Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ivo-telegram.org/

Overview

General Information

Sample URL:http://ivo-telegram.org/
Analysis ID:1521593
Tags:openphish
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2020,i,1141561741401990724,9453652416555806409,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ivo-telegram.org/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJ_ifhmRY8ec8W28H4gJL8rWfl-6ZFzHbvlUKacyjb0vA MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1888,i,16263827272917851341,1931926739940690670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://ivo-telegram.org/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 173.222.162.42:443 -> 192.168.2.11:49765 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49724 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.11:55087 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.11:55260 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 173.222.162.42:443 -> 192.168.2.11:49765 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.4d7bc528ef300bb77a47.css HTTP/1.1Host: ivo-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ivo-telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style-desktop.7ec8ed3b19fabb19d057.css HTTP/1.1Host: ivo-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ivo-telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mtproto.worker.ba8edc209e8ae9cd8e28.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ivo-telegram.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ivo-telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /85.887945ef5f43bc205112.bundle.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ivo-telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /116.693aa1ba2a8af3e38d46.bundle.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ivo-telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.ca20c19938562fbddc52.bundle.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ivo-telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /85.887945ef5f43bc205112.bundle.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /116.693aa1ba2a8af3e38d46.bundle.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.ca20c19938562fbddc52.bundle.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm.pako.89deb457201f16c93925.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ivo-telegram.org/mtproto.worker.ba8edc209e8ae9cd8e28.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /crypto.worker.fcda33296148a569cbbe.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: ivo-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://ivo-telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: ivo-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ivo-telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /104.45250b69db45c6c9da15.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ivo-telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw.cc6ebde307d2ecfbfaa0.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ivo-telegram.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mtproto.worker.ba8edc209e8ae9cd8e28.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /85.887945ef5f43bc205112.bundle.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667698ac-1e04"If-Modified-Since: Sat, 22 Jun 2024 09:26:04 GMT
Source: global trafficHTTP traffic detected: GET /npm.big-integer.363d763daad0ee4e2741.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ivo-telegram.org/mtproto.worker.ba8edc209e8ae9cd8e28.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: ivo-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ivo-telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /crypto.worker.fcda33296148a569cbbe.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /301.078096274e02befe45d2.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ivo-telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /104.45250b69db45c6c9da15.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8.93d2f33af815eb0455aa.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ivo-telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /41.83c36e3548aa9e7591e3.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ivo-telegram.org/mtproto.worker.ba8edc209e8ae9cd8e28.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /301.078096274e02befe45d2.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8.93d2f33af815eb0455aa.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /480.20510b170b62be34dddd.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /709.725e02a1365c1b1e4ed9.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ivo-telegram.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: mOAEInImO8XXrWmxRsG+BQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ivo-telegram.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dUJBxIezGtlERMp9JJtLFg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /npm.qr-code-styling.f8f57a1c721e03c3f699.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/android-chrome-192x192.png?v=jw3mK7G9Ry HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/android-chrome-256x256.png?v=jw3mK7G9Ry HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/android-chrome-384x384.png?v=jw3mK7G9Ry HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/android-chrome-512x512.png?v=jw3mK7G9Ry HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/logo_padded.svg HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ivo-telegram.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: X56Jmn34SPbJzn17prW+gw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ivo-telegram.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: wEcRODe/hskPNzGfz2Le2w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /sw.cc6ebde307d2ecfbfaa0.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667a9532-6367"If-Modified-Since: Tue, 25 Jun 2024 10:00:18 GMT
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ivo-telegram.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: XGzOHziIgJMipC2OmwbGdQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /sw.cc6ebde307d2ecfbfaa0.chunk.js HTTP/1.1Host: ivo-telegram.orgConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667a9532-6367"If-Modified-Since: Tue, 25 Jun 2024 10:00:18 GMT
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ivo-telegram.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: WIYR9rTdsrOILUkumGYWgQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ivo-telegram.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: PvhSnXXixjHzOxdzLcbCEg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ivo-telegram.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: uGAabqLOj6TWakENOh0HKg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
Source: global trafficDNS traffic detected: DNS query: ivo-telegram.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://ivo-telegram.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ivo-telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:55:21 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:55:21 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:55:23 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:55:23 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:55:32 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:55:32 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:55:42 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:55:42 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:55:53 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:55:53 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:56:04 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:56:04 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:56:15 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:56:15 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:56:26 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 28 Sep 2024 22:56:26 GMTContent-Type: text/htmlContent-Length: 169Connection: close
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: chromecache_213.2.drString found in binary or memory: https://browsehappy.com/
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: chromecache_213.2.drString found in binary or memory: https://web.telegram.org/
Source: chromecache_213.2.drString found in binary or memory: https://web.telegram.org/k/
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 55092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 55108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 55102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55088
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55097
Source: unknownNetwork traffic detected: HTTP traffic on port 55270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55099
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55091
Source: unknownNetwork traffic detected: HTTP traffic on port 55091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 55103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 55101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 55279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 55118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55267
Source: unknownNetwork traffic detected: HTTP traffic on port 55285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55268
Source: unknownNetwork traffic detected: HTTP traffic on port 55262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55273
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 55093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55279
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55285
Source: unknownNetwork traffic detected: HTTP traffic on port 55112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55281
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55280
Source: unknownNetwork traffic detected: HTTP traffic on port 55273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55289
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55293
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 55274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 55107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55108
Source: unknownNetwork traffic detected: HTTP traffic on port 55289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55102
Source: unknownNetwork traffic detected: HTTP traffic on port 55266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55103
Source: unknownNetwork traffic detected: HTTP traffic on port 55111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55105
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55112
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55114
Source: unknownNetwork traffic detected: HTTP traffic on port 55284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55116
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 55100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55263
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55265
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 55109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55101
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55271 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49724 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5372_1327326874Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5372_1327326874\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5372_1327326874\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5372_1327326874\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5372_1327326874\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5372_1327326874\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5372_1327326874\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_5372_1358678975Jump to behavior
Source: classification engineClassification label: mal48.win@32/85@21/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2020,i,1141561741401990724,9453652416555806409,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ivo-telegram.org/"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJ_ifhmRY8ec8W28H4gJL8rWfl-6ZFzHbvlUKacyjb0vA
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1888,i,16263827272917851341,1931926739940690670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2020,i,1141561741401990724,9453652416555806409,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1888,i,16263827272917851341,1931926739940690670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1888,i,16263827272917851341,1931926739940690670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1521593 URL: http://ivo-telegram.org/ Startdate: 29/09/2024 Architecture: WINDOWS Score: 48 28 Antivirus / Scanner detection for submitted sample 2->28 6 chrome.exe 17 2->6         started        9 chrome.exe 2->9         started        11 chrome.exe 2->11         started        process3 dnsIp4 18 192.168.2.11, 137, 138, 443 unknown unknown 6->18 20 239.255.255.250 unknown Reserved 6->20 13 chrome.exe 6->13         started        16 chrome.exe 9->16         started        process5 dnsIp6 22 kws2.web.telegram.org 149.154.167.99, 443, 49756, 49757 TELEGRAMRU United Kingdom 13->22 24 ivo-telegram.org 43.154.87.164, 443, 49711, 49712 LILLY-ASUS Japan 13->24 26 3 other IPs or domains 13->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ivo-telegram.org/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://text.com0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://deccoria.pl0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://the42.ie0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://helpdesk.com0%URL Reputationsafe
https://mercadolivre.com.br0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.185.238
truefalse
    unknown
    venus.web.telegram.org
    149.154.167.99
    truefalse
      unknown
      ivo-telegram.org
      43.154.87.164
      truefalse
        unknown
        www.google.com
        216.58.206.68
        truefalse
          unknown
          kws2.web.telegram.org
          149.154.167.99
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              windowsupdatebg.s.llnwi.net
              87.248.205.0
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://ivo-telegram.org/assets/img/android-chrome-256x256.png?v=jw3mK7G9Ryfalse
                  unknown
                  https://ivo-telegram.org/85.887945ef5f43bc205112.bundle.jsfalse
                    unknown
                    https://ivo-telegram.org/assets/img/logo_padded.svgfalse
                      unknown
                      https://ivo-telegram.org/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ryfalse
                        unknown
                        https://ivo-telegram.org/116.693aa1ba2a8af3e38d46.bundle.jsfalse
                          unknown
                          https://ivo-telegram.org/assets/img/android-chrome-384x384.png?v=jw3mK7G9Ryfalse
                            unknown
                            https://ivo-telegram.org/assets/img/android-chrome-36x36.png?v=jw3mK7G9Ryfalse
                              unknown
                              https://ivo-telegram.org/assets/img/favicon.ico?v=jw3mK7G9Ryfalse
                                unknown
                                https://ivo-telegram.org/301.078096274e02befe45d2.chunk.jsfalse
                                  unknown
                                  https://ivo-telegram.org/assets/img/android-chrome-96x96.png?v=jw3mK7G9Ryfalse
                                    unknown
                                    https://ivo-telegram.org/104.45250b69db45c6c9da15.chunk.jsfalse
                                      unknown
                                      https://ivo-telegram.org/main.ca20c19938562fbddc52.bundle.jsfalse
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://wieistmeineip.desets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://mercadoshops.com.cosets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://gliadomain.comsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://poalim.xyzsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://mercadolivre.comsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://reshim.orgsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://nourishingpursuits.comsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://medonet.plsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://unotv.comsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://mercadoshops.com.brsets.json.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://joyreactor.ccsets.json.0.drfalse
                                          unknown
                                          https://zdrowietvn.plsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://johndeere.comsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://songstats.comsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://baomoi.comsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://supereva.itsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://elfinancierocr.comsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://bolasport.comsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://rws1nvtvt.comsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://desimartini.comsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://hearty.appsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://hearty.giftsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://mercadoshops.comsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://heartymail.comsets.json.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://nlc.husets.json.0.drfalse
                                            unknown
                                            https://p106.netsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://radio2.besets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://finn.nosets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://hc1.comsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://kompas.tvsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://mystudentdashboard.comsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://songshare.comsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://smaker.plsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://mercadopago.com.mxsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://p24.husets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://talkdeskqaid.comsets.json.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://web.telegram.org/chromecache_213.2.drfalse
                                              unknown
                                              https://24.husets.json.0.drfalse
                                                unknown
                                                https://mercadopago.com.pesets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://cardsayings.netsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://text.comsets.json.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://browsehappy.com/chromecache_213.2.drfalse
                                                  unknown
                                                  https://mightytext.netsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://pudelek.plsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://hazipatika.comsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://joyreactor.comsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://cookreactor.comsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wildixin.comsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://eworkbookcloud.comsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://cognitiveai.rusets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://nacion.comsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://chennien.comsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://drimer.travelsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://deccoria.plsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://mercadopago.clsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://talkdeskstgid.comsets.json.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://naukri.comsets.json.0.drfalse
                                                    unknown
                                                    https://interia.plsets.json.0.drfalse
                                                      unknown
                                                      https://bonvivir.comsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://carcostadvisor.besets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://salemovetravel.comsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://sapo.iosets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://wpext.plsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://welt.desets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://poalim.sitesets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://drimer.iosets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://infoedgeindia.comsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://blackrockadvisorelite.itsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://cognitive-ai.rusets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://cafemedia.comsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://graziadaily.co.uksets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://thirdspace.org.ausets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://mercadoshops.com.arsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://smpn106jkt.sch.idsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://elpais.uysets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://landyrev.comsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://the42.iesets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://commentcamarche.comsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://tucarro.com.vesets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://rws3nvtvt.comsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://eleconomista.netsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://helpdesk.comsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://mercadolivre.com.brsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://clmbtech.comsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://web.telegram.org/k/chromecache_213.2.drfalse
                                                        unknown
                                                        https://07c225f3.onlinesets.json.0.drfalse
                                                          unknown
                                                          https://salemovefinancial.comsets.json.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          43.154.87.164
                                                          ivo-telegram.orgJapan4249LILLY-ASUSfalse
                                                          149.154.167.99
                                                          venus.web.telegram.orgUnited Kingdom
                                                          62041TELEGRAMRUfalse
                                                          216.58.206.68
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          IP
                                                          192.168.2.11
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1521593
                                                          Start date and time:2024-09-29 00:54:05 +02:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 3m 35s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:browseurl.jbs
                                                          Sample URL:http://ivo-telegram.org/
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:12
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal48.win@32/85@21/5
                                                          EGA Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.184.238, 74.125.71.84, 34.104.35.123, 13.85.23.86, 87.248.205.0, 192.229.221.95, 20.242.39.171, 142.250.186.67
                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • VT rate limit hit for: http://ivo-telegram.org/
                                                          No simulations
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:55:07 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2675
                                                          Entropy (8bit):3.992589212008537
                                                          Encrypted:false
                                                          SSDEEP:48:8GqdJTU0kV9HZUidAKZdA1nehwiZUklqehcy+3:8GYAVns3y
                                                          MD5:31683499FC30701FD28CA0E9D5CA8302
                                                          SHA1:07BFCDDA690209376CB24739281D5CF17F700DB5
                                                          SHA-256:7BA9393C76BDF60EAC368FA58FDC725AE185F403C787DA8E5DB2CB014546E80A
                                                          SHA-512:DD7324EE25C2D57D8BBCF6D5E410ED82D2C1087EBB4A3E981A90F049408FE5B783A0DB042C9364598A4C25AE298F7C6D8B6C9E222A2DBFADBE776C8813053B8F
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,......v........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I<Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V<Y.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V<Y...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V<Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:55:07 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):4.0057668606181505
                                                          Encrypted:false
                                                          SSDEEP:48:8fqdJTU0kV9HZUidAKZdA1geh/iZUkAQkqehny+2:8fYAVnw9QOy
                                                          MD5:B7A2FD005E0E9B2A35EC1EECE3370DEE
                                                          SHA1:04581CC9637232D2DAF8450D605B4F2365E108FC
                                                          SHA-256:F6F18AC984E7DCA52FF2929474E4000628D1E4E6324DADF549C7D2E2861C656F
                                                          SHA-512:DAD65984C437CEAC1CF8FD87DB7FC467F728D9845C794DD1D9255750A692EF7282F6A776BA84DED7A9FE803068F1BE3133A8889359CEC52E6A57A650E8D662FD
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.....d.v........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I<Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V<Y.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V<Y...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V<Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 09:52:18 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2691
                                                          Entropy (8bit):4.0117065680869475
                                                          Encrypted:false
                                                          SSDEEP:48:87qdJTU0kVCHZUidAKZdA148eh7sFiZUkmgqeh7sxy+BX:87YAVE2nTy
                                                          MD5:BF9E25CE78B878C57F7919A29FA77A1A
                                                          SHA1:8AC422C6D3A17CA90FCE44D395126FE4677E0235
                                                          SHA-256:74F3EADA9F6F2031FA8CB656B45D4AF3F1677F3AFD99836CCC01A991806F40C3
                                                          SHA-512:51799D93C0F7794038E144E21D548761DEBB2AD380AC5EF07EA5328E2BF1D261488C982226BB3A503835BF4C2BFA4E1DFE734C95748B01CFC3502C3270A02C9E
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,....s4..z.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I<Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V<Y.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V<Y...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.V............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:55:07 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2679
                                                          Entropy (8bit):4.000885339630914
                                                          Encrypted:false
                                                          SSDEEP:48:8EqdJTU0kV9HZUidAKZdA1lehDiZUkwqeh7y+R:8EYAVn15y
                                                          MD5:10EA7347C498FBEA0DDDDE351A907155
                                                          SHA1:A8D157421C10B16671E0D752319E49AEFCDD506A
                                                          SHA-256:B0AF81955CAE6AC4AC80AAE499B9FFE915EC39BE40124A0AEDF75BD60AE67B7A
                                                          SHA-512:1FBB46CF3DAD306D96EEC9AC8931B1FA475D80B421B51BB044D4EEE7873FC4E264C49C0AF329D1A3FF7A2E83AA7042703436C409128EDE0B99B23DBD6EBD64EC
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.....j.v........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I<Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V<Y.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V<Y...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V<Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:55:07 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2679
                                                          Entropy (8bit):3.993067377130126
                                                          Encrypted:false
                                                          SSDEEP:48:8VqdJTU0kV9HZUidAKZdA17ehBiZUk1W1qehNy+C:8VYAVnl9ty
                                                          MD5:1B28C2452F6169E98BFA03D6F5A4805B
                                                          SHA1:7C1CCAB84D798EC68A1BDF7E2D4E8BC554046A9A
                                                          SHA-256:4BC2493CA98FE7DACCD50701D6E8EAA3B898061A6A8658F9E230CCD3988FBCB1
                                                          SHA-512:C72C16EB32066443284D288FF6F7887BB8547DE1DD2CF7BF66B36A82698004ED2400BE33E8F8CB83249DAF14E4B7EDB52ABEC46527CFDC792F309B3BE42EA11E
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.......v........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I<Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V<Y.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V<Y...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V<Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:55:07 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2681
                                                          Entropy (8bit):4.00379679966444
                                                          Encrypted:false
                                                          SSDEEP:48:8XqdJTU0kV9HZUidAKZdA1duTiehOuTbbiZUk5OjqehOuTbTy+yT+:8XYAVnTTLTbxWOvTbTy7T
                                                          MD5:18830D38FAEBA2281CE442AFCA657265
                                                          SHA1:CF598270F720724E454666DC951B5366D384D4A1
                                                          SHA-256:0F09D0151AEAB93F06C1691771FD854CD25F4F5E88C14B5CD5B9D9037609D89E
                                                          SHA-512:FFFF509045E07C2DAC50DEF8D8D795310B1C283F96F6D26F6A8168C82A1310B1F7348A45421FA99BAA62225A96EC364DAD619755E92284E35E2F3E24A2D6BDB7
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.......v........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I<Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V<Y.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V<Y...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V<Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):1558
                                                          Entropy (8bit):5.11458514637545
                                                          Encrypted:false
                                                          SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                          MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                          SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                          SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                          SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):1864
                                                          Entropy (8bit):6.021127689065198
                                                          Encrypted:false
                                                          SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                                                          MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                                          SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                                          SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                                          SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):66
                                                          Entropy (8bit):3.9159446964030753
                                                          Encrypted:false
                                                          SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                                                          MD5:CFB54589424206D0AE6437B5673F498D
                                                          SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                                          SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                                          SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):85
                                                          Entropy (8bit):4.4533115571544695
                                                          Encrypted:false
                                                          SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                                                          MD5:C3419069A1C30140B77045ABA38F12CF
                                                          SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                                          SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                                          SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):9748
                                                          Entropy (8bit):4.629326694042306
                                                          Encrypted:false
                                                          SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                                                          MD5:EEA4913A6625BEB838B3E4E79999B627
                                                          SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                                          SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                                          SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:data
                                                          Category:downloaded
                                                          Size (bytes):36193
                                                          Entropy (8bit):5.728146285890081
                                                          Encrypted:false
                                                          SSDEEP:768:C2d2iNCDIrElsfrCA1AjVobT1WXMdESuh0VcgarCaHXBHuRXVr2Zrvnc4MeUWcSe:Cc2iN2IAjVobT1WXMdESuhuaea8Hr2ha
                                                          MD5:8BB4FDBC3A60B10F60010DF614D38471
                                                          SHA1:FEB7129CB319D6D7386017BC3F013A830ECC520E
                                                          SHA-256:35A2E37D4A070076F5946157E36EF7E210D2815994E8345652283A0D6F21A2D2
                                                          SHA-512:66394F5CB5D84A2D7F1C787C546A3DF42A2ACA4FA02EBB960AA1EBE064072B92BAE3C7E8001BB460E8DB40A72198F27C61C184D03C7D2436BDABBC06D6ACAF5A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/41.83c36e3548aa9e7591e3.chunk.js
                                                          Preview:"use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[41],{4421:(e,t,s)=>{s.d(t,{Z:()=>a});var n=s(1655),i=s(6724),o=s(5003);const r=new Set(["NO_ENTRY_FOUND","STORAGE_OFFLINE","MIDDLEWARE","NO_AUTO_DOWNLOAD"]);class a{constructor(e=8){this.parallelLimit=e,this.queueId=0,this.queue=[],this.inProcess=new Set,this.lockPromise=null,this.unlockResolve=null,this.log=(0,o.kg)("LL",o.v9.Error),this.processQueue=(0,i.Z)((()=>this._processQueue()),8,!1)}clear(){this.inProcess.clear(),this.queue.length=0}lock(){this.lockPromise||(this.lockPromise=new Promise(((e,t)=>{this.unlockResolve=e})))}unlock(){this.unlockResolve&&(this.unlockResolve(),this.unlockResolve=this.lockPromise=null,this.processQueue())}processItem(e){return t=this,s=void 0,i=function*(){if(!this.lockPromise){this.inProcess.add(e);try{yield this.loadItem(e)}catch(e){r.has(null==e?void 0:e.type)||this.log.error("loadMediaQueue error:",e)}this.inProcess.delete(e),this.processQueue()}},new((n=void 0)||(n=Promise))((f
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):6732
                                                          Entropy (8bit):7.936351662623257
                                                          Encrypted:false
                                                          SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                          MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                          SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                          SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                          SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):71053
                                                          Entropy (8bit):5.030965317256338
                                                          Encrypted:false
                                                          SSDEEP:768:YdQn1ok2fVxR/P5T2xnI3kp46x4Tmk82MX33JbDfM8Js4aG6HeIuU6ut+r2lcpfN:u/R/P5TqnI3kwmklUTps4aGc6usl
                                                          MD5:8C1EF02D14D1A1D8005E7757F6C985E3
                                                          SHA1:E3C2C0C881509B5401BCD1D7C8A07011D8C60C46
                                                          SHA-256:F380CD9CC8EC809F25A459A8A4F729DFC4E66002C6E40D1C78DCF3574A130735
                                                          SHA-512:9F4EA4BC2309409CDA166F45DA3F98345DC60E18B6115F833A76D295A432133F9BAF10B8E5E11415EF5B8C55A82303A8C388E1DED0373578753D7B8ECF9DE0D5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/104.45250b69db45c6c9da15.chunk.js
                                                          Preview:"use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[104],{9104:(e,t,o)=>{o.r(t),o.d(t,{default:()=>a});const a={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:"Choose chats and types of chats that will\nappear and never appear in this folder.",FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","E
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):11056
                                                          Entropy (8bit):7.980947767022165
                                                          Encrypted:false
                                                          SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                                          MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                                          SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                                          SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                                          SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                          Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):84917
                                                          Entropy (8bit):5.459024598386716
                                                          Encrypted:false
                                                          SSDEEP:1536:3q90IjMCp1l4/swKkFZ92jLWKoh6Z3j+FY8Tdho7ewPLkODgxA9xfuRBa3/bR53i:3qWIc9xkxdRNZ85IVi
                                                          MD5:765A63BE65FD59024E76A4407E83ED10
                                                          SHA1:4F5F2A94EB8D36934E2A3671EE8EB04BB1955509
                                                          SHA-256:52D1AF34D1F4164DBA13F17CE300FFEA5ED40AEBC81BF88C0690C483BC882B58
                                                          SHA-512:1DB23AF2D2F642B7251B572A192CB3FEF423401F02A7B6D94C677F04E34DFBD740EA783290884676406FA6A32CEC5622486D3783F3AE82B60536F0A1FF657148
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/main.ca20c19938562fbddc52.bundle.js
                                                          Preview:(()=>{"use strict";var e,t,n,s,i,o={4159:(e,t,n)=>{var s;n.d(t,{Oo:()=>o,ZP:()=>c});const i=["web.telegram.org","webk.telegram.org"],o="pattern",r=Math.min(4,null!==(s=navigator.hardwareConcurrency)&&void 0!==s?s:4),a={id:1025907,hash:"452b0359b988148995f22ff0f4229750",version:"1.8.0",versionFull:"1.8.0 (324)",build:324,langPackVersion:"1.6.6",langPack:"webk",langPackCode:"en",domains:i,baseDcId:2,isMainDomain:i.includes(location.hostname),suffix:"K",threads:r,cryptoWorkers:r};a.isMainDomain&&(a.id=2496,a.hash="8da85b0d5bfe62527e5b244c209159c3");const c=a},410:(e,t,n)=>{n.d(t,{GO:()=>r,Tj:()=>i,ZP:()=>a});var s=n(1267);const i=!1,o=i||s.Z.debug,r="undefined"!=typeof window?window:self,a=o},236:(e,t,n)=>{n.d(t,{t:()=>c,h:()=>d});var s=n(4762),i=n(144),o=n(4159);const r=o.ZP.version,a=o.ZP.build,c={_:"theme",access_hash:"",id:"",settings:[{_:"themeSettings",pFlags:{},base_theme:{_:"baseThemeClassic"},accent_color:3379436,message_colors:[5221966],wallpaper:{_:"wallPaper",pFlags:{default:!
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65443)
                                                          Category:downloaded
                                                          Size (bytes):66764
                                                          Entropy (8bit):5.534055770940075
                                                          Encrypted:false
                                                          SSDEEP:768:pz1Do3qD0aoYS8s7dhREfW5R9hLDtxPohmBucC2dpi0p8fZ66jbfMUBsWan02cad:ho5RjLMquc5C5acayyIph1Xx+qMpF
                                                          MD5:B1A071F64AF4734BCF44F02DB741BA24
                                                          SHA1:9351B333D9A1FD9C2D44F4B2F949D1BF13687AC4
                                                          SHA-256:987EBC6F9DFA4B35AB521A21B9FDB87F1999EC0203601D1D2E44E655AD0FF3AA
                                                          SHA-512:798CFBB421C7A4536DAEE1E6BDEF7A76F96ED8A2812BF1C88F2F4D4C6535A8D2318E5F75F300CBDFA062C28535C6C19CB12BB5E5960E9F6C0FE67A1E2F1951F9
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/npm.pako.89deb457201f16c93925.chunk.js
                                                          Preview:/*! For license information please see npm.pako.89deb457201f16c93925.chunk.js.LICENSE.txt */.(this.webpackChunktweb=this.webpackChunktweb||[]).push([[699],{745:function(t,e){!function(t){"use strict";var e=(t,e,a,i)=>{let n=65535&t|0,r=t>>>16&65535|0,s=0;for(;0!==a;){s=a>2e3?2e3:a,a-=s;do{n=n+e[i++]|0,r=r+n|0}while(--s);n%=65521,r%=65521}return n|r<<16|0};const a=new Uint32Array((()=>{let t,e=[];for(var a=0;a<256;a++){t=a;for(var i=0;i<8;i++)t=1&t?3988292384^t>>>1:t>>>1;e[a]=t}return e})());var i=(t,e,i,n)=>{const r=a,s=n+i;t^=-1;for(let a=n;a<s;a++)t=t>>>8^r[255&(t^e[a])];return-1^t};const n=16209;var r=function(t,e){let a,i,r,s,o,l,h,d,_,c,f,u,w,b,m,g,p,k,v,y,x,z,A,E;const R=t.state;a=t.next_in,A=t.input,i=a+(t.avail_in-5),r=t.next_out,E=t.output,s=r-(e-t.avail_out),o=r+(t.avail_out-257),l=R.dmax,h=R.wsize,d=R.whave,_=R.wnext,c=R.window,f=R.hold,u=R.bits,w=R.lencode,b=R.distcode,m=(1<<R.lenbits)-1,g=(1<<R.distbits)-1;t:do{u<15&&(f+=A[a++]<<u,u+=8,f+=A[a++]<<u,u+=8),p=w[f&m];e:for(;;)
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):759946
                                                          Entropy (8bit):5.394588209609287
                                                          Encrypted:false
                                                          SSDEEP:12288:gNH44/tC7gJegZCrcqbcNTSAofH0MSl/54Rgv423ZIXPS+GL2B3Nvr8MrX1Hl8v1:UH44VC7gJegZCrcqbcNTSAofH0MSl/5L
                                                          MD5:0CEE11F22B9F04A32C0AC67E2982A51C
                                                          SHA1:2F81E7993E7762997D23454EA0AD4B822022B9B8
                                                          SHA-256:9ED16769B40C8200DD1183ACF5825EB855321DABAE8E30CF140C7E1B1671045B
                                                          SHA-512:210A1ADFFB3D0612D213C65FF286F9956009B7858D4494B43A9C7FAA782D47C3FF26624351F461CFB7F1E4EB89D53CA3C028D9F4E969582FCCBA3F74D5635DB5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:(()=>{"use strict";var e,t,a={410:(e,t,a)=>{a.d(t,{GO:()=>n,ZP:()=>i});const s=a(1267).Z.debug,n="undefined"!=typeof window?window:self,i=s},3447:(e,t,a)=>{a.d(t,{Z:()=>i});const s={14:{"1f6dd":4867,"1f6de":4916,"1f6df":4923,"1f7f0":62832,"1f979":183,"1f9cc":1557,"1fa7b":61332,"1fa7c":61330,"1faa9":51093,"1faaa":61364,"1faab":61189,"1faac":51085,"1fab7":2651,"1fab8":2631,"1fab9":2672,"1faba":2673,"1fac3":1520,"1fac4":1521,"1fac5":1505,"1fad7":3793,"1fad8":3707,"1fad9":3804,"1fae0":111,"1fae1":136,"1fae2":132,"1fae3":133,"1fae4":174,"1fae5":142,"1fae6":1385,"1fae7":61353,"1faf0":1341,"1faf1":1332,"1faf2":1333,"1faf3":1334,"1faf4":1335,"1faf5":1351,"1faf6":1360,"1faf1-1f3fb-200d-1faf2-1f3fc":0,"1faf1-1f3fb-200d-1faf2-1f3fd":0,"1faf1-1f3fb-200d-1faf2-1f3fe":0,"1faf1-1f3fb-200d-1faf2-1f3ff":0,"1faf1-1f3fc-200d-1faf2-1f3fb":0,"1faf1-1f3fc-200d-1faf2-1f3fd":0,"1faf1-1f3fc-200d-1faf2-1f3fe":0,"1faf1-1f3fc-200d-1faf2-1f3ff":0,"1faf1-1f3fd-200d-1faf2-1f3fb":0,"1faf1-1f3fd-200d-1faf2-1f3fc":0,"1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):338
                                                          Entropy (8bit):5.118083718405666
                                                          Encrypted:false
                                                          SSDEEP:6:tlXlUEqnDMIjYzEkhWMqKaFcJu72xE7HxBEnDyDKbM6zO0LSGAUyERHsLO:PaMIwEkcMqKmcJuwGaQKbzrLSGAUyER5
                                                          MD5:C2B4AB577D367D40005E134C23C213DE
                                                          SHA1:4A5E637D46709D44B41FAB79BF6BC202AD50F598
                                                          SHA-256:322DEB24D6D5EFCF38E98818033DC373A21E67A4535703A0BAE2772B13D9F5CE
                                                          SHA-512:DC43DE6C88DAD6841971410E25C369FEA1FCFDEDADE12BA1416A66424085C06AE2DC41F07F3E16D7E08E7699074D4CA224E0FAB15481DC41884405500F0722B0
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/style-desktop.7ec8ed3b19fabb19d057.css
                                                          Preview:@media only screen and (min-width:721px){#auth-pages .tabs-container:after,#auth-pages .tabs-container:before{background:var(--surface-color);bottom:0;content:" ";left:-100%;position:absolute;right:0;top:0;width:100%;z-index:1}#auth-pages .tabs-container:after{left:100%}}./*# sourceMappingURL=style-desktop.7ec8ed3b19fabb19d057.css.map*/
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1731)
                                                          Category:downloaded
                                                          Size (bytes):1790
                                                          Entropy (8bit):5.246492073995545
                                                          Encrypted:false
                                                          SSDEEP:24:wE0Fh91ZDRFryYKsxHGCWV7y7jwv2IE8V0YsS4eXlXaG/Lmb5TchoTMXKAOm1kEV:wEmhJpKsxHn+uI3BTX4IMTcCTaKOE8V
                                                          MD5:86B256C4DA1F20E450274890FE9D291E
                                                          SHA1:03A3C9E7994DFCAD3454FE9B7D22D7CFDA5E6A32
                                                          SHA-256:EFFC1035011D3CBBDE935D889F6DF09F7AE5EB02E1867EB0F8DC2D82D47F0AEF
                                                          SHA-512:C3E9AB81231CF5F4890F568FBC44FA69049ADB31A8E7C44DA6CF8B31F9E7A402C289EB75A504C9939AE29F30D8F6CE192DA1CF9404DDC78A781F80B81B2EFB6A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/301.078096274e02befe45d2.chunk.js
                                                          Preview:"use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[301],{9301:(e,n,o)=>{o.r(n),o.d(n,{default:()=>i});const i={"Login.Title":"Telegram","Login.btn":"ContinueOnThisLanguage","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":"Please confirm your country and\nenter your phone number.","Login.Code.SentSms":"We have sent you an SMS\nwith the code.","Login.Code.SentInApp":"We have sent you a message in Telegram\nwith the code.","Login.Code.SentCall":"We will call you and voice\nthe code.","Login.Code.SentUnknown":"Please check everything\nfor a code (type: %s)","Login.Password.Title":"Enter Your Password","Login.Password.Subtitle":"Your account is protected with\nan additional password","Login.Register.Subtitle":"Enter your name and add\na profile picture",PleaseWait:"Please wait...",Code:"Code",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):4464
                                                          Entropy (8bit):7.904922617211249
                                                          Encrypted:false
                                                          SSDEEP:96:KSpyylvtC/44mqwk19QjuaiBey1cdJxgSFhAZ6mLazGG7Iu4hbRy25j5g:KSDlvG44v19WFVXFhAIS13Ryw5g
                                                          MD5:047D8B0444681A62F57F75DAD4AB0F0B
                                                          SHA1:C6FBBA35D1FC64A051C6DC1CC75EEE186DDFB7D8
                                                          SHA-256:3B81F06ABD10B77E6CD1459ABEBB3ED0F561182CAFB3202C5EB60791B75DB29D
                                                          SHA-512:A588489F408760590D884743D9D2F091A71E70415F4A97439CF61BDA84E012ABCDAE2A5C52060B52C3DF90779D8A38C67DF875407CE6422F2B4F3D9EECF3C79E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry
                                                          Preview:.PNG........IHDR...`...`......w8....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!*~+......IDATx..{pT.y..../I..$0...e..B2P.!...i.....6.f...K~..&.'I#.3m......:............E\^..I..v....]!.....]a~3.1...=.w.w...|G.GT.w.J.R.....K..@.p.P...>....Q`....@+p.h.>..>.P= r..4.M.B...+...+.m...|..X.....O.=...].I.=..p..'.DB....@q.d.u.T>..D..|..`[.g.P........G.....d.e..8......w.T..........L..{.@...;.._..^..M...j.d..\oxu]....x(........J..O.=*.(x..S.ph...k.XS.xz..'._...............(i.....S].2W..... ..>.....\i.{...@..:.jp.{....;.ID......../+W..^...$k...X..38?dL.k.;P....x.X.}Y.J3...^ .....n...V6.L.I.~......?........;K.z`Z....$jD.....lL....A...:.M,..>A.,...N...q....X.k.d.f.A...o.........%.......F.h.jA..vCMY..Hz....%X..v..O.......v%Xq.;)...U..{.v....@...<...$G..PU..G..^....yF7.S.g...4.sN.....;...N.G|...X....xE..Y+\S.k.:.)....Go....4......J.s....C........EhY........1..n..z...M 6..1~....WU...N.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 36 x 36, 8-bit colormap, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1363
                                                          Entropy (8bit):7.366564032359733
                                                          Encrypted:false
                                                          SSDEEP:24:XCmEJJn/Me5LGqdtVt9nU/6OQuGMJaKQQWW8V9oCPZCIzzIiQfEMoIEfl9:ylJJn/MedPdt3+/6R7uHvWW89o8ZCOXl
                                                          MD5:6CA2A72A3EBA42B7B1527FA013D9713D
                                                          SHA1:B490BBA5656C5C13BAE57E9F48717CC1C81E504C
                                                          SHA-256:AB5B4ACF3DD5F492328173BFF187337E40306D75A1391C6C63D0098836A3E2EB
                                                          SHA-512:8217CF0007CBCC9FC15F7262662FB1E2A291FE8B6BF7869A9C1F71DB46A6B7BB060EF466E019553734DAB496964E46B7BAB5F68748199D11E197A371BBD295AE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry
                                                          Preview:.PNG........IHDR...$...$.......h.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...4..3..4..3..4..7../..)..2..2..2..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..0..1..0..2..H..u....f..9..a................4..F..|...........5..V..........<..j..................................l.......k..S.......K.......7..c..........^..@..........E.........=..C........_.......b..I........L.......A../...........q..4..........W..x.....D..O..8....Q........h..6.....i...'tRNS.............>......b...a..U....)........1....bKGD6G.......pHYs.................tIME.....!(.%.<....IDAT8..._.1..c......t.s.;.*=.Qd.....Vd...P..=d..4.KRz...{.K..'.g........Dt:...a......]nO..1yK=e..a.S....I..... .0...Eb(...*.QU.."..e..Qy0X...:....C...t.!.7A......Lg.,c..q....".....I..rC`.X/.?~...ZZ.....k...O..;4.N.Sk..o....g...P.....B......x..K..Jf...K.384L.c#.c.3..Cu..Ii}3....L.}./.wa.*.4...S.u.Zlzfv...,1.I!.e.:.u..b....FI.0'.X^!o..%....~...0.qt......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (25389), with escape sequences
                                                          Category:downloaded
                                                          Size (bytes):25447
                                                          Entropy (8bit):5.254906475689953
                                                          Encrypted:false
                                                          SSDEEP:768:My/EnTFouvgLsnbYYFyvQRoRPZYnLlqgBT5dP6bO9LjBdtvL99SdCy3EKryVCn7W:obYYYyKPkdbYC+dWZ1D
                                                          MD5:49A5D5ABD7C2E3CB7BC193D43F21476A
                                                          SHA1:096190955ECBB470FF2681DAB8CC53B8790EA4D1
                                                          SHA-256:A7EC214E708BF88ED6F9BE0E742E9FEE4DD2AA2AF703CA3F72AE42915380C13E
                                                          SHA-512:1450723B6B163F68D97812AEEE04D4CD53CDBDCCDA60B1F619C401376841687C670AA1AFBC03BAFD146F5CD15AF5E680AE738976F28B10D02F4B1EF09E7983A5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Preview:(()=>{"use strict";var e,t,n={410:(e,t,n)=>{n.d(t,{GO:()=>r,ZP:()=>s});const o=n(1267).Z.debug,r="undefined"!=typeof window?window:self,s=o},4762:(e,t,n)=>{n.d(t,{IS_FIREFOX:()=>i,IS_SAFARI:()=>s});var o=n(6761);const r=navigator?navigator.userAgent:null,s=(navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i),navigator.userAgent.toLowerCase().indexOf("android"),/Chrome/.test(navigator.userAgent)&&/Google Inc/.test(navigator.vendor),(/iPad|iPhone|iPod/.test(navigator.platform)||"MacIntel"===navigator.platform&&navigator.maxTouchPoints>1)&&o.Z.MSStream,!!("safari"in o.Z)||!(!r||!(/\b(iPad|iPhone|iPod)\b/.test(r)||r.match("Safari")&&!r.match("Chrome")))),i=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(void 0===navigator.maxTouchPoints||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|Series ?[64]0|J2ME|MIDP|opera mini|opera mobi|mobi.+Gecko|Windows Phone/i)},1352:(e,t,n)=>{n.d(t,{FK:()=>i,N5:()=>r,SU:()=>o,kC:()=>s});const o="undefin
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7625)
                                                          Category:downloaded
                                                          Size (bytes):7684
                                                          Entropy (8bit):5.11339716781897
                                                          Encrypted:false
                                                          SSDEEP:192:2Eo8YXwTZkOhAB/xCcj6NR2jkImL7GH1YtOvT9/urAdOKFoFE:2Eo8YXwT7hABZCcjzkI6OvT9maFou
                                                          MD5:0C235DFCA14684A6091426BCA391244B
                                                          SHA1:173468EEF712B8EE399FE4E4FFBC6D0218B13A6A
                                                          SHA-256:7210D69F1916EDC06E4597FEBD0AD68D2EFDCCA51C2944CD511FA61FDE81AF68
                                                          SHA-512:B2D22D3734894FF63334E8901C5F57DA5887A60C22153CC88C2CDF37831E24BAD926DFDC25621EFD2FAE3A9ACE5541C170017D003205276A277DB027C8B807BD
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/85.887945ef5f43bc205112.bundle.js
                                                          Preview:"use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[85],{1267:(s,e,t)=>{t.d(e,{Z:()=>n});const i={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,multipleConnections:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0};i.http=location.search.indexOf("http=1")>0,i.http&&(i.transport="https");const n=i},2219:(s,e,t)=>{t.d(e,{Z:()=>i});const i=Date.now()%Math.random()*1e8|0},6761:(s,e,t)=>{t.d(e,{Z:()=>i});const i="undefined"!=typeof window?window:self},4064:(s,e,t)=>{function i(s,e){const t=s.findIndex(e);return-1!==t?s.splice(t,1)[0]:void 0}t.d(e,{Z:()=>i})},1655:(s,e,t)=>{function i(s,e){const t=s.indexOf(e),i=-1===t?void 0:s.splice(t,1);return null==i?void 0:i[0]}t.d(e,{Z:()=>i})},5289:(s,e,t)=>{t.d(e,{Z:()=>n});const i=Date.now();function n(){return"["+((Date.now()-i)/1e3).toFixed(3)+"]"}},3241:(s,e,t)=>{t.d(e,{Z:()=>n});var i=t(4064);class n{constructor(s){this._
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):11802
                                                          Entropy (8bit):7.930478746332717
                                                          Encrypted:false
                                                          SSDEEP:192:NS3tECu1Zw5R1f/Cj7m1PgDHZaFrXRgH+DlI77RqtU3095MoICIGGP:MNV/qIdR87lqtDTMFjx
                                                          MD5:BC172A913E21881D18DE128B486844CE
                                                          SHA1:0343830A913E37AFDBBB1F189205A1168A0BB872
                                                          SHA-256:C79B93E9363F51DEFD6B5553B95EFF52FE981224CA59377F6D03E735F0D60047
                                                          SHA-512:93864DFFC31E5F7DD47EEF0C72EA50B04FD60029E67B68A0063A25799302C35D4650418D72434609E821ABE9B81DCC5532FC0FD8DD03BC892CDB92EB4D26CAFB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/assets/img/android-chrome-256x256.png?v=jw3mK7G9Ry
                                                          Preview:.PNG........IHDR.............\r.f....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!-.OZ...,.IDATx..y|\gu.....-.l..n..;1..mYYL.g..x...4.6....b....@yKY.k9..B..`..-{ ......eg..8v..Z.u....q5.,k........i4..9..<.9.<.%44lm.U!...T.U..Td..<`.P...f..Z.z.#.T..7@....@...:............"......Lo.s\}.o..}.,cD....t6.z..g/fqgGLU.9..E..g...,...?j..:....xxY|.H.D.p.8........V..h./.1v.<'.[k....".... ."5...y..9...9.B|C...A.w....D'/... O.>......4o..z.e......^#F.ZA.Pd..j`5.....t~?./.....# ...W......o.f+.SM.|....-T&..Y..B.......... ..8..4~l..`'.N.f.C.;.%.k..a...P .|...G"^..t%p.p.....*..c.......{A.[.i.Vu.I....A..$...GN5z............R.._...~..[......+..d..h...:..7".A...#`..Z..z.!''.{._.w.<.$.7..zl.....ilj.UG..\E/......w'..a..o9....y..G.....0N....F8.x=.:.\...e.....~..s.i.W0n.....-.c1.l.....S.5..w...........<.....6V0........8^F....p5...I9.......[.....v2]V.F.....k:...q.*...;..zv...$@v..=.....V.e...A....0.a..-~..%|.....Q~f..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (60486)
                                                          Category:downloaded
                                                          Size (bytes):414743
                                                          Entropy (8bit):5.067100948134952
                                                          Encrypted:false
                                                          SSDEEP:6144:+wTQzRz8orY0G1752pOCiSifcAzI9Ut3Z0kdnzr/NR+/0iy5yEPf:FH0GDlMy5yEPf
                                                          MD5:8E842728607E179CB7A066E3DB33BE6A
                                                          SHA1:073BCAB832CDFFC389B3091DC6C545AADECC4127
                                                          SHA-256:216AC2ED4FB401B782B3AEDEC58FA3011DB42A583F7C0F3B3CFE2A677CF5BB99
                                                          SHA-512:15DF2CEDD4E3FABB1F08146A6B5B23CA31D10A32BE2FBF51C4DBCAF6E4C4968540AB559C14D663E0B257EE24F9ADB724A82FBF013B7A842A3EEDFCC7F7B42BED
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/main.4d7bc528ef300bb77a47.css
                                                          Preview:/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;line-height:1.15}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{-webkit-text-decoration-skip:objects;background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted currentColor;text-decoration:underline dotted currentColor}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){displa
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):1069
                                                          Entropy (8bit):5.1276420682934996
                                                          Encrypted:false
                                                          SSDEEP:24:2dUMATLf3epkYlC44xYWVYJyLRC5ZG4K+:cUMAvf3ikst4nVkyRiZGJ+
                                                          MD5:256ADEDC8580CE9D3E5D41BB6467A8E2
                                                          SHA1:B1DD7A21D38AEABAC25762E7C0587F82FD40274A
                                                          SHA-256:EEB79B0AE5DA35D3433DE6EDEEC3A0E3CCE9C24F517DBAD26ED97E852666C8F4
                                                          SHA-512:A2128BDFFA70DAF9169BC528724C92A6D726C02C76E2076D5BDBE10CBDE4FA298E52A6415C136603DA81825EF3A59D2468946BCE8C1456EE363733114CE9FE90
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/assets/img/logo_padded.svg
                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}.</style>.<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8..L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3..c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2..c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2..c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2.7l0-0.2c-0
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):6759
                                                          Entropy (8bit):7.819724466218467
                                                          Encrypted:false
                                                          SSDEEP:192:p8Si58IoBBjoz3RqH3JS8gZ3TBzrjSJxFLC942:1i58IoBBj5ZS8gZ39z6rR442
                                                          MD5:5E8D46F5769A3A92D72239FEFB99AB31
                                                          SHA1:6058B2E327BBCDB6A8992F4C4AD10ECB0B14ECA6
                                                          SHA-256:7B5056E3A67BF8AF7221FB4150355A0C837C0EEF4D7D68A7540A7B4879E9D64A
                                                          SHA-512:537F9FC1884784865EB2BFE4727556EDEAACCD6D7651F513DD919F70908EA0137DF28B850673C520B5224A578F47683D8C11BDE6E828973B0A24B53B66C33BC0
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/assets/img/android-chrome-512x512.png?v=jw3mK7G9Ry
                                                          Preview:.PNG........IHDR..............$.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...8..5..4..2..2..3..3..3..2..3..2..3..@..2..4..3..3..3..8..4..4..3..4..3..3..2..0..3..5..5..3..2..2..2..0..2..4..1..0..1..2..0..2..1..2..0..3..1..2..2..0..0..3..@..Y..f.....s......................f........L....L.......Y..........s..f..L....M..........M.............f..s...c....5tRNS. 0@`.......P.o.._. ..p..p..0`_o..0.O. ?. `/..P...O_.Fz.....bKGD>Id......pHYs.................tIME.....!.yF......IDATx..kC...1h..$#g.L...)..h..g0...g.i.\.f.+y.....v.....y..}....s.T..Zk.b}..Ngs...[c.....s;....N........J.......f..w.......;....O...X..rO.......T`,....O....P...]. ..;...@.G.tB...}..<......'.E.O...&....<.2..W.d.J......T.&.:.?.v.......26.-m...{JG ..#...e..g....v....#....\....8!....:4.F.2.g.tG......nI...S..#8...0.4g...K..&.+~m.6'.J.5....?.f.u..j..$O9,....?.#Ayv..i...{T.Rx...T..@......_S...\.T.|Z ~.@6-.?U .........<j.....6~.-...".u...0........&...+.[e.km....e....7.x....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):9024
                                                          Entropy (8bit):7.935563333561552
                                                          Encrypted:false
                                                          SSDEEP:192:MSOPMxBuIuGdsN/Afww5K5GcM+HALXeH1iTLnjB1qw9pyopP4P:LjTusCbw53eHs11l9pP4P
                                                          MD5:87FECDADAC0BEB95F9B7C87B3B3236F0
                                                          SHA1:822F92446C0033A32462AA21208EFAEF1F0D8C3C
                                                          SHA-256:25AA724658DA8E71F5CC7C35CCBB43075866AF5BED964EDB09979CAACE667B0B
                                                          SHA-512:603D025201A021852145C37E39C57D10D1617880EBEADD24B1D9248D428E4EE6922C37722AC4AC466968ABDB4AD31E3305DF45CD30DF3A89E9FAEA1931A795A4
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/assets/img/android-chrome-192x192.png?v=jw3mK7G9Ry
                                                          Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!,.Hj%..!.IDATx..yp\w..?...=.%o.g!.c.v....0o.!S,.CQ.......f...2.2I+..y0lC..H ..-,.Y.I^......x.-.....?..V.........Tu.,........;.........D..).t.H=0...X......`.P.T..b@. #.25.........C.A...Q....I.1.o.....$2...?.M....H.0.t.p..|........5..'f.5...].........}.m.:..6o......H...>..H.....V...E.2`&PAp....@;....h....g..Q.....#(.@_.....k.h.L...Wh.....+.Z.......[>..<...h.9(?\..w...c.~..w.....:@.DM...@..^.g.....m.3...of...6A..X).,.g..>_.r.X.hG.6"..M.[..@=.7.O..8.<.<..[.9`Pw..........@J.... .A..........,..x..A...3z.......m.'..X.hG...E.o...........O.....Qs.$..P.`]....W.5.....+.F....{..@~`a?.q[Bx..*.lh..U..k......@*T.,"..q~P..Qv.d....}B(.c}..A.#.3...6....... .Q.w.1.!..JZ.........>...o.(.. .....qA..R.B(I.l...L<...Q.......$.S...|C...dG[.r^Iz.J.`.%:.*Tx..........,.).m.<.:Tj....@c..K-1....$.K3rg..~.~....V.j.M3.n.(...K...4.....;...E......k
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                          Category:downloaded
                                                          Size (bytes):15086
                                                          Entropy (8bit):3.807528040832412
                                                          Encrypted:false
                                                          SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                          MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                          SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                          SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                          SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/assets/img/favicon.ico?v=jw3mK7G9Ry
                                                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (22287), with escape sequences
                                                          Category:dropped
                                                          Size (bytes):24432
                                                          Entropy (8bit):5.799461948430045
                                                          Encrypted:false
                                                          SSDEEP:384:V7BMvo0C6YEM56n7aUkJn7EeU5oZaTNWrdgTHJG8Oow1CovW1cTbT0//bEWjoXgv:V7BMvoL6YH567aUkJ7EeUaZaTNWrkHJh
                                                          MD5:42FA50D35C9319A7D55E0BB3E3775974
                                                          SHA1:CAFF829A41E5ACA1AAC647025F610CBA1CAEEC1C
                                                          SHA-256:3C90D29A608BB79AA040CECE7931EAE2BDFBAFD6C4FAE1F086BDCC81D990D1A1
                                                          SHA-512:68FEC7838FF1BD115BFAF5089C9687C5873DD48583F67B435AFB5B0E0B2115F8601E7C34B115819FE125E989C703AF7B2D0D43F348ECC1BE816EC2AC932E906D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:"use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[116],{3127:(d,e,u)=>{u.d(e,{Z:()=>t});const t={name:"tweb",version:7,stores:[{name:"session"},{name:"stickerSets"},{name:"users"},{name:"chats"},{name:"dialogs"},{name:"messages"}]}},8975:(d,e,u)=>{u.d(e,{Z:()=>f});var t=u(7119);function f(d,e=""){Array.isArray(d)||(d=[d]);const u=(0,t.Z)(e);return new Blob(d,{type:u})}},7119:(d,e,u)=>{function t(d){return-1===["image/jpeg","image/png","image/gif","image/svg+xml","image/webp","image/bmp","video/mp4","video/webm","video/quicktime","audio/ogg","audio/mpeg","audio/mp4","audio/wav","application/json","application/pdf"].indexOf(d)?"application/octet-stream":d}u.d(e,{Z:()=>t})},4903:(d,e,u)=>{function t(...d){const e=d.reduce(((d,e)=>d+(e.byteLength||e.length)),0),u=new Uint8Array(e);let t=0;return d.forEach((d=>{u.set(d instanceof ArrayBuffer?new Uint8Array(d):d,t),t+=d.byteLength||d.length})),u}u.d(e,{Z:()=>t})},3725:(d,e,u)=>{u.d(e,{Z:()=>f});var t=u(319);function f(){c
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                          Category:dropped
                                                          Size (bytes):15086
                                                          Entropy (8bit):3.807528040832412
                                                          Encrypted:false
                                                          SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                          MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                          SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                          SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                          SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (8681)
                                                          Category:downloaded
                                                          Size (bytes):11607
                                                          Entropy (8bit):5.279741160357881
                                                          Encrypted:false
                                                          SSDEEP:192:2dnTgt5KhLoYqzU2PEGZZxLW+iPSEkimP9YbL:a+5tYKPEGZ/5iPST3P9YbL
                                                          MD5:754CEAF1A8F83ACAA856A2FDE712548A
                                                          SHA1:7BEAC6D3E28FC7AF6BEC851B1D29593E51BB83B3
                                                          SHA-256:F3E3AB3604FA6125E5D285D3F3D71C750C4BDF775AFBA7FFFD85D14E720FCA0A
                                                          SHA-512:9565728F8C6ED6A1F6E123557A32B76089B2877B9B497595DD4DDA79B48774352FB1CE2012E00C88AECC05077458AE143982193EA1ADDC9E5FA23259C605344D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/
                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><title>Telegram Web</title><meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"><meta name="mobile-web-app-capable" content="yes"><meta name="mobile-web-app-title" content="Telegram Web"><meta name="apple-mobile-web-app-capable" content="yes"><meta name="apple-mobile-web-app-title" content="Telegram Web"><meta name="application-name" content="Telegram Web"><meta name="msapplication-TileColor" content="#2d89ef"><meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry"><meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry"><meta name="theme-color" content="#ffffff"><meta name="color-scheme" content="light"><meta name="google" content="notranslate"><meta property="og:typ
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):11016
                                                          Entropy (8bit):7.981401592946327
                                                          Encrypted:false
                                                          SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                                          MD5:15FA3062F8929BD3B05FDCA5259DB412
                                                          SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                                          SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                                          SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                          Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (24145)
                                                          Category:downloaded
                                                          Size (bytes):24208
                                                          Entropy (8bit):5.018826416791791
                                                          Encrypted:false
                                                          SSDEEP:384:s9LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLsS:sNeVn9JPLEgCnrOxR3x+/qRQKbcPnoYN
                                                          MD5:9F22DD249B542302E965112444108B57
                                                          SHA1:9B6A95AAE07D214E3BA8541600A3C5B2A01C5107
                                                          SHA-256:C75BB91F99EC46F7D06218984998948D82E7C42DEAD34A927D931BDCDAF00728
                                                          SHA-512:1D566D4A0CB8258F130E1E20E66527862C0D0274406B5BA362530AC3F80027B0A35CDD103BC2A1313DA95193EE1A69B18995621092C7525CED1DBFE7C0BDE01C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/8.93d2f33af815eb0455aa.chunk.js
                                                          Preview:"use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[8],{9179:(X,e,o)=>{o.r(e),o.d(e,{default:()=>t});const t={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):2241
                                                          Entropy (8bit):4.334065797326387
                                                          Encrypted:false
                                                          SSDEEP:48:WC552JsjbX+HtMh5eB8wMJsBqZMmMCBnJs8HD:cQjHD
                                                          MD5:49DBAA7F07877666488A35D827277F57
                                                          SHA1:D7193BB2DC5847C81B039FED9B27967077D19054
                                                          SHA-256:185FE0FC1C7E688B963D70A04F254CC362143DEAB8A51EEA87466AAA7335C7AB
                                                          SHA-512:A9CE6085A4AC515A84BA24BA2104EA6201566B95EDC1F3902AD1A30A52704009933DBD00972B4D3ED2546B8B8A8DAA43AE88E0D9A4C15B3E76DDC2148E03BF44
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/site.webmanifest?v=jw3mK7G9Aq
                                                          Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "start_url": "./",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "icons": [. {. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",. "sizes": "36x36",. "type": "image/png". },. {. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",. "sizes": "48x48",. "type": "image/png". },. {. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",. "sizes": "72x72",. "type": "image/png". },. {. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",. "sizes": "96x96",. "type": "image/png". },. {. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",. "sizes": "144x144",. "type": "image/png". },.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):3217
                                                          Entropy (8bit):7.862864600955352
                                                          Encrypted:false
                                                          SSDEEP:96:1SKOiBBKxDAo3Gos6Hy4pFtXafrSwkaylI61:1SKOTDAo3Gos4tXjbaylIG
                                                          MD5:1D09CCA7C72964E05F07B6B85010BCD3
                                                          SHA1:DFDC272209993C87EC22AA103C95AAED54753683
                                                          SHA-256:728CF233C46950970B075E48E43DEA0953950D7199239902A3A77CDBDC3105C8
                                                          SHA-512:2E7B5BB78E6D28414D25826026CE2DF6D28A0FB09FAAAE5A9AB2F29467441C155BE9675B75E3469CEF4DD78624548BFF6C109D678E7BDCF2B958B706DBC0267E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry
                                                          Preview:.PNG........IHDR...H...H.....U.G....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!*~+......IDATx..Yl\....s.;....m...,^...@l'.D6...<.B..H...U...J..U.V......UC.m...5.BKK.TB#.....f.;..vl.g...s.[.x.k...$.=..9../g.L.j_..Q.0..*.E.R.w%P.......X...=..8...>....B.4lZ..9....Q..%nZ....5.j`.P..g...v...|...8.....X4...5u:e...n..r`.......|....+.m....\.t}S.(!.PU.7...5..2.........".c(......?..%.....A..q....c.o...3BA.c..........l...#G`FJ...s ....ZS..7u!....z.[@A......6...As...z..M..G..V....S...t....+...&.I.J..u..B.........V`=.-.L..R.....P.R..._^.p....AZN...P]S.B)K.....s..,T.. .A.. ]..[.C!.v.L.u.]R....W..nc..k.D..P.kh...-g4u......c.SF.T.|'J(.[.W..{%.....).....!....8.h..R...9..i.E....\..<....L.V.;..hA{...../.{../z...p.Z..X..z......;m.....@uM.....+r]..h...@..... .D..mr7]....?*."....Z....i..=.uYH*HH....UE&.".H..}.5.....)1..7..O....sg.,...Ms<T.Y.y....n.Gbd...*.K.I.........,.5..$..(...UX4TyYVnQ.o ...y......#
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):759946
                                                          Entropy (8bit):5.394588209609287
                                                          Encrypted:false
                                                          SSDEEP:12288:gNH44/tC7gJegZCrcqbcNTSAofH0MSl/54Rgv423ZIXPS+GL2B3Nvr8MrX1Hl8v1:UH44VC7gJegZCrcqbcNTSAofH0MSl/5L
                                                          MD5:0CEE11F22B9F04A32C0AC67E2982A51C
                                                          SHA1:2F81E7993E7762997D23454EA0AD4B822022B9B8
                                                          SHA-256:9ED16769B40C8200DD1183ACF5825EB855321DABAE8E30CF140C7E1B1671045B
                                                          SHA-512:210A1ADFFB3D0612D213C65FF286F9956009B7858D4494B43A9C7FAA782D47C3FF26624351F461CFB7F1E4EB89D53CA3C028D9F4E969582FCCBA3F74D5635DB5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/mtproto.worker.ba8edc209e8ae9cd8e28.chunk.js
                                                          Preview:(()=>{"use strict";var e,t,a={410:(e,t,a)=>{a.d(t,{GO:()=>n,ZP:()=>i});const s=a(1267).Z.debug,n="undefined"!=typeof window?window:self,i=s},3447:(e,t,a)=>{a.d(t,{Z:()=>i});const s={14:{"1f6dd":4867,"1f6de":4916,"1f6df":4923,"1f7f0":62832,"1f979":183,"1f9cc":1557,"1fa7b":61332,"1fa7c":61330,"1faa9":51093,"1faaa":61364,"1faab":61189,"1faac":51085,"1fab7":2651,"1fab8":2631,"1fab9":2672,"1faba":2673,"1fac3":1520,"1fac4":1521,"1fac5":1505,"1fad7":3793,"1fad8":3707,"1fad9":3804,"1fae0":111,"1fae1":136,"1fae2":132,"1fae3":133,"1fae4":174,"1fae5":142,"1fae6":1385,"1fae7":61353,"1faf0":1341,"1faf1":1332,"1faf2":1333,"1faf3":1334,"1faf4":1335,"1faf5":1351,"1faf6":1360,"1faf1-1f3fb-200d-1faf2-1f3fc":0,"1faf1-1f3fb-200d-1faf2-1f3fd":0,"1faf1-1f3fb-200d-1faf2-1f3fe":0,"1faf1-1f3fb-200d-1faf2-1f3ff":0,"1faf1-1f3fc-200d-1faf2-1f3fb":0,"1faf1-1f3fc-200d-1faf2-1f3fd":0,"1faf1-1f3fc-200d-1faf2-1f3fe":0,"1faf1-1f3fc-200d-1faf2-1f3ff":0,"1faf1-1f3fd-200d-1faf2-1f3fb":0,"1faf1-1f3fd-200d-1faf2-1f3fc":0,"1
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (7625)
                                                          Category:dropped
                                                          Size (bytes):7684
                                                          Entropy (8bit):5.11339716781897
                                                          Encrypted:false
                                                          SSDEEP:192:2Eo8YXwTZkOhAB/xCcj6NR2jkImL7GH1YtOvT9/urAdOKFoFE:2Eo8YXwT7hABZCcjzkI6OvT9maFou
                                                          MD5:0C235DFCA14684A6091426BCA391244B
                                                          SHA1:173468EEF712B8EE399FE4E4FFBC6D0218B13A6A
                                                          SHA-256:7210D69F1916EDC06E4597FEBD0AD68D2EFDCCA51C2944CD511FA61FDE81AF68
                                                          SHA-512:B2D22D3734894FF63334E8901C5F57DA5887A60C22153CC88C2CDF37831E24BAD926DFDC25621EFD2FAE3A9ACE5541C170017D003205276A277DB027C8B807BD
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:"use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[85],{1267:(s,e,t)=>{t.d(e,{Z:()=>n});const i={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,multipleConnections:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0};i.http=location.search.indexOf("http=1")>0,i.http&&(i.transport="https");const n=i},2219:(s,e,t)=>{t.d(e,{Z:()=>i});const i=Date.now()%Math.random()*1e8|0},6761:(s,e,t)=>{t.d(e,{Z:()=>i});const i="undefined"!=typeof window?window:self},4064:(s,e,t)=>{function i(s,e){const t=s.findIndex(e);return-1!==t?s.splice(t,1)[0]:void 0}t.d(e,{Z:()=>i})},1655:(s,e,t)=>{function i(s,e){const t=s.indexOf(e),i=-1===t?void 0:s.splice(t,1);return null==i?void 0:i[0]}t.d(e,{Z:()=>i})},5289:(s,e,t)=>{t.d(e,{Z:()=>n});const i=Date.now();function n(){return"["+((Date.now()-i)/1e3).toFixed(3)+"]"}},3241:(s,e,t)=>{t.d(e,{Z:()=>n});var i=t(4064);class n{constructor(s){this._
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):71053
                                                          Entropy (8bit):5.030965317256338
                                                          Encrypted:false
                                                          SSDEEP:768:YdQn1ok2fVxR/P5T2xnI3kp46x4Tmk82MX33JbDfM8Js4aG6HeIuU6ut+r2lcpfN:u/R/P5TqnI3kwmklUTps4aGc6usl
                                                          MD5:8C1EF02D14D1A1D8005E7757F6C985E3
                                                          SHA1:E3C2C0C881509B5401BCD1D7C8A07011D8C60C46
                                                          SHA-256:F380CD9CC8EC809F25A459A8A4F729DFC4E66002C6E40D1C78DCF3574A130735
                                                          SHA-512:9F4EA4BC2309409CDA166F45DA3F98345DC60E18B6115F833A76D295A432133F9BAF10B8E5E11415EF5B8C55A82303A8C388E1DED0373578753D7B8ECF9DE0D5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:"use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[104],{9104:(e,t,o)=>{o.r(t),o.d(t,{default:()=>a});const a={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:"Choose chats and types of chats that will\nappear and never appear in this folder.",FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","E
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (24145)
                                                          Category:dropped
                                                          Size (bytes):24208
                                                          Entropy (8bit):5.018826416791791
                                                          Encrypted:false
                                                          SSDEEP:384:s9LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLsS:sNeVn9JPLEgCnrOxR3x+/qRQKbcPnoYN
                                                          MD5:9F22DD249B542302E965112444108B57
                                                          SHA1:9B6A95AAE07D214E3BA8541600A3C5B2A01C5107
                                                          SHA-256:C75BB91F99EC46F7D06218984998948D82E7C42DEAD34A927D931BDCDAF00728
                                                          SHA-512:1D566D4A0CB8258F130E1E20E66527862C0D0274406B5BA362530AC3F80027B0A35CDD103BC2A1313DA95193EE1A69B18995621092C7525CED1DBFE7C0BDE01C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:"use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[8],{9179:(X,e,o)=>{o.r(e),o.d(e,{default:()=>t});const t={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (22287), with escape sequences
                                                          Category:downloaded
                                                          Size (bytes):24432
                                                          Entropy (8bit):5.799461948430045
                                                          Encrypted:false
                                                          SSDEEP:384:V7BMvo0C6YEM56n7aUkJn7EeU5oZaTNWrdgTHJG8Oow1CovW1cTbT0//bEWjoXgv:V7BMvoL6YH567aUkJ7EeUaZaTNWrkHJh
                                                          MD5:42FA50D35C9319A7D55E0BB3E3775974
                                                          SHA1:CAFF829A41E5ACA1AAC647025F610CBA1CAEEC1C
                                                          SHA-256:3C90D29A608BB79AA040CECE7931EAE2BDFBAFD6C4FAE1F086BDCC81D990D1A1
                                                          SHA-512:68FEC7838FF1BD115BFAF5089C9687C5873DD48583F67B435AFB5B0E0B2115F8601E7C34B115819FE125E989C703AF7B2D0D43F348ECC1BE816EC2AC932E906D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/116.693aa1ba2a8af3e38d46.bundle.js
                                                          Preview:"use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[116],{3127:(d,e,u)=>{u.d(e,{Z:()=>t});const t={name:"tweb",version:7,stores:[{name:"session"},{name:"stickerSets"},{name:"users"},{name:"chats"},{name:"dialogs"},{name:"messages"}]}},8975:(d,e,u)=>{u.d(e,{Z:()=>f});var t=u(7119);function f(d,e=""){Array.isArray(d)||(d=[d]);const u=(0,t.Z)(e);return new Blob(d,{type:u})}},7119:(d,e,u)=>{function t(d){return-1===["image/jpeg","image/png","image/gif","image/svg+xml","image/webp","image/bmp","video/mp4","video/webm","video/quicktime","audio/ogg","audio/mpeg","audio/mp4","audio/wav","application/json","application/pdf"].indexOf(d)?"application/octet-stream":d}u.d(e,{Z:()=>t})},4903:(d,e,u)=>{function t(...d){const e=d.reduce(((d,e)=>d+(e.byteLength||e.length)),0),u=new Uint8Array(e);let t=0;return d.forEach((d=>{u.set(d instanceof ArrayBuffer?new Uint8Array(d):d,t),t+=d.byteLength||d.length})),u}u.d(e,{Z:()=>t})},3725:(d,e,u)=>{u.d(e,{Z:()=>f});var t=u(319);function f(){c
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (24042), with escape sequences
                                                          Category:dropped
                                                          Size (bytes):24111
                                                          Entropy (8bit):5.491641077662633
                                                          Encrypted:false
                                                          SSDEEP:384:fqC9rMF+4q0HnZ/rXO8W8tQ7MlPr7w7G5tWObbT+nOZ7EPD+9wrkZ/XP6GjthBx7:fqCWF+Y5rO8W8tgMlD7w7GXWOXTOOZ7z
                                                          MD5:EB969815285B5E4991598386F945BCB5
                                                          SHA1:BFF96FD6C96BFB1279D424DD2906E3C761206031
                                                          SHA-256:16056891C7D783457AB491CEDE9F43DE5CCBDB180D64E692675EC690DDA8EA9F
                                                          SHA-512:CC7DF6631E42DA0CED32BB4978F8443BE554A17736F1985E2500C836481ED2834240EC81361C97F9D4FEBF448D7B415DC73F0B5699FAA8B6574CA83723A4F1DB
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:(()=>{"use strict";var e,t,n={410:(e,t,n)=>{n.d(t,{GO:()=>o,ZP:()=>i});const r=n(1267).Z.debug,o="undefined"!=typeof window?window:self,i=r},4762:(e,t,n)=>{n.d(t,{IS_FIREFOX:()=>f,IS_SAFARI:()=>i});var r=n(6761);const o=navigator?navigator.userAgent:null,i=(navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i),navigator.userAgent.toLowerCase().indexOf("android"),/Chrome/.test(navigator.userAgent)&&/Google Inc/.test(navigator.vendor),(/iPad|iPhone|iPod/.test(navigator.platform)||"MacIntel"===navigator.platform&&navigator.maxTouchPoints>1)&&r.Z.MSStream,!!("safari"in r.Z)||!(!o||!(/\b(iPad|iPhone|iPod)\b/.test(o)||o.match("Safari")&&!o.match("Chrome")))),f=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(void 0===navigator.maxTouchPoints||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|Series ?[64]0|J2ME|MIDP|opera mini|opera mobi|mobi.+Gecko|Windows Phone/i)},1352:(e,t,n)=>{n.d(t,{N5:()=>o,SU:()=>r,kC:()=>i});const r="undefined"!=type
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (5202)
                                                          Category:downloaded
                                                          Size (bytes):5261
                                                          Entropy (8bit):5.395612861000428
                                                          Encrypted:false
                                                          SSDEEP:96:QXrwq0lATX1IuoDK+07S4inwXLnkpN5gomGxIUpEGPRZQLs4g3By8levp0KEeisb:QXr90WTX1IuoDKPXinejkpN5go5xIUGR
                                                          MD5:5B353C7EA1C12B1234DA739F7E14FDF2
                                                          SHA1:CCC8738986B546787949255D42324AB2C4716C68
                                                          SHA-256:35F609B1E09BAD2AB151CB031B6A32BAFA668F70D81851BEA95C539AD059F186
                                                          SHA-512:FEF7A734C6739DEBF4A158843507FA50D9EFD5AEB398D4EF399C51CFE8BF6B381D335E30A72A60D4571EC3210312EC5AD7C2586D47B065801771A5BBE33A99E0
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/709.725e02a1365c1b1e4ed9.chunk.js
                                                          Preview:"use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[709,776],{9638:(e,t,n)=>{n.d(t,{Z:()=>p});var a=n(3910),r=n(2738),i=n(4541),o=n(2325),s=n(3512),d=n(4494),c=n(279);let l,g=!1;function p(e){g||(l||(l=s.Z.managers.apiManager.getConfig().then((e=>e.suggested_lang_code!==o.ZP.lastRequestedLangCode?Promise.all([e,o.ZP.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),o.ZP.getCacheLangPack()]):[])))).then((([t,n])=>{if(!t)return;const l=[];n.forEach((e=>{const t=o.ZP.strings.get(e.key);t&&(l.push(t),o.ZP.strings.set(e.key,e))}));const p="Login.ContinueOnLanguage",u=(0,d.Z)("btn-primary btn-secondary btn-primary-transparent primary",{text:p});u.lastElementChild.classList.remove("i18n"),(0,i.Z)({text:[o.ZP.format(p,!0)]}).then((()=>{window.requestAnimationFrame((()=>{e.append(u)}))})),s.Z.addEventListener("language_change",(()=>{u.remove()}),{once:!0}),l.forEach((e=>{o.ZP.strings.set(e.key,e)})),(0,r.fc)(u,(e=>{(0,a.Z)(e),g=!0,u.disabled=!0,(0,c.y)(u),o.ZP.get
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):84917
                                                          Entropy (8bit):5.459024598386716
                                                          Encrypted:false
                                                          SSDEEP:1536:3q90IjMCp1l4/swKkFZ92jLWKoh6Z3j+FY8Tdho7ewPLkODgxA9xfuRBa3/bR53i:3qWIc9xkxdRNZ85IVi
                                                          MD5:765A63BE65FD59024E76A4407E83ED10
                                                          SHA1:4F5F2A94EB8D36934E2A3671EE8EB04BB1955509
                                                          SHA-256:52D1AF34D1F4164DBA13F17CE300FFEA5ED40AEBC81BF88C0690C483BC882B58
                                                          SHA-512:1DB23AF2D2F642B7251B572A192CB3FEF423401F02A7B6D94C677F04E34DFBD740EA783290884676406FA6A32CEC5622486D3783F3AE82B60536F0A1FF657148
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:(()=>{"use strict";var e,t,n,s,i,o={4159:(e,t,n)=>{var s;n.d(t,{Oo:()=>o,ZP:()=>c});const i=["web.telegram.org","webk.telegram.org"],o="pattern",r=Math.min(4,null!==(s=navigator.hardwareConcurrency)&&void 0!==s?s:4),a={id:1025907,hash:"452b0359b988148995f22ff0f4229750",version:"1.8.0",versionFull:"1.8.0 (324)",build:324,langPackVersion:"1.6.6",langPack:"webk",langPackCode:"en",domains:i,baseDcId:2,isMainDomain:i.includes(location.hostname),suffix:"K",threads:r,cryptoWorkers:r};a.isMainDomain&&(a.id=2496,a.hash="8da85b0d5bfe62527e5b244c209159c3");const c=a},410:(e,t,n)=>{n.d(t,{GO:()=>r,Tj:()=>i,ZP:()=>a});var s=n(1267);const i=!1,o=i||s.Z.debug,r="undefined"!=typeof window?window:self,a=o},236:(e,t,n)=>{n.d(t,{t:()=>c,h:()=>d});var s=n(4762),i=n(144),o=n(4159);const r=o.ZP.version,a=o.ZP.build,c={_:"theme",access_hash:"",id:"",settings:[{_:"themeSettings",pFlags:{},base_theme:{_:"baseThemeClassic"},accent_color:3379436,message_colors:[5221966],wallpaper:{_:"wallPaper",pFlags:{default:!
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1731)
                                                          Category:dropped
                                                          Size (bytes):1790
                                                          Entropy (8bit):5.246492073995545
                                                          Encrypted:false
                                                          SSDEEP:24:wE0Fh91ZDRFryYKsxHGCWV7y7jwv2IE8V0YsS4eXlXaG/Lmb5TchoTMXKAOm1kEV:wEmhJpKsxHn+uI3BTX4IMTcCTaKOE8V
                                                          MD5:86B256C4DA1F20E450274890FE9D291E
                                                          SHA1:03A3C9E7994DFCAD3454FE9B7D22D7CFDA5E6A32
                                                          SHA-256:EFFC1035011D3CBBDE935D889F6DF09F7AE5EB02E1867EB0F8DC2D82D47F0AEF
                                                          SHA-512:C3E9AB81231CF5F4890F568FBC44FA69049ADB31A8E7C44DA6CF8B31F9E7A402C289EB75A504C9939AE29F30D8F6CE192DA1CF9404DDC78A781F80B81B2EFB6A
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:"use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[301],{9301:(e,n,o)=>{o.r(n),o.d(n,{default:()=>i});const i={"Login.Title":"Telegram","Login.btn":"ContinueOnThisLanguage","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":"Please confirm your country and\nenter your phone number.","Login.Code.SentSms":"We have sent you an SMS\nwith the code.","Login.Code.SentInApp":"We have sent you a message in Telegram\nwith the code.","Login.Code.SentCall":"We will call you and voice\nthe code.","Login.Code.SentUnknown":"Please check everything\nfor a code (type: %s)","Login.Password.Title":"Enter Your Password","Login.Password.Subtitle":"Your account is protected with\nan additional password","Login.Register.Subtitle":"Enter your name and add\na profile picture",PleaseWait:"Please wait...",Code:"Code",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1496196
                                                          Entropy (8bit):5.370753936322972
                                                          Encrypted:false
                                                          SSDEEP:24576:/DnML5IiAglvEYvYCAB2Yg08gR/iZhPiekG78BU9YebkH44VC7gJegZCrcqbcNfk:/DnML5IiAglvEYvYCABPg08gRkhPiek0
                                                          MD5:6E6ECFD023768456C604FF21222E2746
                                                          SHA1:CDFF579784A19AE141852152BE42EDB4A71421DC
                                                          SHA-256:9B9DBFA65E6E67EB1B8631A1BF227F9E8889884A7FF784A96E500575132DE23A
                                                          SHA-512:D2FC991DD1A84CD807E194C4D4D2974660F196023569891982A1304E2C7383EED8D3ADC2E0B154779B39BD8D9F29402C7921D0A31BA1E139C2F2E24D2F540D52
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/480.20510b170b62be34dddd.chunk.js
                                                          Preview:(this.webpackChunktweb=this.webpackChunktweb||[]).push([[480],{5814:(e,t,i)=>{"use strict";i.d(t,{Z:()=>m});var s=i(5400),n=i(3512),a=i(4762),o=i(410),r=i(8487),d=i(3772),l=i(1655),c=i(7625),h=i(2586),u=i(3013),p=i(3035);const f=new class{constructor(){this.observer=new IntersectionObserver((e=>{for(const t of e){const e=t.target;for(const i in this.byGroups){if(this.intersectionLockedGroups[i])continue;const s=this.byGroups[i].find((t=>t.el===e));if(s){if(t.isIntersecting)this.visible.add(s),this.checkAnimation(s,!1);else{this.visible.delete(s),this.checkAnimation(s,!0);const e=s.animation;e instanceof d.ZP&&e.clearCache()}break}}}})),this.visible=new Set,this.overrideIdleGroups=new Set,this.byGroups={},this.byPlayer=new Map,this.lockedGroups={},this.onlyOnePlayableGroup="",this.intersectionLockedGroups={},this.videosLocked=!1,u.Z.addEventListener("play",(({doc:e})=>{"round"===e.type&&(this.videosLocked=!0,this.checkAnimations2())})),u.Z.addEventListener("pause",(()=>{this.videosLocke
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):19596
                                                          Entropy (8bit):7.950916200592861
                                                          Encrypted:false
                                                          SSDEEP:384:ZWt1N7m7ibryavN2HrnAZcieeWHdBrNmW45KySbD/vYd0o0XOtoJf:aj7m7UryQN2Hnp/Bh45bSPvE0o0ZJf
                                                          MD5:702711428E82E8518C08C1C365411A63
                                                          SHA1:548B720D1E35EBA7BCEAC4341AAF8235F9A38557
                                                          SHA-256:46B3E824026103C48696E4A38C8C5DCB04BDB5999C1FA22650637812FFC7A51E
                                                          SHA-512:508E58A22AEA3C127906B602E3DCFC2700BFA0D2339657C90BA698D6B5A79DBE6E53F378A2FAA2EA4E365A497DA76753F95ED92C774BD2C31E9CB7990A8763CE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/assets/img/android-chrome-384x384.png?v=jw3mK7G9Ry
                                                          Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!.yF....K.IDATx...y|]gu....{.s$Y..A..y..'q.lg..B.....e(.B.../.o...[hC,.........$.(c .......=$.cY..Y:.~....%..Y>:.........g..<k...g=.1%j..V.......L...+Z..D...5.M.L..(4.L...Z....H=..I.I...o.H.....r@..........oW...~A3*..^........._3=....`...-.$..A....N.f.mr.,0M..M M.S....h.O..K......2.1..h.....8.H.B...*.*.l....:..qZ....v..LQ...s....4.....MN.3...g....A4.......q.....^.g....t/..Q...d...D.....O.{..Y.0..~s+....j.U.I.I.y.....d.h.PCt....~....Ki.....>.]....C.-...T|..5..LaU....Z:Y....gbN8S.,`...X.,...=.2s..Y.g..?O$.=...~..49.1.2g....._n..e...'.P.6;a-.:.s.f`&Q..~..C.n..8....C...9.)..t_6L....9...5.idJ..9.K.].r..YD.....{.U.....@....p?.~D.&.]N|...y-...q]..I..."7.....t...(...{..e.Q.h..#.vQ...R......)A....+..J..5...Pu..[.s..., .{.fTB.t.P@....N.6..Y.4.>1).1..`.......Iz..@`..A.....v,.S.B`.8..s._+<. q.........'k.......*tYK'.Cdo.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):6732
                                                          Entropy (8bit):7.936351662623257
                                                          Encrypted:false
                                                          SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                          MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                          SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                          SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                          SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                                          Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65245)
                                                          Category:downloaded
                                                          Size (bytes):65358
                                                          Entropy (8bit):5.467011289538974
                                                          Encrypted:false
                                                          SSDEEP:768:ItnCYIbeHz8j8GvzV2WqztF3I8NviaUPckmLz405xWna:ItnseQj8G7qzOaTlOa
                                                          MD5:BE8BB8AACAE4A7A79E6DDD80E0C61439
                                                          SHA1:C7CB9BED0D158EF1DB78867A25FCFE196A27777A
                                                          SHA-256:932E9A817AF82373FC18AB3C39AD1BBC706D3B4E5979407C0AD4F5320B099136
                                                          SHA-512:E06B24A948834F0388198723795FC74B3C9AAC1C5036C59B81D2D6C3CCB01AB80B31E26DBD7042589761B6E692D7CD736CBC840F273D9AF2B367191D58AEEE4F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/npm.qr-code-styling.f8f57a1c721e03c3f699.chunk.js
                                                          Preview:(this.webpackChunktweb=this.webpackChunktweb||[]).push([[630],{1915:t=>{self,t.exports=(()=>{var t={192:(t,e)=>{var r,n,o=function(){var t=function(t,e){var r=t,n=a[e],o=null,i=0,u=null,v=[],w={},_=function(t,e){o=function(t){for(var e=new Array(t),r=0;r<t;r+=1){e[r]=new Array(t);for(var n=0;n<t;n+=1)e[r][n]=null}return e}(i=4*r+17),m(0,0),m(i-7,0),m(0,i-7),x(),b(),S(t,e),r>=7&&M(t),null==u&&(u=P(r,n,v)),C(u,e)},m=function(t,e){for(var r=-1;r<=7;r+=1)if(!(t+r<=-1||i<=t+r))for(var n=-1;n<=7;n+=1)e+n<=-1||i<=e+n||(o[t+r][e+n]=0<=r&&r<=6&&(0==n||6==n)||0<=n&&n<=6&&(0==r||6==r)||2<=r&&r<=4&&2<=n&&n<=4)},b=function(){for(var t=8;t<i-8;t+=1)null==o[t][6]&&(o[t][6]=t%2==0);for(var e=8;e<i-8;e+=1)null==o[6][e]&&(o[6][e]=e%2==0)},x=function(){for(var t=s.getPatternPosition(r),e=0;e<t.length;e+=1)for(var n=0;n<t.length;n+=1){var i=t[e],a=t[n];if(null==o[i][a])for(var u=-2;u<=2;u+=1)for(var c=-2;c<=2;c+=1)o[i+u][a+c]=-2==u||2==u||-2==c||2==c||0==u&&0==c}},M=function(t){for(var e=s.getBCHTypeNumbe
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (24042), with escape sequences
                                                          Category:downloaded
                                                          Size (bytes):24111
                                                          Entropy (8bit):5.491641077662633
                                                          Encrypted:false
                                                          SSDEEP:384:fqC9rMF+4q0HnZ/rXO8W8tQ7MlPr7w7G5tWObbT+nOZ7EPD+9wrkZ/XP6GjthBx7:fqCWF+Y5rO8W8tgMlD7w7GXWOXTOOZ7z
                                                          MD5:EB969815285B5E4991598386F945BCB5
                                                          SHA1:BFF96FD6C96BFB1279D424DD2906E3C761206031
                                                          SHA-256:16056891C7D783457AB491CEDE9F43DE5CCBDB180D64E692675EC690DDA8EA9F
                                                          SHA-512:CC7DF6631E42DA0CED32BB4978F8443BE554A17736F1985E2500C836481ED2834240EC81361C97F9D4FEBF448D7B415DC73F0B5699FAA8B6574CA83723A4F1DB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/crypto.worker.fcda33296148a569cbbe.chunk.js
                                                          Preview:(()=>{"use strict";var e,t,n={410:(e,t,n)=>{n.d(t,{GO:()=>o,ZP:()=>i});const r=n(1267).Z.debug,o="undefined"!=typeof window?window:self,i=r},4762:(e,t,n)=>{n.d(t,{IS_FIREFOX:()=>f,IS_SAFARI:()=>i});var r=n(6761);const o=navigator?navigator.userAgent:null,i=(navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i),navigator.userAgent.toLowerCase().indexOf("android"),/Chrome/.test(navigator.userAgent)&&/Google Inc/.test(navigator.vendor),(/iPad|iPhone|iPod/.test(navigator.platform)||"MacIntel"===navigator.platform&&navigator.maxTouchPoints>1)&&r.Z.MSStream,!!("safari"in r.Z)||!(!o||!(/\b(iPad|iPhone|iPod)\b/.test(o)||o.match("Safari")&&!o.match("Chrome")))),f=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(void 0===navigator.maxTouchPoints||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|Series ?[64]0|J2ME|MIDP|opera mini|opera mobi|mobi.+Gecko|Windows Phone/i)},1352:(e,t,n)=>{n.d(t,{N5:()=>o,SU:()=>r,kC:()=>i});const r="undefined"!=type
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (21339)
                                                          Category:downloaded
                                                          Size (bytes):21410
                                                          Entropy (8bit):5.179748830886086
                                                          Encrypted:false
                                                          SSDEEP:384:3O2Twp0UIUM2zolez6jdnBDFr1XkT592ARncvYqxkwQe:7/QHuBsdtdEJQe
                                                          MD5:6CE5E9590B459BD00B361DD01310C461
                                                          SHA1:A2D9F2E684B1ED499EE7E07C549A31202DA2082C
                                                          SHA-256:FD557B2BAC9A6A309FF79983A9B734EBB0EAD457104892DE985004563DF53AFA
                                                          SHA-512:395D94387982E32C7FB2D5D465C383A313CBAAD394C1C948783B10D54C0AAB90B6DC2E34DBC971F7E2408369027A27A2B2314AE94843249E3170F95EBE21C533
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/npm.big-integer.363d763daad0ee4e2741.chunk.js
                                                          Preview:(this.webpackChunktweb=this.webpackChunktweb||[]).push([[211],{4736:(t,e,r)=>{var o;t=r.nmd(t);var n=function(t){"use strict";var e=1e7,r=9007199254740992,o=v(r),i="0123456789abcdefghijklmnopqrstuvwxyz",u="function"==typeof BigInt;function p(t,e,r,o){return void 0===t?p[0]:void 0===e||10==+e&&!r?Q(t):$(t,e,r,o)}function a(t,e){this.value=t,this.sign=e,this.isSmall=!1}function s(t){this.value=t,this.sign=t<0,this.isSmall=!0}function l(t){this.value=t}function f(t){return-r<t&&t<r}function v(t){return t<1e7?[t]:t<1e14?[t%1e7,Math.floor(t/1e7)]:[t%1e7,Math.floor(t/1e7)%1e7,Math.floor(t/1e14)]}function h(t){y(t);var r=t.length;if(r<4&&P(t,o)<0)switch(r){case 0:return 0;case 1:return t[0];case 2:return t[0]+t[1]*e;default:return t[0]+(t[1]+t[2]*e)*e}return t}function y(t){for(var e=t.length;0===t[--e];);t.length=e+1}function c(t){for(var e=new Array(t),r=-1;++r<t;)e[r]=0;return e}function g(t){return t>0?Math.floor(t):Math.ceil(t)}function m(t,r){var o,n,i=t.length,u=r.length,p=new Array(i)
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1840
                                                          Entropy (8bit):7.427638546306543
                                                          Encrypted:false
                                                          SSDEEP:48:MOFBmMZVAgA/6AKXvWdUCad/AeWvv0rvPEIT:PrESAgfbWvMT
                                                          MD5:00D4F600922473F578E83421A3E20158
                                                          SHA1:55C3117F721154659C7C0572F8D024F48ECDC7DA
                                                          SHA-256:D81B6945766E03D375EAFD31AD4C133846EADC67CE4A990A09B2443150D664C7
                                                          SHA-512:D6D401F7EBB058E2FF1E91588F49E3DFC256B5D7BB0C3F237CD67E8E6371FCBA55C6C4A40E64760ABBD36F1A1883535429AE9073E7D2CA99CD73640DE5BC0D2B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ivo-telegram.org/assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry
                                                          Preview:.PNG........IHDR...0...0.....`.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...XPLTE...3..1.....3..4..4..2..3..6..4..;..,..*..0.....2..5..6..2..1..3..5..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..5..3..3..3..3..4..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..2..2..1..3..2..1..0..5..H..M..7..0..G..z..........~..9.._................E..z..........2..V..........<..j.............t.....................4..U.............Z........L..:..g...................?..D..{....................6..................f.....X....p......../..;........i..Q..=.......R..N..q....m..>.......A.....6.............e.....N..........=..\...........h..T..}.....!...KtRNS.........................7o......(s...........}.;.....^.r.._</..).........).......bKGD_s.Q-....pHYs.................tIME.....!)."......IDATH.c`@..L..R.2.r..r.2.R.............7...(+)...R....%...55t.iae........tY.0..704......L.,a15......LQt..[Xz.....H:X.,....+...,.f.......`c..".....
                                                          No static file info
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Sep 29, 2024 00:54:58.265031099 CEST49676443192.168.2.1120.189.173.3
                                                          Sep 29, 2024 00:54:58.498960018 CEST49674443192.168.2.11173.222.162.42
                                                          Sep 29, 2024 00:54:58.577073097 CEST49676443192.168.2.1120.189.173.3
                                                          Sep 29, 2024 00:54:58.608321905 CEST49673443192.168.2.11173.222.162.42
                                                          Sep 29, 2024 00:54:59.186536074 CEST49676443192.168.2.1120.189.173.3
                                                          Sep 29, 2024 00:54:59.233345032 CEST49671443192.168.2.11204.79.197.203
                                                          Sep 29, 2024 00:55:00.389553070 CEST49676443192.168.2.1120.189.173.3
                                                          Sep 29, 2024 00:55:02.795862913 CEST49676443192.168.2.1120.189.173.3
                                                          Sep 29, 2024 00:55:07.616473913 CEST49676443192.168.2.1120.189.173.3
                                                          Sep 29, 2024 00:55:08.101679087 CEST49674443192.168.2.11173.222.162.42
                                                          Sep 29, 2024 00:55:08.243798018 CEST49673443192.168.2.11173.222.162.42
                                                          Sep 29, 2024 00:55:08.572360039 CEST4971180192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:08.572571993 CEST4971280192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:08.577312946 CEST804971143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:08.577342033 CEST804971243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:08.577414989 CEST4971180192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:08.577435970 CEST4971280192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:08.577802896 CEST49713443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:08.577862978 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:08.577920914 CEST49713443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:08.578171968 CEST49713443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:08.578192949 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:08.834319115 CEST49671443192.168.2.11204.79.197.203
                                                          Sep 29, 2024 00:55:10.419437885 CEST44349705173.222.162.42192.168.2.11
                                                          Sep 29, 2024 00:55:10.419491053 CEST44349705173.222.162.42192.168.2.11
                                                          Sep 29, 2024 00:55:10.419512987 CEST44349705173.222.162.42192.168.2.11
                                                          Sep 29, 2024 00:55:10.419524908 CEST49705443192.168.2.11173.222.162.42
                                                          Sep 29, 2024 00:55:10.419540882 CEST49705443192.168.2.11173.222.162.42
                                                          Sep 29, 2024 00:55:10.419562101 CEST49705443192.168.2.11173.222.162.42
                                                          Sep 29, 2024 00:55:10.430478096 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:10.468018055 CEST49713443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:10.468039036 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:10.469352007 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:10.469418049 CEST49713443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:10.550179005 CEST49713443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:10.550421953 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:10.550781965 CEST49713443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:10.550808907 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:10.601298094 CEST49713443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.132890940 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.132925034 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.132935047 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.132967949 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.132987976 CEST49713443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.132991076 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.133024931 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.133040905 CEST49713443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.133054018 CEST49713443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.133085012 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.133124113 CEST49713443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.134500980 CEST49713443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.134517908 CEST4434971343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.400015116 CEST49716443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:55:11.400060892 CEST44349716216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:55:11.400150061 CEST49716443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:55:11.442991018 CEST49716443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:55:11.443032980 CEST44349716216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:55:11.483818054 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.483875990 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.483972073 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.485153913 CEST49718443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.485162020 CEST4434971843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.485236883 CEST49718443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.489226103 CEST49719443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.489279985 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.489527941 CEST49719443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.490336895 CEST49720443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.490387917 CEST4434972043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.490616083 CEST49720443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.543845892 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.543896914 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.544172049 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.546843052 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.546854019 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.547091961 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.547588110 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.547631025 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.548089981 CEST49718443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.548105001 CEST4434971843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.548698902 CEST49719443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.548726082 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.549088955 CEST49720443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.549119949 CEST4434972043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.549494982 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.549508095 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:11.550260067 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:11.550267935 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.178653002 CEST44349716216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:55:12.223352909 CEST49716443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:55:12.464046955 CEST49716443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:55:12.464086056 CEST44349716216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:55:12.466176033 CEST44349716216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:55:12.466301918 CEST49716443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:55:12.467355013 CEST49716443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:55:12.467544079 CEST44349716216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:55:12.474488020 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.477689028 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.477715015 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.478113890 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.480268955 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.480346918 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.480520010 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.482530117 CEST4434971843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.482779026 CEST49718443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.482789993 CEST4434971843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.483057022 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.483222008 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.483236074 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.483330011 CEST4434971843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.483603001 CEST49718443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.483741045 CEST4434971843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.483776093 CEST49718443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.484286070 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.484350920 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.484735012 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.484792948 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.484889030 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.484894991 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.484968901 CEST4434972043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.485151052 CEST49720443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.485167980 CEST4434972043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.486200094 CEST4434972043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.486263037 CEST49720443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.486696959 CEST49720443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.486753941 CEST4434972043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.486932039 CEST49720443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.486939907 CEST4434972043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.494921923 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.495202065 CEST49719443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.495229006 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.496251106 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.496320963 CEST49719443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.496737957 CEST49719443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.496797085 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.496983051 CEST49719443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.496989965 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.499370098 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.499660015 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.499686003 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.500720024 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.500793934 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.501467943 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.501530886 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.501838923 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.501846075 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.507174015 CEST49716443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:55:12.507188082 CEST44349716216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:55:12.512443066 CEST49723443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:12.512476921 CEST44349723184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:12.512542009 CEST49723443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:12.523413897 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.531402111 CEST4434971843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:12.531977892 CEST49723443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:12.532001972 CEST44349723184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:12.538206100 CEST49718443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.538213015 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.538233042 CEST49719443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.538233042 CEST49720443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.554171085 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:12.554269075 CEST49716443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:55:13.006808996 CEST4434971843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.006899118 CEST4434971843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.006964922 CEST49718443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.007930040 CEST49718443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.007952929 CEST4434971843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.008475065 CEST4434972043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.008549929 CEST4434972043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.008589983 CEST4434972043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.008608103 CEST49720443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.008609056 CEST4434972043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.008637905 CEST4434972043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.008666039 CEST49720443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.008801937 CEST4434972043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.009088993 CEST49720443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.009521961 CEST49720443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.009541988 CEST4434972043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.009556055 CEST49720443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.009604931 CEST49720443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.196240902 CEST44349723184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:13.196327925 CEST49723443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:13.200246096 CEST49723443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:13.200253963 CEST44349723184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:13.200597048 CEST44349723184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:13.215920925 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.215984106 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.216026068 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.216051102 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.216078043 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.216089964 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.216120958 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.217473984 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.217521906 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.217552900 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.217561960 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.217597008 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.217616081 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.218847990 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.218873024 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.218882084 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.218909025 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.218938112 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.218945980 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.218957901 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.218981981 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.218997955 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.218997955 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.219024897 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.221484900 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.221509933 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.221579075 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.221595049 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.221621037 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.221642017 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.232633114 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.232657909 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.232669115 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.232683897 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.232713938 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.232742071 CEST49719443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.232754946 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.232778072 CEST49719443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.232800007 CEST49719443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.233371019 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.233433962 CEST49719443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.233442068 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.233700991 CEST49719443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.233969927 CEST49719443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.233982086 CEST4434971943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.242413044 CEST49723443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:13.244869947 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.244894028 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.244900942 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.244925022 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.244942904 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.244951010 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.244960070 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.244987965 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.245006084 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.245038986 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.247484922 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.247499943 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.247565031 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.247575045 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.247622967 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.287414074 CEST44349723184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:13.431276083 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.431293964 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.431343079 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.431345940 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.431361914 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.431365967 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.431390047 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.431411982 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.431447029 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.431452036 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.431473970 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.431476116 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.431505919 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.431516886 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.432687044 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.432704926 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.432817936 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.432823896 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.432974100 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.433353901 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.433377028 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.433409929 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.433429956 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.433445930 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.433469057 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.434397936 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.434418917 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.434489965 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.434498072 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.434500933 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.434518099 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.434565067 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.434566021 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.434571028 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.434603930 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.434624910 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.436286926 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.436306953 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.436361074 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.436366081 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.436553001 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.460639000 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.460658073 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.460704088 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.460722923 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.460736036 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.460777998 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.462344885 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.462368011 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.462418079 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.462425947 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.462471008 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.462497950 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.463953972 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.463969946 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.464004040 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.464059114 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.464068890 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.464080095 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.464092970 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.464099884 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.464150906 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.464513063 CEST44349723184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:13.464585066 CEST44349723184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:13.464653015 CEST49723443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:13.464854002 CEST49721443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.464869022 CEST4434972143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.468322992 CEST49723443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:13.468348980 CEST44349723184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:13.482481956 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.482512951 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.482584953 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.482595921 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.482645988 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.637710094 CEST49724443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:13.637756109 CEST44349724184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:13.637986898 CEST49724443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:13.642899036 CEST49724443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:13.642918110 CEST44349724184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:13.644570112 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.644583941 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.644613028 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.644635916 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.644650936 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.644680023 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.644699097 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.645565033 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.645581961 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.645642996 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.645648956 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.645685911 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.645700932 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.646605968 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.646624088 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.646682024 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.646687984 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.646740913 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.647013903 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.647048950 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.647095919 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.647104979 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.647130966 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.647154093 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.647572994 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.647591114 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.647659063 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.647664070 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.647722960 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.647816896 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.647838116 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.647875071 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.647882938 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.647911072 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.647928953 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.648597002 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.648612976 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.648679018 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.648685932 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.648706913 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.648729086 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.648971081 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.648993969 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.649029970 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.649035931 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.649070978 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.649079084 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.649498940 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.649517059 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.649575949 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.649580956 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.649604082 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.649619102 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.649638891 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.649667978 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.649703979 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.649708986 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.649730921 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.649750948 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.650930882 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.650953054 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.651026964 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.651036978 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.651063919 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.651079893 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.651618958 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.651647091 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.651699066 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.651704073 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.651734114 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.651771069 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.678375006 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.680265903 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.734539986 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.734572887 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.734643936 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.734647989 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.734667063 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.734693050 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.734728098 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.856281996 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.856296062 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.856323957 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.856369972 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.856388092 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.856419086 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.856440067 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.856460094 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.856477022 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.856508017 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.856513977 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.856537104 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.856554985 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.856827021 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.856843948 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.856894970 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.856899023 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.857100010 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.857121944 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.857151031 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.857155085 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.857172966 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.857198000 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.861107111 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.861125946 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.861182928 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.861188889 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.861238003 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.861381054 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.861394882 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.861433983 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.861438990 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.861468077 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.861483097 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.861753941 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.861769915 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.861840963 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.861846924 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.861907959 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.861927986 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.861953974 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.861958981 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.861989021 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.862013102 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.862405062 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.862420082 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.862468004 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.862473965 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.862494946 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.862509012 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.862646103 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.862689018 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.862768888 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.862768888 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.862788916 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.862859011 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.863236904 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.863265991 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.863348961 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.863354921 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.863408089 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.863591909 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.863776922 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.863802910 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.863842010 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.863846064 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.863888025 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.864315987 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.864340067 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.864377975 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.864382029 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.864402056 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.864439011 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.867398024 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.867415905 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.867494106 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.867501020 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.867547035 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.868087053 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.868100882 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.868168116 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.868175030 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.868201017 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.868210077 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.868678093 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.868694067 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.868731976 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.868772030 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.868776083 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.868844986 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.869388103 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.869401932 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.869447947 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.869452953 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.869492054 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.869508028 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.872131109 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.885210037 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.885253906 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.885358095 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.885586977 CEST49726443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.885596037 CEST4434972643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.885683060 CEST49726443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.886280060 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.886312962 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.886569023 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.886876106 CEST49726443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.886894941 CEST4434972643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.887453079 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.887469053 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.887692928 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.887706041 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.946988106 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.947015047 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.947063923 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.947084904 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.947118998 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.947134018 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.947168112 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.947190046 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.947230101 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.947235107 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.947371006 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.947526932 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.947550058 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.947578907 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.947583914 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.947612047 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.947627068 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.947681904 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.947705984 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.947731018 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.947735071 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.947762012 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.947776079 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.948005915 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.948023081 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.948050976 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.948055983 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.948081970 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.948100090 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.950401068 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.950464964 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.950500011 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.950515985 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.950546026 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.950565100 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.950702906 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.950742960 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.950774908 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.950778961 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.950802088 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.950823069 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.950900078 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.950958967 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.950962067 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.950988054 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.951019049 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.951040983 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.951088905 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.951147079 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.951150894 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.951258898 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:13.951304913 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.956429958 CEST49717443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:13.956448078 CEST4434971743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:14.378093004 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:14.378161907 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:14.378238916 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:14.378629923 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:14.378644943 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:14.379467964 CEST49729443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:14.379512072 CEST4434972943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:14.379606009 CEST49729443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:14.380115986 CEST49729443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:14.380129099 CEST4434972943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:14.383007050 CEST49730443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:14.383016109 CEST4434973043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:14.383299112 CEST49730443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:14.388511896 CEST49730443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:14.388524055 CEST4434973043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:14.389287949 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:14.389349937 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:14.389411926 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:14.389646053 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:14.389662981 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.019263029 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.019274950 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.019300938 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.019334078 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.019349098 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.019380093 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.019396067 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.019401073 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.019407988 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.019428015 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.019444942 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.019452095 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.019462109 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.019488096 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.019808054 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.019824982 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.019886971 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.019891977 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.019931078 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.019957066 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.019974947 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.020009041 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.020013094 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.020040035 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.020052910 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.020262957 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.020279884 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.020314932 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.020319939 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.020349026 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.020363092 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.020586014 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.020638943 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.020642996 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.020653963 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.020690918 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.020850897 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.020908117 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.020937920 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.020994902 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.021011114 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.021064043 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.021075010 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.021131992 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.021151066 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.021155119 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.021182060 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.021192074 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.021199942 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.021203995 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.021234989 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.021260023 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.021694899 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.021749020 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.021768093 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.021820068 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.021826029 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.021878004 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.021881104 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.021888018 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.021931887 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.021981955 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.021998882 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.022042990 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.022051096 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.022087097 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.022905111 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.022960901 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.022999048 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.023005009 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023034096 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.023036957 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023058891 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023066044 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.023072958 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023098946 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.023134947 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.023199081 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023214102 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023266077 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023272038 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.023282051 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023319006 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023335934 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.023341894 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023371935 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.023391962 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.023888111 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023906946 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023952961 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.023957014 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023966074 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023984909 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.023998022 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.024019003 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.024023056 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.024049997 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.024066925 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.024142981 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.024158001 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.024199009 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.024204969 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.024235010 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.024241924 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.024369955 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.024693966 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.024710894 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.024753094 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.024759054 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.024764061 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.024802923 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.024821997 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.024825096 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.024840117 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.024863958 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.024889946 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.025696039 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.025770903 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.028352976 CEST49722443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.028362989 CEST4434972243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.028893948 CEST4434972643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.029947042 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.029958963 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.030453920 CEST49726443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.030472040 CEST4434972643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.030738115 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.030759096 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.030761957 CEST44349724184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:15.030824900 CEST49724443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:15.031188011 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.031196117 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.031552076 CEST4434972643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.031608105 CEST49726443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.031801939 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.031856060 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.032219887 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.032274961 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.033159018 CEST49724443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:15.033169985 CEST44349724184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:15.033417940 CEST44349724184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:15.035337925 CEST49724443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:15.035820961 CEST49726443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.035886049 CEST4434972643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.036267996 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.036345959 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.036673069 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.036736012 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.037168980 CEST49732443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.037194967 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.037348032 CEST49732443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.037424088 CEST49726443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.037436962 CEST4434972643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.037547112 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.037564039 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.038130045 CEST49732443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.038144112 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.038172960 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.038180113 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.075412989 CEST44349724184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:15.083494902 CEST49726443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.162731886 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.162853003 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.295407057 CEST49733443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.295443058 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.295515060 CEST49733443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.296154022 CEST49733443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.296173096 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.306888103 CEST44349724184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:15.306972980 CEST44349724184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:15.307025909 CEST49724443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:15.308795929 CEST49724443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:15.308813095 CEST44349724184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:15.308823109 CEST49724443192.168.2.11184.28.90.27
                                                          Sep 29, 2024 00:55:15.308828115 CEST44349724184.28.90.27192.168.2.11
                                                          Sep 29, 2024 00:55:15.346748114 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.346798897 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.346863985 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.347058058 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.347074032 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.549756050 CEST4434972643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.549788952 CEST4434972643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.549797058 CEST4434972643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.549863100 CEST49726443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.549865961 CEST4434972643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.549930096 CEST49726443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.727678061 CEST49726443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.727705956 CEST4434972643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.785955906 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.785986900 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.785995007 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.786043882 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.786061049 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.786071062 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.786079884 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.786094904 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.786114931 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.786144018 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.787940979 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.787951946 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.787985086 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.788006067 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.788011074 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.788017035 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.788043022 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.788060904 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.801740885 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.801772118 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.801780939 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.801820993 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.801821947 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.801831961 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.801851988 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.801867008 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.801867008 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.801873922 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.801898003 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.801915884 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.801995039 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.802002907 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.802076101 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.802076101 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.802119017 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.822468042 CEST49727443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.822489977 CEST4434972743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.907012939 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.910897017 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.910927057 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.911412001 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.911925077 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.912029982 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.912823915 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.917346001 CEST4434972943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.917532921 CEST49729443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.917546034 CEST4434972943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.917887926 CEST4434972943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.918242931 CEST49729443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.918307066 CEST4434972943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.918451071 CEST49729443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.929621935 CEST4434973043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.929712057 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.929796934 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.934700966 CEST49732443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.934715986 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.934951067 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.934978962 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.935051918 CEST49730443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.935061932 CEST4434973043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.936086893 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.936148882 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.936197996 CEST4434973043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.936249971 CEST49730443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.936269999 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.936327934 CEST49732443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.937647104 CEST49732443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.937782049 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.938534021 CEST49730443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.938613892 CEST4434973043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.939376116 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.939467907 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.939603090 CEST49732443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.939611912 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.939646959 CEST49730443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.939655066 CEST4434973043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.939883947 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.939903975 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.959410906 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.963412046 CEST4434972943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.996669054 CEST49730443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.998413086 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.998433113 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.998454094 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.998511076 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.998527050 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.998547077 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.998570919 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.999407053 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.999433041 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.999456882 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:15.999464035 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:15.999505043 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.001252890 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.001261950 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.001291037 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.001318932 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.001324892 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.001368999 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.001373053 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.001480103 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.001626015 CEST49725443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.001638889 CEST4434972543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.007667065 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.007688046 CEST49732443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.206516981 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.207153082 CEST49733443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.207173109 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.210767031 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.210879087 CEST49733443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.216002941 CEST49733443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.216114044 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.216361046 CEST49733443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.216367960 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.265033007 CEST49733443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.267846107 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.268435955 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.268450975 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.268908024 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.269356012 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.269454956 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.269674063 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.311413050 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.454550028 CEST4434973043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.454588890 CEST4434973043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.454675913 CEST4434973043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.454736948 CEST49730443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.454875946 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.454902887 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.454910994 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.454924107 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.454930067 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.454935074 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.454966068 CEST49732443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.454988003 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.455003023 CEST49732443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.455013990 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.455039024 CEST49732443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.455050945 CEST49732443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.457643032 CEST49730443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.457663059 CEST4434973043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.464536905 CEST49732443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.464555025 CEST4434973243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.465730906 CEST49738443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.465785027 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.465890884 CEST49738443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.468698978 CEST49739443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.468734026 CEST4434973943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.468849897 CEST49739443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.469460011 CEST49738443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.469485998 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.470592976 CEST49739443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.470607042 CEST4434973943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.476237059 CEST49740443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.476274967 CEST4434974043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.476404905 CEST49740443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.476620913 CEST49740443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.476635933 CEST4434974043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.643059015 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.643090010 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.643105984 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.643181086 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.643243074 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.643265009 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.643294096 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.645606995 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.645627975 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.645762920 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.645773888 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.646007061 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.656392097 CEST4434972943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.656418085 CEST4434972943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.656439066 CEST4434972943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.656481981 CEST49729443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.656507015 CEST4434972943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.656527042 CEST49729443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.656553984 CEST49729443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.657054901 CEST4434972943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.657125950 CEST4434972943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.657139063 CEST49729443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.657170057 CEST49729443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.673132896 CEST49729443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.673187971 CEST4434972943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.673579931 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.673605919 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.673614025 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.673629045 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.673635960 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.673641920 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.673794031 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.673830986 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.674083948 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.676153898 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.676166058 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.676202059 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.676356077 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.676366091 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.676405907 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.685168982 CEST49741443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.685219049 CEST4434974143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.685405016 CEST49741443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.686341047 CEST49741443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.686358929 CEST4434974143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.692229986 CEST49742443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.692241907 CEST4434974243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.692498922 CEST49742443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.692750931 CEST49742443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.692761898 CEST4434974243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.857642889 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.857656956 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.857681990 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.857707977 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.857759953 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.857769012 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.857827902 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.859359980 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.859376907 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.859441996 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.859451056 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.859491110 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.860197067 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.860258102 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.860265017 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.860289097 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.860333920 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.860683918 CEST49728443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.860697985 CEST4434972843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.878735065 CEST49743443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.878767967 CEST4434974343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.878829002 CEST49743443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.879204035 CEST49743443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.879218102 CEST4434974343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.897658110 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.897680998 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.897751093 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.897766113 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.897802114 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.897826910 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.899331093 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.899348974 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.899421930 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.899430037 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.899461985 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.899482965 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.900252104 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.900310040 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.900316954 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.900329113 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.900376081 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.901072979 CEST49731443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.901086092 CEST4434973143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.911815882 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.911848068 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.911925077 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.912292004 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.912307978 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.946523905 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.946593046 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.946614027 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.946657896 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.946676970 CEST49733443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.946701050 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.946711063 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.946721077 CEST49733443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.946753979 CEST49733443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.946825027 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.946887970 CEST49733443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.946894884 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.946997881 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:16.947071075 CEST49733443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.957887888 CEST49733443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:16.957906961 CEST4434973343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.003211975 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.003238916 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.003253937 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.003391981 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.003403902 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.003457069 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.004686117 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.004707098 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.004750967 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.004756927 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.004781961 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.004801989 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.034128904 CEST49745443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.034173965 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.034307003 CEST49745443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.034708023 CEST49745443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.034722090 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.215892076 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.215919971 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.215966940 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.215987921 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.216027975 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.216041088 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.217130899 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.217149019 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.217206955 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.217212915 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.217257977 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.218797922 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.218827009 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.218879938 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.218885899 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.218919992 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.218931913 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.219733000 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.219753027 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.219786882 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.219793081 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.219834089 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.348150015 CEST4434973943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.348424911 CEST49739443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.348442078 CEST4434973943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.348845959 CEST4434973943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.350439072 CEST49739443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.350505114 CEST4434973943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.350800037 CEST49739443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.360831976 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.361041069 CEST49738443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.361057043 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.361430883 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.362129927 CEST49738443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.362272024 CEST49738443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.362365007 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.390748978 CEST4434974043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.391113043 CEST49740443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.391143084 CEST4434974043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.391511917 CEST4434974043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.392183065 CEST49740443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.392250061 CEST4434974043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.392446041 CEST49740443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.395406961 CEST4434973943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.410223007 CEST49676443192.168.2.1120.189.173.3
                                                          Sep 29, 2024 00:55:17.410337925 CEST49738443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.428848982 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.428879023 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.428934097 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.428949118 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.428987980 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.428997993 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.429563046 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.429579973 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.429640055 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.429647923 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.429811954 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.430588961 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.430604935 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.430674076 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.430679083 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.430764914 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.430774927 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.430794954 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.430802107 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.430836916 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.430872917 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.431730986 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.431751013 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.431801081 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.431806087 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.431839943 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.431860924 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.432656050 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.432672977 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.432758093 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.432765007 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.432862997 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.439412117 CEST4434974043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.581789017 CEST4434974143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.582052946 CEST49741443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.582093954 CEST4434974143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.583133936 CEST4434974143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.583199024 CEST49741443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.583950996 CEST49741443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.584049940 CEST4434974143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.584222078 CEST49741443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.584233046 CEST4434974143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.584377050 CEST4434974243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.585325003 CEST49742443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.585339069 CEST4434974243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.585701942 CEST4434974243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.586078882 CEST49742443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.586143970 CEST4434974243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.586436033 CEST49742443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.624911070 CEST49741443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.631402016 CEST4434974243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.644211054 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.644238949 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.644357920 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.644382000 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.644398928 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.644591093 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.644768000 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.644788027 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.644890070 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.644896984 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.645409107 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.645435095 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.645524025 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.645530939 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.649224997 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.649243116 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.649312019 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.649319887 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.649734020 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.649754047 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.649827957 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.649833918 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.650039911 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.650054932 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.650249004 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.650254965 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.650662899 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.650682926 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.650922060 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.650928974 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.651228905 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.651245117 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.651350975 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.651359081 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.651391029 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.652537107 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.735019922 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.735095024 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.735102892 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.735125065 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.735162020 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.735172987 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.735331059 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.735375881 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.735408068 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.735414982 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.735461950 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.735471964 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.735614061 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.735655069 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.735676050 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.735681057 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.735712051 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.735724926 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.735770941 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.735811949 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.735830069 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.735835075 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.735865116 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.735879898 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.736057043 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.736097097 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.736119986 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.736125946 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.736180067 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.736180067 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.774867058 CEST4434974343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.775127888 CEST49743443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.775151014 CEST4434974343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.776215076 CEST4434974343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.776273012 CEST49743443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.776843071 CEST49743443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.776909113 CEST4434974343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.777154922 CEST49743443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.777163029 CEST4434974343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.801810980 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.802062988 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.802076101 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.805890083 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.805964947 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.806299925 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.806471109 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.806688070 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.806694984 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.827533960 CEST49743443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.867315054 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.867341995 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.867389917 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.867400885 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.867443085 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.867474079 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.867664099 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.867685080 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.867714882 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.867722988 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.867747068 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.867765903 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.867971897 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.867990971 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.868021011 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.868025064 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.868057013 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.868072033 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.868365049 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.868380070 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.868431091 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.868437052 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.868587971 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.868710041 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.868725061 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.868765116 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.868769884 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.868793964 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.868813038 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.870698929 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.870717049 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.870788097 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.870795012 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.870827913 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.871648073 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.871664047 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.871702909 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.871709108 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.871737957 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.871751070 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.871998072 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.872014046 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.872067928 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.872073889 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.872153044 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.873626947 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.873642921 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.873732090 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.873755932 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.873769999 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.873795986 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.899655104 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.902992010 CEST4434973943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.903177977 CEST4434973943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.903331041 CEST49739443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.903660059 CEST49739443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.903681993 CEST4434973943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.932734013 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.937094927 CEST49745443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.937114000 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.938267946 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.938323975 CEST49745443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.939889908 CEST49745443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.939975977 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.940105915 CEST49745443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.940115929 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.958142996 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.958168030 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.958287001 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.958311081 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.958395958 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.958416939 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.958524942 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.958534002 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.958745956 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.958794117 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.958808899 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.958981991 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.958987951 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.959034920 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.959233046 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.959249973 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.959290981 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.959299088 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.959331989 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.961288929 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.961309910 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.961436033 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.961452007 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.961464882 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.961481094 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.961515903 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.962522984 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.962543964 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.962615013 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.962625027 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.978099108 CEST4434974043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.978131056 CEST4434974043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.978147030 CEST4434974043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.978200912 CEST49740443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.978221893 CEST4434974043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.978234053 CEST4434974043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:17.978277922 CEST49740443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:17.992955923 CEST49745443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.008229971 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.012622118 CEST49740443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.012644053 CEST4434974043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.079591036 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.079621077 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.079688072 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.079704046 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.079740047 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.080019951 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.080044985 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.080070019 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.080075979 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.080108881 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.080312967 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.080327988 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.080358982 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.080367088 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.080389977 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.080408096 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.080862045 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.080876112 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.080918074 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.080930948 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.080935955 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.080970049 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.081011057 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.081223965 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.081587076 CEST49734443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.081600904 CEST4434973443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.120965004 CEST4434974143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.120991945 CEST4434974143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.121030092 CEST4434974143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.121052980 CEST49741443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.121062040 CEST4434974143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.121135950 CEST49741443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.123678923 CEST49741443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.123708010 CEST4434974143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.128675938 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.128746033 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.128767967 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.128799915 CEST49738443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.128808975 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.128864050 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.128875017 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.128884077 CEST49738443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.128912926 CEST49738443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.128918886 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.128943920 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.128967047 CEST49738443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.128984928 CEST49738443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.128995895 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.129096031 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.129151106 CEST49738443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.135710001 CEST49738443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.135732889 CEST4434973843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.141618967 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.141658068 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.141828060 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.142433882 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.142447948 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.319746971 CEST4434974343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.319775105 CEST4434974343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.319859982 CEST4434974343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.319859982 CEST49743443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.319927931 CEST49743443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.320638895 CEST49743443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.320671082 CEST4434974343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.333889961 CEST4434974243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.333923101 CEST4434974243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.333937883 CEST4434974243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.334027052 CEST49742443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.334028006 CEST49742443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.334060907 CEST4434974243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.334106922 CEST49742443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.334260941 CEST4434974243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.334337950 CEST4434974243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.334357023 CEST49742443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.334379911 CEST49742443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.335871935 CEST49742443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.335896969 CEST4434974243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.441042900 CEST49749443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.441098928 CEST4434974943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.441160917 CEST49749443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.441620111 CEST49749443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.441639900 CEST4434974943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.442514896 CEST49750443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.442543983 CEST4434975043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.442605972 CEST49750443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.442862034 CEST49750443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.442879915 CEST4434975043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.541115999 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.541157007 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.541167021 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.541202068 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.541208982 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.541224957 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.541234016 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.541254997 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.541269064 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.541269064 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.541285992 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.542474985 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.542495966 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.542560101 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.542572021 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.542587042 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.542607069 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.664969921 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.664994001 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.664997101 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.665026903 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.665035963 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.665040016 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.665056944 CEST49745443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.665075064 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.665103912 CEST49745443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.665138006 CEST49745443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.665232897 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.665291071 CEST49745443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.665298939 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.665314913 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.665376902 CEST49745443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.666783094 CEST49745443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.666802883 CEST4434974543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.721769094 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.721820116 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.722105980 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.722343922 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.722359896 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.757069111 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.757087946 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.757111073 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.757145882 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.757175922 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.757190943 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.757256985 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.758292913 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.758313894 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.758378983 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.758388042 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.758430958 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.759138107 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.759206057 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.759212971 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.759231091 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.759248972 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.759279013 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.779232025 CEST49744443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.779259920 CEST4434974443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.780462027 CEST49752443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.780524015 CEST4434975243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.780580997 CEST49752443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.780808926 CEST49752443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.780827999 CEST4434975243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.781269073 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.781311989 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:18.781368971 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.781594038 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:18.781611919 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.031373978 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.031634092 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.031655073 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.032040119 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.032382965 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.032448053 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.032512903 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.079417944 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.323606014 CEST4434974943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.331063032 CEST4434975043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.369002104 CEST49749443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.376951933 CEST49750443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.519279957 CEST49750443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.519328117 CEST4434975043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.519561052 CEST49749443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.519567966 CEST4434974943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.519912004 CEST4434975043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.520201921 CEST4434974943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.520375967 CEST49750443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.520464897 CEST4434975043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.520756960 CEST49749443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.520842075 CEST4434974943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.521055937 CEST49750443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.521243095 CEST49749443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.563406944 CEST4434974943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.563419104 CEST4434975043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.615791082 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.616194963 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.616223097 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.620059967 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.620160103 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.620929003 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.621089935 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.621098042 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.662668943 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.662684917 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.685898066 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.690773010 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.690790892 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.692189932 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.692287922 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.698918104 CEST4434975243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.699357986 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.699542046 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.699697971 CEST49752443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.699731112 CEST4434975243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.700103045 CEST4434975243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.702673912 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.702685118 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.703197002 CEST49752443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.703272104 CEST4434975243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.703891039 CEST49752443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.710439920 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.751404047 CEST4434975243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.757427931 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.773140907 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.773173094 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.773190975 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.773228884 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.773243904 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.773257971 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.773283958 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.774647951 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.774672031 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.774729013 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.774735928 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.774760008 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.774779081 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.775489092 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.775552034 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.775561094 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.775573015 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.775599957 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.775635004 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.784934998 CEST49748443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.784954071 CEST4434974843.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.847729921 CEST4434974943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.847754002 CEST4434974943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.847807884 CEST49749443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.847839117 CEST4434974943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.847856045 CEST4434974943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.847901106 CEST49749443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.855976105 CEST4434975043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.856009007 CEST4434975043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.856077909 CEST49750443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.856080055 CEST4434975043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.856122017 CEST49750443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.876640081 CEST49749443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.876662970 CEST4434974943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:19.886323929 CEST49750443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:19.886329889 CEST4434975043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.002890110 CEST49756443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:20.002927065 CEST44349756149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:20.003012896 CEST49756443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:20.007703066 CEST49756443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:20.007715940 CEST44349756149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:20.008347988 CEST49757443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:20.008385897 CEST44349757149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:20.008527994 CEST49757443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:20.008738041 CEST49757443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:20.008760929 CEST44349757149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:20.221822977 CEST4434975243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.221853018 CEST4434975243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.221919060 CEST49752443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.221921921 CEST4434975243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.221959114 CEST49752443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.253731966 CEST49752443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.253770113 CEST4434975243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.355174065 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.355238914 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.355261087 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.355285883 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.355293036 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.355310917 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.355326891 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.355328083 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.355350018 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.355369091 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.355370045 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.355405092 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.355422020 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.355424881 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.355652094 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.355709076 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.355717897 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.355817080 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.355861902 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.356498003 CEST49751443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.356514931 CEST4434975143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.429069996 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.429102898 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.429114103 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.429127932 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.429136992 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.429141998 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.429195881 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.429227114 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.429244041 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.429270029 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.430740118 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.430761099 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.430802107 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.430809021 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.430859089 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.430891037 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.622668028 CEST44349756149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:20.622934103 CEST49756443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:20.622946978 CEST44349756149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:20.624103069 CEST44349756149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:20.624165058 CEST49756443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:20.626502991 CEST44349757149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:20.626705885 CEST49757443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:20.626720905 CEST44349757149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:20.627804995 CEST44349757149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:20.627890110 CEST49757443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:20.648857117 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.648873091 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.648895025 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.648921013 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.648972988 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.648981094 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.649023056 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.650604010 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.650619984 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.650675058 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.650681973 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.650718927 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.651607037 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.651623011 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.651695013 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.651700974 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.651742935 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.653306007 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.653321028 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.653400898 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.653407097 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.653444052 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.865071058 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.865087032 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.865113974 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.865185976 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.865211964 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.865222931 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.865257978 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.866041899 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.866060972 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.866122007 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.866132021 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.866173983 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.866857052 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.866873026 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.866914034 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.866919994 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.866944075 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.866965055 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.867824078 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.867842913 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.867906094 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.867916107 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.867954016 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.868715048 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.868731976 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.868784904 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.868799925 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.868840933 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.955106020 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.955132008 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.955178022 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.955204010 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:20.955220938 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:20.955244064 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.001238108 CEST49756443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:21.001450062 CEST44349756149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:21.001689911 CEST49756443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:21.001712084 CEST44349756149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:21.005337000 CEST49757443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:21.005470991 CEST44349757149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:21.005496979 CEST49757443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:21.041673899 CEST49756443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:21.051413059 CEST44349757149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:21.080176115 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.080207109 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.080323935 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.080338001 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.080380917 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.080549002 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.080569029 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.080617905 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.080629110 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.080667973 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.081018925 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.081034899 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.081084967 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.081091881 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.081131935 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.081767082 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.081783056 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.081828117 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.081834078 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.081857920 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.081877947 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.082042933 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.082062960 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.082144976 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.082150936 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.082189083 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.085203886 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.085222960 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.085299969 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.085308075 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.085351944 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.085704088 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.085728884 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.085762024 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.085769892 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.085797071 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.085819006 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.085908890 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.085931063 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.085962057 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.085969925 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.085982084 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.086004972 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.086689949 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.086715937 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.086762905 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.086769104 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.086793900 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.086813927 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.136096954 CEST49757443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:21.136112928 CEST44349757149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:21.171024084 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.171051979 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.171098948 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.171114922 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.171144962 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.171159983 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.171241999 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.171261072 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.171343088 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.171348095 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.171416998 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.171564102 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.171581984 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.171622992 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.171628952 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.171663046 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.171819925 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.171835899 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.171875000 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.171880960 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.171906948 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.171926975 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.172110081 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.172126055 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.172185898 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.172193050 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.172230005 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.177036047 CEST44349757149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:21.177124977 CEST49757443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:21.177525043 CEST44349756149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:21.177609921 CEST44349756149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:21.177793980 CEST49756443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:21.183227062 CEST49757443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:21.183242083 CEST44349757149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:21.183681011 CEST49756443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:21.183696032 CEST44349756149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:21.296046019 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.296073914 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.296153069 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.296170950 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.296211958 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.296222925 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.296237946 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.296282053 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.296288013 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.296314955 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.296329021 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.296521902 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.296538115 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.296598911 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.296606064 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.296641111 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.296758890 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.296775103 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.296816111 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.296821117 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.296854973 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.297033072 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.297049999 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.297080994 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.297086954 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.297112942 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.297131062 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.297370911 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.297390938 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.297419071 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.297425032 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.297467947 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.297482014 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.297686100 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.297704935 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.297744036 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.297753096 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.297774076 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.297795057 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.297899008 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.297914982 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.297947884 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.297951937 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.297979116 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.298003912 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.298119068 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.298136950 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.298175097 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.298181057 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.298207998 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.298221111 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.314028025 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.387115955 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.387146950 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.387187958 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.387204885 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.387217999 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.387218952 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.387243032 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.387254000 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.387259007 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.387326002 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.387326002 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.387379885 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.387418985 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.387439966 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.387444019 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.387491941 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.387757063 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.387780905 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.387818098 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.387825012 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.387849092 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.387870073 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.387970924 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.387988091 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.388027906 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.388035059 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.388067961 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.388190031 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.388211012 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.388248920 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.388254881 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.388288975 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.388637066 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.388664007 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.388698101 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.388705015 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.388736963 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.388755083 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.512296915 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.512324095 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.512367010 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.512384892 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.512398005 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.512422085 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.512514114 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.512540102 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.512562990 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.512568951 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.512605906 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.512620926 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.512804031 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.512819052 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.512861013 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.512866974 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.512898922 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.512974024 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.512989998 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.513035059 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.513041019 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.513062954 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.513082027 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.513191938 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.513207912 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.513245106 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.513251066 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.513283968 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.513508081 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.513525009 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.513551950 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.513556957 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.513585091 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.513603926 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.513761997 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.513777018 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.513813972 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.513818979 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.513845921 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.513865948 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.514019012 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.514034033 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.514076948 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.514081955 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.514116049 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.530494928 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.602674007 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.602705002 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.602749109 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.602766991 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.602778912 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.602797031 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.602802992 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.602823973 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.602835894 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.602866888 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.602881908 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.603049040 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.603065968 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.603099108 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.603104115 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.603140116 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.603152990 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.603331089 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.603347063 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.603410959 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.603416920 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.603456974 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.603513956 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.603528023 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.603574038 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.603579044 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.603589058 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.603615999 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.603853941 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.603873968 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.603940964 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.603949070 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.603993893 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.604042053 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.604059935 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.604087114 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.604093075 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.604118109 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.604134083 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.604355097 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.604370117 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.604403973 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.604409933 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.604439020 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.604451895 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.682324886 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.728224039 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.728255033 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.728322029 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.728375912 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.728437901 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.728573084 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.728595972 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.728660107 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.728782892 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.728802919 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.728831053 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.728837013 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.728861094 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.729031086 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.729052067 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.729084969 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.729091883 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.729123116 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.729315042 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.729331017 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.729516983 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.729517937 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.729532003 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.729553938 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.729571104 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.729576111 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.729607105 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.729624987 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.729980946 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.730005026 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.730051994 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.730058908 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.730087996 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.730103970 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.806704998 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.819890976 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.819919109 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.820041895 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.820055962 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.820132017 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.820142984 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.820552111 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.820569992 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.820647001 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.820652962 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.820748091 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.820748091 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.820760965 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.820784092 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.820844889 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.820849895 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.820890903 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.820890903 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.821038008 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.821054935 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.821094990 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.821099997 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.821152925 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.821321011 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.821338892 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.821383953 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.821388006 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.821419001 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.821449041 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.821559906 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.821580887 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.821631908 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.821638107 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.821677923 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.821880102 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.821901083 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.821943998 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.821949005 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.821978092 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.821995974 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.822195053 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.822217941 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.822263002 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.822268009 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.822304964 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.878616095 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.954262972 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.954298019 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.954356909 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.954375982 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.954402924 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.954421997 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.956306934 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.956326008 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.956389904 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.956409931 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.956445932 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.956527948 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.956542969 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.956581116 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.956588030 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.956645012 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.956809044 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.956824064 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.956854105 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.956859112 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.956887960 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.956904888 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.957528114 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.957544088 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.957583904 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.957591057 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.957609892 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.957640886 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.957803965 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.957820892 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.957849026 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.957853079 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.957879066 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.957894087 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.958477020 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.958499908 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.958564997 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.958565950 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.958571911 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.961138964 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.961165905 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.961219072 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.961225986 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:21.961241961 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:21.961273909 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.049407005 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.049441099 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.049487114 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.049505949 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.049540997 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.049559116 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.052269936 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.053796053 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.053817987 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.053869009 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.053878069 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.053906918 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.053919077 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.054018974 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.054034948 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.054080963 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.054090023 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.054124117 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.054321051 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.054343939 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.054371119 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.054377079 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.054411888 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.054419041 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.056622028 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.056638956 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.056699991 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.056709051 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.056747913 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.056921959 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.056936979 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.056977987 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.056983948 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.057022095 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.058541059 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.058557034 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.058592081 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.058598042 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.058620930 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.058630943 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.062700987 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.062719107 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.062776089 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.062797070 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.062824965 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.062840939 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.065325022 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.078032970 CEST44349716216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:55:22.078110933 CEST44349716216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:55:22.081140995 CEST49716443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:55:22.092602968 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.140259981 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.140292883 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.140332937 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.140336990 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.140350103 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.140367985 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.140392065 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.140402079 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.140433073 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.140644073 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.141190052 CEST49753443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:22.141206980 CEST4434975343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:22.796406031 CEST49762443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:22.796447992 CEST44349762149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:22.796698093 CEST49762443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:22.797178984 CEST49762443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:22.797189951 CEST44349762149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:22.813759089 CEST49716443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:55:22.813793898 CEST44349716216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:55:22.814467907 CEST49763443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:22.814502954 CEST44349763149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:22.814564943 CEST49763443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:22.815309048 CEST49763443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:22.815320969 CEST44349763149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.062398911 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:23.062444925 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:23.062525034 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:23.063036919 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:23.063055038 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:23.421083927 CEST44349762149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.421683073 CEST49762443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:23.421699047 CEST44349762149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.422084093 CEST44349762149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.447868109 CEST49762443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:23.448064089 CEST44349762149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.448668957 CEST49762443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:23.472625971 CEST44349763149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.495403051 CEST44349762149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.509602070 CEST49763443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:23.509624958 CEST44349763149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.511055946 CEST44349763149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.514504910 CEST49763443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:23.514698029 CEST44349763149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.515221119 CEST49763443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:23.559411049 CEST44349763149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.591636896 CEST49705443192.168.2.11173.222.162.42
                                                          Sep 29, 2024 00:55:23.592540026 CEST49705443192.168.2.11173.222.162.42
                                                          Sep 29, 2024 00:55:23.594238043 CEST49765443192.168.2.11173.222.162.42
                                                          Sep 29, 2024 00:55:23.594295025 CEST44349765173.222.162.42192.168.2.11
                                                          Sep 29, 2024 00:55:23.594515085 CEST49765443192.168.2.11173.222.162.42
                                                          Sep 29, 2024 00:55:23.596482038 CEST44349705173.222.162.42192.168.2.11
                                                          Sep 29, 2024 00:55:23.597152948 CEST49765443192.168.2.11173.222.162.42
                                                          Sep 29, 2024 00:55:23.597167015 CEST44349765173.222.162.42192.168.2.11
                                                          Sep 29, 2024 00:55:23.597316027 CEST44349705173.222.162.42192.168.2.11
                                                          Sep 29, 2024 00:55:23.685693979 CEST44349762149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.685765982 CEST44349762149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.685885906 CEST49762443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:23.686096907 CEST49762443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:23.686113119 CEST44349762149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.728554964 CEST44349763149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.728744030 CEST44349763149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.728822947 CEST49763443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:23.729315996 CEST49763443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:23.729331970 CEST44349763149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:23.999768019 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.000051975 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.000078917 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.000437021 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.000859976 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.000932932 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.001003981 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.036165953 CEST49766443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:24.036211967 CEST44349766149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:24.036451101 CEST49766443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:24.039575100 CEST49766443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:24.039623976 CEST44349766149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:24.043406010 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.055229902 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.209261894 CEST44349765173.222.162.42192.168.2.11
                                                          Sep 29, 2024 00:55:24.209352016 CEST49765443192.168.2.11173.222.162.42
                                                          Sep 29, 2024 00:55:24.643805981 CEST44349766149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:24.644512892 CEST49766443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:24.644545078 CEST44349766149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:24.644926071 CEST44349766149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:24.660291910 CEST49766443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:24.660427094 CEST44349766149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:24.660455942 CEST49766443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:24.707401037 CEST44349766149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:24.750297070 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.750324965 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.750332117 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.750395060 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.750407934 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.750415087 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.750422001 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.750443935 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.750458002 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.750495911 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.752398968 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.752420902 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.752456903 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.752468109 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.752480984 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.752720118 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.825550079 CEST49766443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:24.890841007 CEST44349766149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:24.890938044 CEST44349766149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:24.891061068 CEST49766443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:24.891885042 CEST49766443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:24.891908884 CEST44349766149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:24.969302893 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.969315052 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.969366074 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.969386101 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.969414949 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.969434023 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.969451904 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.970590115 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.970609903 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.970657110 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.970664978 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.970727921 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:24.970737934 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.970752954 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:24.970808029 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:25.067231894 CEST49764443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:25.067265034 CEST4434976443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:25.498812914 CEST49767443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:25.498866081 CEST4434976743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:25.499027967 CEST49767443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:25.499505043 CEST49767443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:25.499524117 CEST4434976743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:25.500186920 CEST49768443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:25.500194073 CEST44349768149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:25.500473976 CEST49768443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:25.500782967 CEST49768443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:25.500792027 CEST44349768149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:25.502124071 CEST49769443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:25.502183914 CEST4434976943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:25.502322912 CEST49769443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:25.502533913 CEST49769443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:25.502554893 CEST4434976943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.135664940 CEST44349768149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:26.205638885 CEST49768443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:26.205682039 CEST44349768149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:26.206361055 CEST44349768149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:26.229579926 CEST49768443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:26.229779005 CEST44349768149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:26.230021000 CEST49768443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:26.275403976 CEST44349768149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:26.392441034 CEST4434976743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.392911911 CEST49767443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:26.392954111 CEST4434976743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.393105030 CEST4434976943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.393326044 CEST49769443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:26.393361092 CEST4434976943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.393412113 CEST4434976743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.393757105 CEST4434976943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.394278049 CEST49767443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:26.394364119 CEST4434976743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.394829988 CEST49769443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:26.394905090 CEST4434976943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.395003080 CEST49767443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:26.395112038 CEST49769443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:26.435406923 CEST4434976943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.435426950 CEST4434976743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.913640976 CEST4434976743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.913669109 CEST4434976743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.913691998 CEST4434976743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.913744926 CEST49767443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:26.913764954 CEST4434976743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.913780928 CEST49767443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:26.913805008 CEST49767443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:26.916958094 CEST49767443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:26.916985035 CEST4434976743.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.919151068 CEST4434976943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.919179916 CEST4434976943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.919223070 CEST4434976943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.919246912 CEST49769443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:26.919258118 CEST4434976943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:26.919281006 CEST49769443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:26.919301033 CEST49769443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:26.923373938 CEST49769443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:26.923398018 CEST4434976943.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:27.053813934 CEST44349768149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:27.053930044 CEST44349768149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:27.054214001 CEST49768443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:27.055156946 CEST49768443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:27.055177927 CEST44349768149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:27.085834026 CEST49770443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:27.085889101 CEST44349770149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:27.086149931 CEST49770443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:27.087412119 CEST49770443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:27.087429047 CEST44349770149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:27.709443092 CEST44349770149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:27.710968018 CEST49770443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:27.710994005 CEST44349770149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:27.711366892 CEST44349770149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:27.711716890 CEST49770443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:27.711781979 CEST44349770149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:27.711849928 CEST49770443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:27.755403996 CEST44349770149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:28.254487991 CEST49771443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.254529953 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:28.254992008 CEST49771443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.255037069 CEST49772443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.255068064 CEST4434977243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:28.255122900 CEST49772443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.255568981 CEST49771443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.255585909 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:28.255772114 CEST49772443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.255786896 CEST4434977243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:28.256228924 CEST49773443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.256258011 CEST4434977343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:28.256311893 CEST49773443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.256488085 CEST49773443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.256501913 CEST4434977343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:28.262003899 CEST49774443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.262036085 CEST4434977443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:28.262367964 CEST49774443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.262842894 CEST49775443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.262867928 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:28.263034105 CEST49774443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.263037920 CEST49775443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.263056993 CEST4434977443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:28.263262987 CEST49775443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.263277054 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:28.263859987 CEST49776443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.263894081 CEST4434977643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:28.263992071 CEST49776443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.264213085 CEST49776443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:28.264228106 CEST4434977643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:28.942047119 CEST44349770149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:28.942147017 CEST44349770149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:28.942200899 CEST49770443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:28.942627907 CEST49770443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:28.942651987 CEST44349770149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:28.967655897 CEST49777443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:28.967701912 CEST44349777149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:28.967830896 CEST49777443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:28.969067097 CEST49778443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:28.969084024 CEST44349778149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:28.969352961 CEST49777443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:28.969352961 CEST49778443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:28.969376087 CEST44349777149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:28.969597101 CEST49778443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:28.969613075 CEST44349778149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:28.970432043 CEST49779443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:28.970487118 CEST44349779149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:28.970540047 CEST49779443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:28.970732927 CEST49779443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:28.970746994 CEST44349779149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.131653070 CEST4434977243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.132354021 CEST49772443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.132379055 CEST4434977243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.132769108 CEST4434977243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.133130074 CEST49772443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.133193970 CEST4434977243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.133291006 CEST49772443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.146569967 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.147420883 CEST49775443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.147432089 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.148369074 CEST4434977343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.148582935 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.148612976 CEST49773443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.148633003 CEST4434977343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.148639917 CEST49775443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.149126053 CEST49775443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.149239063 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.149404049 CEST49775443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.149410963 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.149661064 CEST4434977343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.149744034 CEST49773443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.150122881 CEST49773443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.150192022 CEST4434977343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.150227070 CEST49773443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.150989056 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.151015997 CEST4434977643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.151192904 CEST49771443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.151204109 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.151293039 CEST49776443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.151315928 CEST4434977643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.151597977 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.151925087 CEST49771443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.151992083 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.152023077 CEST49771443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.152374983 CEST4434977643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.152436972 CEST49776443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.152837992 CEST49776443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.152905941 CEST4434977643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.152934074 CEST49776443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.163229942 CEST4434977443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.163772106 CEST49774443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.163789034 CEST4434977443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.164788961 CEST4434977443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.164863110 CEST49774443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.165230036 CEST49774443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.165285110 CEST4434977443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.165446043 CEST49774443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.179404974 CEST4434977243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.191406965 CEST4434977343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.195414066 CEST4434977643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.199399948 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.202678919 CEST49771443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.202681065 CEST49773443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.202713013 CEST4434977343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.202742100 CEST49776443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.202765942 CEST4434977643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.203581095 CEST49775443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.211405993 CEST4434977443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.218612909 CEST49774443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.218645096 CEST4434977443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.243290901 CEST49776443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.258829117 CEST49773443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.273964882 CEST49774443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.578960896 CEST44349779149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.583408117 CEST49779443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:29.583452940 CEST44349779149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.584605932 CEST44349779149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.584676981 CEST49779443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:29.585371971 CEST49779443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:29.585457087 CEST44349779149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.585525990 CEST49779443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:29.585542917 CEST44349779149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.587254047 CEST44349778149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.587603092 CEST49778443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:29.587615967 CEST44349778149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.588793993 CEST44349778149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.589154005 CEST49778443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:29.589284897 CEST49778443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:29.589333057 CEST44349778149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.602317095 CEST44349777149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.602570057 CEST49777443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:29.602581978 CEST44349777149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.602937937 CEST44349777149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.603245020 CEST49777443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:29.603307962 CEST44349777149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.603456020 CEST49777443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:29.634241104 CEST49778443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:29.634253979 CEST49779443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:29.647398949 CEST44349777149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.648561954 CEST4434977243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.648590088 CEST4434977243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.648636103 CEST49772443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.648662090 CEST4434977243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.648679972 CEST4434977243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.648731947 CEST49772443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.648731947 CEST49772443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.651403904 CEST49772443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.651422977 CEST4434977243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.651525974 CEST49780443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.651568890 CEST4434978043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.651649952 CEST49780443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.652369022 CEST49780443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.652384043 CEST4434978043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.666848898 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.666877985 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.666884899 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.666914940 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.666930914 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.666946888 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.666960001 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.666961908 CEST49775443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.667067051 CEST49775443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.667067051 CEST49775443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.669125080 CEST49775443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.669137001 CEST4434977543.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.669306040 CEST49781443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.669358015 CEST4434978143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.669416904 CEST49781443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.669856071 CEST49781443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.669872999 CEST4434978143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.694711924 CEST4434977343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.694804907 CEST4434977343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.694863081 CEST49773443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.696286917 CEST49773443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.696316957 CEST4434977343.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.706326962 CEST4434977643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.706351042 CEST4434977643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.706387997 CEST49776443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.706403971 CEST4434977643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.706417084 CEST4434977643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.706453085 CEST49776443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.707109928 CEST49776443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.707125902 CEST4434977643.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.721220970 CEST4434977443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.721250057 CEST4434977443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.721252918 CEST4434977443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.721306086 CEST49774443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.721313000 CEST4434977443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.721363068 CEST49774443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.722178936 CEST49774443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.722194910 CEST4434977443.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.890911102 CEST44349778149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.891171932 CEST44349778149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.891269922 CEST49778443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:29.892215014 CEST49778443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:29.892235994 CEST44349778149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:29.922350883 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.922370911 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.922379971 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.922406912 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.922419071 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.922430038 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.922436953 CEST49771443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.922449112 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.922460079 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.922481060 CEST49771443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.922487974 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:29.922517061 CEST49771443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.922528028 CEST49771443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.926120043 CEST49771443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:29.926134109 CEST4434977143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:30.035181999 CEST44349779149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:30.035280943 CEST44349779149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:30.035334110 CEST49779443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:30.035875082 CEST49779443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:30.035904884 CEST44349779149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:30.048036098 CEST49782443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:30.048084021 CEST4434978243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:30.048192024 CEST49782443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:30.048418999 CEST49782443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:30.048437119 CEST4434978243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:30.070067883 CEST44349777149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:30.070291996 CEST44349777149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:30.070544004 CEST49777443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:30.070943117 CEST49777443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:30.070960999 CEST44349777149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:30.077369928 CEST49783443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:30.077409029 CEST44349783149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:30.077495098 CEST49783443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:30.077718973 CEST49783443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:30.077735901 CEST44349783149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:30.586862087 CEST4434978043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:30.587162971 CEST49780443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:30.587178946 CEST4434978043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:30.587551117 CEST4434978043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:30.588004112 CEST49780443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:30.588077068 CEST4434978043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:30.588212013 CEST49780443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:30.609838009 CEST4434978143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:30.610349894 CEST49781443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:30.610384941 CEST4434978143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:30.610797882 CEST4434978143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:30.611321926 CEST49781443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:30.611419916 CEST4434978143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:30.611474991 CEST49781443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:30.631414890 CEST4434978043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:30.655410051 CEST4434978143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:30.685930014 CEST44349783149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:30.686517000 CEST49783443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:30.686542988 CEST44349783149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:30.686953068 CEST44349783149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:30.687405109 CEST49783443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:30.687480927 CEST44349783149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:30.687606096 CEST49783443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:30.731406927 CEST44349783149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:30.945682049 CEST4434978243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:30.994580030 CEST49782443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:31.021065950 CEST49782443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:31.021089077 CEST4434978243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.025186062 CEST4434978243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.025264978 CEST49782443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:31.066353083 CEST49782443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:31.066505909 CEST4434978243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.067054987 CEST49782443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:31.067069054 CEST4434978243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.084386110 CEST44349783149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.084705114 CEST44349783149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.085380077 CEST49783443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.109918118 CEST4434978043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.109946966 CEST4434978043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.110021114 CEST4434978043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.110089064 CEST49780443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:31.110127926 CEST49780443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:31.111640930 CEST49782443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:31.132632971 CEST4434978143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.132668972 CEST4434978143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.132755995 CEST4434978143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.132788897 CEST49781443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:31.132849932 CEST49781443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:31.205310106 CEST49783443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.205343008 CEST44349783149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.208197117 CEST49784443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.208250999 CEST44349784149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.208537102 CEST49784443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.208800077 CEST49784443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.208816051 CEST44349784149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.211834908 CEST49785443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.211879969 CEST44349785149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.211940050 CEST49785443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.212191105 CEST49785443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.212203979 CEST44349785149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.220159054 CEST49786443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.220182896 CEST44349786149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.220278025 CEST49786443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.220592022 CEST49786443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.220602989 CEST44349786149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.251507044 CEST49780443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:31.251540899 CEST4434978043.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.255045891 CEST49781443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:31.255078077 CEST4434978143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.481040001 CEST4434978243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.481242895 CEST4434978243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.481308937 CEST49782443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:31.482233047 CEST49782443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:31.482248068 CEST4434978243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:31.840630054 CEST44349785149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.840955019 CEST49785443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.840977907 CEST44349785149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.841340065 CEST44349785149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.841664076 CEST49785443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.841742039 CEST44349785149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.841794014 CEST49785443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.844150066 CEST44349786149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.844340086 CEST49786443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.844352007 CEST44349786149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.844752073 CEST44349786149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.845320940 CEST44349784149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.845354080 CEST49786443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.845402002 CEST49786443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.845436096 CEST44349786149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.845531940 CEST49784443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.845561028 CEST44349784149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.845920086 CEST44349784149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.846223116 CEST49784443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.846298933 CEST44349784149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.846385956 CEST49784443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.883404016 CEST44349785149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.887407064 CEST44349784149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:31.893620968 CEST49785443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:31.893620968 CEST49786443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:32.170500994 CEST44349785149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.170552015 CEST44349784149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.170586109 CEST44349785149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.170625925 CEST44349784149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.170639992 CEST49785443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:32.170675039 CEST49784443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:32.171339035 CEST49785443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:32.171364069 CEST44349785149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.172013998 CEST49784443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:32.172032118 CEST44349784149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.246900082 CEST44349786149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.246994019 CEST44349786149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.247085094 CEST49786443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:32.248704910 CEST49786443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:32.248722076 CEST44349786149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.252979040 CEST49787443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:32.253027916 CEST44349787149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.253186941 CEST49787443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:32.253448963 CEST49787443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:32.253463984 CEST44349787149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.871469021 CEST44349787149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.871752977 CEST49787443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:32.871779919 CEST44349787149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.872128963 CEST44349787149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.872487068 CEST49787443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:32.872550964 CEST44349787149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:32.872612000 CEST49787443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:32.919406891 CEST44349787149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:33.300925970 CEST44349787149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:33.301004887 CEST44349787149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:33.301156044 CEST49787443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:33.320099115 CEST49787443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:33.320141077 CEST44349787149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:33.328696966 CEST49788443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:33.328747988 CEST44349788149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:33.329009056 CEST49788443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:33.332308054 CEST49788443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:33.332333088 CEST44349788149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:33.941050053 CEST44349788149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:33.991373062 CEST49788443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:34.126591921 CEST49788443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:34.126611948 CEST44349788149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:34.127199888 CEST44349788149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:34.156044006 CEST49788443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:34.156281948 CEST44349788149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:34.156331062 CEST49788443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:34.196165085 CEST49788443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:34.196187973 CEST44349788149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:34.537976980 CEST49789443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:34.538038969 CEST44349789149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:34.538101912 CEST49789443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:34.538656950 CEST49789443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:34.538672924 CEST44349789149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:34.821435928 CEST44349788149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:34.821537018 CEST44349788149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:34.821589947 CEST49788443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:34.902273893 CEST49788443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:34.902308941 CEST44349788149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.120660067 CEST49790443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:35.120701075 CEST44349790149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.120771885 CEST49790443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:35.122045994 CEST49790443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:35.122056007 CEST44349790149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.147362947 CEST44349789149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.147624969 CEST49789443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:35.147633076 CEST44349789149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.147907972 CEST44349789149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.148556948 CEST49789443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:35.148597002 CEST44349789149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.149034023 CEST49789443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:35.191394091 CEST44349789149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.545159101 CEST44349789149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.545255899 CEST44349789149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.545375109 CEST49789443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:35.546196938 CEST49789443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:35.546217918 CEST44349789149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.766725063 CEST44349790149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.767128944 CEST49790443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:35.767205000 CEST44349790149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.767618895 CEST44349790149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.768004894 CEST49790443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:35.768100023 CEST44349790149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.768151999 CEST49790443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:35.815421104 CEST44349790149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:35.821278095 CEST49790443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:36.168430090 CEST44349790149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:36.168617964 CEST44349790149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:36.168678045 CEST49790443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:36.169368982 CEST49790443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:36.169394016 CEST44349790149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:36.180464029 CEST49791443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:36.180519104 CEST44349791149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:36.180834055 CEST49791443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:36.181205034 CEST49791443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:36.181226015 CEST44349791149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:36.789441109 CEST44349791149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:36.789685965 CEST49791443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:36.789699078 CEST44349791149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:36.790054083 CEST44349791149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:36.790921926 CEST49791443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:36.790992975 CEST44349791149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:36.791084051 CEST49791443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:36.831408978 CEST44349791149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:36.835659027 CEST49791443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:37.332967043 CEST44349791149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:37.333065033 CEST44349791149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:37.333389044 CEST49791443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:37.335233927 CEST49791443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:37.335253954 CEST44349791149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:37.347004890 CEST49792443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:37.347054005 CEST44349792149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:37.347151995 CEST49792443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:37.347457886 CEST49792443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:37.347470999 CEST44349792149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:37.953159094 CEST44349792149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:37.953473091 CEST49792443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:37.953499079 CEST44349792149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:37.953838110 CEST44349792149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:37.954236031 CEST49792443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:37.954318047 CEST44349792149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:37.954396963 CEST49792443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:37.999419928 CEST44349792149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:38.352802992 CEST44349792149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:38.352890968 CEST44349792149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:38.352941990 CEST49792443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:38.353568077 CEST49792443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:38.353586912 CEST44349792149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:38.358546019 CEST49793443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:38.358592987 CEST44349793149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:38.358655930 CEST49793443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:38.358946085 CEST49793443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:38.358958006 CEST44349793149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:38.977220058 CEST44349793149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:38.977629900 CEST49793443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:38.977652073 CEST44349793149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:38.978002071 CEST44349793149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:38.978550911 CEST49793443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:38.978619099 CEST44349793149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:38.978739023 CEST49793443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:39.019407034 CEST44349793149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:39.023421049 CEST49793443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:39.265233994 CEST49794443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:39.265280962 CEST44349794149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:39.265360117 CEST49794443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:39.267638922 CEST49794443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:39.267654896 CEST44349794149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:39.378256083 CEST44349793149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:39.378391027 CEST44349793149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:39.378464937 CEST49793443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:39.406028032 CEST49793443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:39.406056881 CEST44349793149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:39.411987066 CEST49795443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:39.412034988 CEST44349795149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:39.412192106 CEST49795443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:39.412488937 CEST49795443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:39.412502050 CEST44349795149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.142308950 CEST44349794149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.142636061 CEST49794443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:40.142648935 CEST44349794149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.142971992 CEST44349794149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.143332005 CEST49794443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:40.143330097 CEST44349795149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.143378973 CEST44349794149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.143620968 CEST49795443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:40.143635988 CEST44349795149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.143698931 CEST49794443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:40.143980980 CEST44349795149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.144268036 CEST49795443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:40.144320965 CEST44349795149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.144359112 CEST49795443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:40.191399097 CEST44349795149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.191410065 CEST44349794149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.198345900 CEST49795443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:40.545744896 CEST44349795149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.545845032 CEST44349795149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.545906067 CEST49795443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:40.546721935 CEST49795443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:40.546746016 CEST44349795149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.548101902 CEST44349794149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.548228025 CEST44349794149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.548276901 CEST49794443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:40.548715115 CEST49794443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:40.548733950 CEST44349794149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.553334951 CEST49796443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:40.553370953 CEST44349796149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:40.553529024 CEST49796443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:40.553766012 CEST49796443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:40.553782940 CEST44349796149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:41.162729979 CEST44349796149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:41.162998915 CEST49796443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:41.163011074 CEST44349796149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:41.163372993 CEST44349796149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:41.163816929 CEST49796443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:41.163868904 CEST44349796149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:41.164069891 CEST49796443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:41.207396984 CEST44349796149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:41.567028046 CEST44349796149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:41.567127943 CEST44349796149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:41.567296028 CEST49796443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:41.568536997 CEST49796443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:41.568556070 CEST44349796149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:41.572607040 CEST49797443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:41.572670937 CEST44349797149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:41.572734118 CEST49797443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:41.572988033 CEST49797443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:41.573005915 CEST44349797149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.179343939 CEST49798443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.179418087 CEST44349798149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.179677963 CEST49798443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.179979086 CEST49798443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.179992914 CEST44349798149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.180710077 CEST49799443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.180759907 CEST44349799149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.181020021 CEST49799443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.181209087 CEST49799443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.181226015 CEST44349799149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.298307896 CEST44349797149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.298712969 CEST49797443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.298746109 CEST44349797149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.300097942 CEST44349797149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.300499916 CEST49797443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.300649881 CEST49797443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.300693989 CEST44349797149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.349750042 CEST49797443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.700953960 CEST44349797149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.701050043 CEST44349797149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.701147079 CEST49797443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.701909065 CEST49797443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.701936960 CEST44349797149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.706901073 CEST49800443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.707014084 CEST44349800149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.707117081 CEST49800443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.707360029 CEST49800443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.707433939 CEST44349800149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.794157028 CEST44349798149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.794466019 CEST49798443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.794492960 CEST44349798149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.794795990 CEST44349798149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.795128107 CEST49798443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.795197964 CEST44349798149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.795382023 CEST49798443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.797745943 CEST44349799149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.797962904 CEST49799443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.797979116 CEST44349799149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.798327923 CEST44349799149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.798710108 CEST49799443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.798774004 CEST44349799149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.798829079 CEST49799443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:42.839397907 CEST44349799149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.839406967 CEST44349798149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:42.849757910 CEST49799443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:43.044540882 CEST44349798149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.044619083 CEST44349798149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.044681072 CEST49798443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:43.044855118 CEST49798443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:43.044874907 CEST44349798149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.047312975 CEST44349799149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.047444105 CEST44349799149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.047661066 CEST49799443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:43.047900915 CEST49799443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:43.047920942 CEST44349799149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.317420006 CEST44349800149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.317689896 CEST49800443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:43.317718983 CEST44349800149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.318064928 CEST44349800149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.318417072 CEST49800443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:43.318479061 CEST44349800149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.318670988 CEST49800443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:43.359409094 CEST44349800149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.374142885 CEST44349765173.222.162.42192.168.2.11
                                                          Sep 29, 2024 00:55:43.374217033 CEST49765443192.168.2.11173.222.162.42
                                                          Sep 29, 2024 00:55:43.732855082 CEST44349800149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.732950926 CEST44349800149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.733027935 CEST49800443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:43.733850002 CEST49800443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:43.733877897 CEST44349800149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.738471031 CEST49801443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:43.738522053 CEST44349801149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:43.738677979 CEST49801443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:43.738873005 CEST49801443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:43.738886118 CEST44349801149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.181279898 CEST49802443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:44.181325912 CEST44349802149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.181427956 CEST49802443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:44.181689978 CEST49802443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:44.181699991 CEST44349802149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.345850945 CEST44349801149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.346188068 CEST49801443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:44.346198082 CEST44349801149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.346529961 CEST44349801149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.346954107 CEST49801443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:44.347007036 CEST44349801149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.347189903 CEST49801443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:44.387396097 CEST44349801149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.755359888 CEST44349801149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.755489111 CEST44349801149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.755624056 CEST49801443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:44.756784916 CEST49801443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:44.756809950 CEST44349801149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.825650930 CEST49803443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:44.825695992 CEST44349803149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.825985909 CEST49803443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:44.825985909 CEST49803443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:44.826033115 CEST44349803149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.926278114 CEST44349802149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.926593065 CEST49802443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:44.926609993 CEST44349802149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.926937103 CEST44349802149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.929758072 CEST49802443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:44.929836035 CEST44349802149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:44.930008888 CEST49802443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:44.975402117 CEST44349802149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:45.331027031 CEST44349802149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:45.331126928 CEST44349802149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:45.331269026 CEST49802443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:45.334764004 CEST49802443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:45.334789991 CEST44349802149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:45.440005064 CEST44349803149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:45.443064928 CEST49803443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:45.443092108 CEST44349803149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:45.443743944 CEST44349803149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:45.448564053 CEST49803443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:45.448700905 CEST44349803149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:45.449405909 CEST49803443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:45.491404057 CEST44349803149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:45.846997023 CEST44349803149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:45.847105980 CEST44349803149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:45.847160101 CEST49803443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:45.862721920 CEST49803443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:45.862756968 CEST44349803149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:45.873095036 CEST49804443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:45.873145103 CEST44349804149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:45.873289108 CEST49804443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:45.873577118 CEST49804443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:45.873591900 CEST44349804149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:46.513422966 CEST44349804149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:46.513883114 CEST49804443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:46.513911009 CEST44349804149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:46.514276981 CEST44349804149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:46.514683008 CEST49804443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:46.514750957 CEST44349804149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:46.514964104 CEST49804443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:46.559401035 CEST44349804149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:46.928066015 CEST44349804149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:46.928168058 CEST44349804149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:46.928227901 CEST49804443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:46.930056095 CEST49804443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:46.930078030 CEST44349804149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:46.940119028 CEST49805443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:46.940154076 CEST44349805149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:46.940349102 CEST49805443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:46.940830946 CEST49805443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:46.940840960 CEST44349805149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:48.458194971 CEST44349805149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:48.458766937 CEST49805443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:48.458791018 CEST44349805149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:48.459124088 CEST44349805149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:48.461085081 CEST49805443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:48.461158037 CEST44349805149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:48.461822033 CEST49805443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:48.507405043 CEST44349805149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:48.865047932 CEST44349805149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:48.865142107 CEST44349805149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:48.865227938 CEST49805443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:48.867546082 CEST49805443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:48.867574930 CEST44349805149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:48.882999897 CEST49806443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:48.883054018 CEST44349806149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:48.883122921 CEST49806443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:48.883821964 CEST49806443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:48.883841991 CEST44349806149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:48.985553026 CEST5508753192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:48.992389917 CEST53550871.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:48.992500067 CEST5508753192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:48.992657900 CEST5508753192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:48.999691010 CEST53550871.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:49.185242891 CEST55088443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:49.185297012 CEST44355088149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:49.185508013 CEST55088443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:49.186198950 CEST55088443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:49.186208010 CEST44355088149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:49.441430092 CEST53550871.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:49.444502115 CEST5508753192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:49.451889992 CEST53550871.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:49.451937914 CEST5508753192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:49.502435923 CEST44349806149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:49.502896070 CEST49806443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:49.502955914 CEST44349806149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:49.503372908 CEST44349806149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:49.504792929 CEST49806443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:49.504908085 CEST44349806149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:49.505508900 CEST49806443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:49.551410913 CEST44349806149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:49.828941107 CEST44355088149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:49.829252005 CEST55088443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:49.829274893 CEST44355088149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:49.829596043 CEST44355088149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:49.829941034 CEST55088443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:49.830058098 CEST44355088149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:49.830188990 CEST55088443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:49.875402927 CEST44355088149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:49.920481920 CEST44349806149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:49.920624018 CEST44349806149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:49.920681000 CEST49806443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:49.921291113 CEST49806443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:49.921317101 CEST44349806149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:50.284950972 CEST44355088149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:50.285336018 CEST44355088149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:50.285398960 CEST55088443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:50.301907063 CEST55088443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:50.301948071 CEST44355088149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:51.247621059 CEST55091443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:51.247752905 CEST44355091149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:51.247838020 CEST55091443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:51.248389959 CEST55091443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:51.248421907 CEST44355091149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:51.873291969 CEST44355091149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:51.873630047 CEST55091443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:51.873667002 CEST44355091149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:51.874104977 CEST44355091149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:51.874577045 CEST55091443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:51.874656916 CEST44355091149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:51.874747038 CEST55091443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:51.919397116 CEST44355091149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:52.244760036 CEST55092443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:52.244807959 CEST4435509243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:52.244996071 CEST55092443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:52.245517015 CEST55092443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:52.245534897 CEST4435509243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:52.328679085 CEST44355091149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:52.330311060 CEST44355091149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:52.330499887 CEST55091443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:52.330634117 CEST55091443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:52.330653906 CEST44355091149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:52.347532034 CEST55093443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:52.347585917 CEST44355093149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:52.347651005 CEST55093443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:52.347866058 CEST55093443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:52.347882032 CEST44355093149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.003504038 CEST44355093149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.003969908 CEST55093443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.003998041 CEST44355093149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.004364014 CEST44355093149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.004834890 CEST55093443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.004906893 CEST44355093149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.005038023 CEST55093443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.047401905 CEST44355093149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.052985907 CEST55093443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.054294109 CEST55094443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.054328918 CEST44355094149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.054419041 CEST55094443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.054871082 CEST55094443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.054884911 CEST44355094149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.055403948 CEST55095443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.055442095 CEST44355095149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.055510998 CEST55095443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.055684090 CEST55095443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.055692911 CEST44355095149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.159924984 CEST4435509243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:53.160571098 CEST55092443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:53.160598993 CEST4435509243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:53.160957098 CEST4435509243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:53.161401033 CEST55092443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:53.161479950 CEST4435509243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:53.161643028 CEST55092443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:53.203404903 CEST4435509243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:53.406377077 CEST44355093149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.406476974 CEST44355093149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.406629086 CEST55093443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.427553892 CEST55093443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.427587032 CEST44355093149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.511439085 CEST55096443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.511492014 CEST44355096149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.511559963 CEST55096443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.514472961 CEST55096443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.514487982 CEST44355096149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.584187984 CEST4971280192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:53.584197044 CEST4971180192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:53.590550900 CEST804971243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:53.590574980 CEST804971143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:53.683937073 CEST44355095149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.684252977 CEST55095443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.684273958 CEST44355095149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.684581995 CEST44355095149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.685014009 CEST55095443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.685075045 CEST44355095149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.685225010 CEST55095443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.699079037 CEST44355094149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.699405909 CEST55094443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.699431896 CEST44355094149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.699831009 CEST44355094149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.700193882 CEST55094443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.700269938 CEST44355094149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.700409889 CEST55094443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.700988054 CEST4435509243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:53.701087952 CEST4435509243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:53.701198101 CEST55092443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:53.701308012 CEST55092443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:53.701328039 CEST4435509243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:53.701338053 CEST55092443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:53.701385021 CEST55092443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:53.727401018 CEST44355095149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.743412018 CEST44355094149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.950181007 CEST44355095149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.950268984 CEST44355095149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.950325012 CEST55095443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.950822115 CEST55095443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.950845003 CEST44355095149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.952003956 CEST44355094149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.952086926 CEST44355094149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.952155113 CEST55094443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.952179909 CEST44355094149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:53.952192068 CEST55094443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:53.952219963 CEST55094443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:54.123054981 CEST44355096149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:54.123353004 CEST55096443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:54.123375893 CEST44355096149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:54.123739958 CEST44355096149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:54.124068022 CEST55096443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:54.124130011 CEST44355096149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:54.124222040 CEST55096443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:54.171407938 CEST44355096149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:54.177949905 CEST55096443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:54.523319006 CEST44355096149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:54.523508072 CEST44355096149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:54.523633957 CEST55096443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:54.524250984 CEST55096443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:54.524271965 CEST44355096149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:54.528840065 CEST55097443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:54.528889894 CEST44355097149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:54.528970003 CEST55097443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:54.529201031 CEST55097443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:54.529212952 CEST44355097149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:55.169128895 CEST44355097149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:55.188441992 CEST55097443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:55.188477039 CEST44355097149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:55.189069986 CEST44355097149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:55.202400923 CEST55097443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:55.202522993 CEST44355097149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:55.203471899 CEST55097443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:55.251403093 CEST44355097149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:55.502135992 CEST55098443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:55.502187014 CEST44355098149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:55.502336025 CEST55098443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:55.502666950 CEST55098443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:55.502677917 CEST44355098149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:55.572036982 CEST44355097149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:55.572139978 CEST44355097149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:55.572262049 CEST55097443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:55.574244976 CEST55097443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:55.574271917 CEST44355097149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:55.588691950 CEST55099443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:55.588740110 CEST44355099149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:55.588819981 CEST55099443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:55.589508057 CEST55099443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:55.589524031 CEST44355099149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.135827065 CEST44355098149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.161626101 CEST55098443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:56.161655903 CEST44355098149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.162034988 CEST44355098149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.164336920 CEST55098443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:56.164449930 CEST44355098149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.164731026 CEST55098443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:56.211405039 CEST44355098149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.217542887 CEST44355099149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.218219042 CEST55099443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:56.218240976 CEST44355099149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.218658924 CEST44355099149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.219463110 CEST55099443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:56.219552040 CEST44355099149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.220001936 CEST55099443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:56.263411045 CEST44355099149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.538969994 CEST44355098149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.539057016 CEST44355098149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.539222002 CEST55098443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:56.540267944 CEST55098443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:56.540290117 CEST44355098149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.622116089 CEST44355099149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.622224092 CEST44355099149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.622287035 CEST55099443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:56.623420000 CEST55099443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:56.623437881 CEST44355099149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.634166956 CEST55100443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:56.634206057 CEST44355100149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:56.634406090 CEST55100443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:56.635137081 CEST55100443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:56.635149002 CEST44355100149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:57.261578083 CEST44355100149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:57.261852980 CEST55100443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:57.261883020 CEST44355100149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:57.262229919 CEST44355100149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:57.262789011 CEST55100443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:57.262851000 CEST44355100149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:57.262944937 CEST55100443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:57.303405046 CEST44355100149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:57.665934086 CEST44355100149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:57.666029930 CEST44355100149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:57.666152000 CEST55100443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:57.666923046 CEST55100443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:57.666943073 CEST44355100149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:57.676723957 CEST55101443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:57.676778078 CEST44355101149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:57.676903009 CEST55101443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:57.677252054 CEST55101443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:57.677265882 CEST44355101149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:58.284955978 CEST44355101149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:58.286115885 CEST55101443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:58.286147118 CEST44355101149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:58.286488056 CEST44355101149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:58.289733887 CEST55101443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:58.289813995 CEST44355101149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:58.290659904 CEST55101443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:58.335414886 CEST44355101149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:58.641295910 CEST55102443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:58.641335011 CEST4435510243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:58.641536951 CEST55102443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:58.642066956 CEST55102443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:58.642086029 CEST4435510243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:58.686361074 CEST44355101149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:58.686455011 CEST44355101149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:58.686568975 CEST55101443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:58.688294888 CEST55101443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:58.688318968 CEST44355101149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:58.699795008 CEST55103443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:58.699836016 CEST44355103149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:58.699906111 CEST55103443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:58.700329065 CEST55103443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:58.700349092 CEST44355103149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:59.319801092 CEST44355103149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:59.320648909 CEST55103443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:59.320664883 CEST44355103149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:59.321033955 CEST44355103149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:59.323185921 CEST55103443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:59.323251009 CEST44355103149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:59.323473930 CEST55103443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:59.367403984 CEST44355103149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:59.536186934 CEST4435510243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:59.542475939 CEST55102443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:59.542485952 CEST4435510243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:59.543121099 CEST4435510243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:59.553817987 CEST55102443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:59.553997040 CEST4435510243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:59.555360079 CEST55102443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:55:59.599395037 CEST4435510243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:55:59.759578943 CEST44355103149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:59.759673119 CEST44355103149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:59.759752989 CEST55103443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:59.761616945 CEST55103443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:59.761636972 CEST44355103149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:59.778762102 CEST55105443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:59.778825045 CEST44355105149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:55:59.779055119 CEST55105443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:59.779300928 CEST55105443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:55:59.779314041 CEST44355105149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:00.063473940 CEST4435510243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:56:00.063572884 CEST4435510243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:56:00.063637972 CEST55102443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:56:00.066353083 CEST55102443192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:56:00.066370010 CEST4435510243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:56:00.399007082 CEST44355105149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:00.399327040 CEST55105443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:00.399413109 CEST44355105149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:00.399827957 CEST44355105149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:00.400300026 CEST55105443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:00.400383949 CEST44355105149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:00.401029110 CEST55105443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:00.447415113 CEST44355105149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:00.804938078 CEST44355105149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:00.805047035 CEST44355105149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:00.805110931 CEST55105443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:00.807205915 CEST55105443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:00.807251930 CEST44355105149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:00.813635111 CEST55106443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:00.813694000 CEST44355106149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:00.813766003 CEST55106443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:00.813982010 CEST55106443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:00.814008951 CEST44355106149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:01.452054024 CEST44355106149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:01.452353954 CEST55106443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:01.452380896 CEST44355106149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:01.452755928 CEST44355106149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:01.453079939 CEST55106443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:01.453155994 CEST44355106149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:01.453231096 CEST55106443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:01.495409012 CEST44355106149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:01.863415003 CEST44355106149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:01.863826036 CEST44355106149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:01.864011049 CEST55106443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:01.864547968 CEST55106443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:01.864569902 CEST44355106149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:01.868453026 CEST55107443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:01.868498087 CEST44355107149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:01.868675947 CEST55107443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:01.868897915 CEST55107443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:01.868911982 CEST44355107149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:02.182024956 CEST55108443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:02.182065964 CEST44355108149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:02.182187080 CEST55108443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:02.182463884 CEST55108443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:02.182476997 CEST44355108149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:02.501820087 CEST44355107149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:02.502110958 CEST55107443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:02.502134085 CEST44355107149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:02.502496004 CEST44355107149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:02.502896070 CEST55107443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:02.502964020 CEST44355107149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:02.503036022 CEST55107443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:02.543401003 CEST44355107149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:02.553848982 CEST55107443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:02.930701971 CEST44355107149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:02.930814981 CEST44355107149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:02.930876970 CEST55107443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:02.931716919 CEST55107443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:02.931735992 CEST44355107149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:02.935924053 CEST55109443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:02.935983896 CEST44355109149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:02.936054945 CEST55109443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:02.936265945 CEST55109443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:02.936280012 CEST44355109149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.020273924 CEST44355108149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.020596981 CEST55108443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.020616055 CEST44355108149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.021095991 CEST44355108149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.021477938 CEST55108443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.021553993 CEST44355108149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.021584988 CEST55108443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.063405037 CEST44355108149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.065746069 CEST55108443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.419349909 CEST44355108149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.419528008 CEST44355108149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.419692993 CEST55108443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.421060085 CEST55108443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.421094894 CEST44355108149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.544871092 CEST44355109149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.545362949 CEST55109443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.545392990 CEST44355109149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.545772076 CEST44355109149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.550205946 CEST55109443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.550385952 CEST44355109149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.550760984 CEST55109443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.591403008 CEST44355109149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.966243029 CEST55110443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.966285944 CEST44355110149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.966444016 CEST55110443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.966826916 CEST55110443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.966839075 CEST44355110149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.969314098 CEST55111443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.969366074 CEST44355111149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.969486952 CEST55111443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.969892025 CEST55111443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.969904900 CEST44355111149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.974610090 CEST44355109149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.974699974 CEST44355109149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:03.974807978 CEST55109443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.975615025 CEST55109443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:03.975624084 CEST44355109149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.054373980 CEST55112443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.054431915 CEST44355112149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.054501057 CEST55112443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.054838896 CEST55112443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.054855108 CEST44355112149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.589446068 CEST44355110149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.589782953 CEST55110443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.589818954 CEST44355110149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.590945005 CEST44355110149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.591415882 CEST55110443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.591597080 CEST44355110149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.591661930 CEST55110443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.598967075 CEST44355111149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.599210978 CEST55111443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.599222898 CEST44355111149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.599668026 CEST44355111149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.600064039 CEST55111443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.600171089 CEST44355111149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.600207090 CEST55111443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.635425091 CEST44355110149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.643398046 CEST44355111149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.644192934 CEST55111443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.663768053 CEST44355112149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.664043903 CEST55112443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.664069891 CEST44355112149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.664411068 CEST44355112149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.664805889 CEST55112443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.664880037 CEST44355112149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.665016890 CEST55112443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.711410046 CEST44355112149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.844755888 CEST44355110149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.844929934 CEST44355110149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.844974995 CEST55110443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.845196009 CEST55110443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.845216036 CEST44355110149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.854022980 CEST44355111149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.854110956 CEST44355111149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:04.854157925 CEST55111443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.855206013 CEST55111443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:04.855221033 CEST44355111149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:05.062395096 CEST44355112149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:05.062488079 CEST44355112149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:05.062594891 CEST55112443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:05.076348066 CEST55112443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:05.076379061 CEST44355112149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:05.087024927 CEST55113443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:05.087065935 CEST44355113149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:05.087158918 CEST55113443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:05.087457895 CEST55113443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:05.087472916 CEST44355113149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:05.693213940 CEST44355113149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:05.738044977 CEST55113443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:05.748150110 CEST55113443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:05.748162031 CEST44355113149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:05.748800039 CEST44355113149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:05.795411110 CEST55113443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:05.795530081 CEST44355113149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:05.795943022 CEST55113443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:05.843403101 CEST44355113149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:06.245414019 CEST44355113149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:06.245512962 CEST44355113149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:06.245560884 CEST55113443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:06.246501923 CEST55113443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:06.246517897 CEST44355113149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:06.322134018 CEST55114443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:06.322180033 CEST44355114149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:06.322295904 CEST55114443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:06.322870970 CEST55114443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:06.322885036 CEST44355114149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:06.975989103 CEST44355114149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:06.976506948 CEST55114443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:06.976526022 CEST44355114149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:06.976870060 CEST44355114149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:06.977466106 CEST55114443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:06.977526903 CEST44355114149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:06.977938890 CEST55114443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:07.019433022 CEST44355114149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:07.211658001 CEST55116443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:07.211700916 CEST44355116149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:07.215636969 CEST55116443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:07.215919018 CEST55116443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:07.215929031 CEST44355116149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:07.383229017 CEST44355114149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:07.383330107 CEST44355114149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:07.383407116 CEST55114443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:07.383982897 CEST55114443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:07.384004116 CEST44355114149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:07.392046928 CEST55117443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:07.392096043 CEST44355117149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:07.392170906 CEST55117443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:07.392617941 CEST55117443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:07.392632961 CEST44355117149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:07.823050022 CEST44355116149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:07.823407888 CEST55116443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:07.823434114 CEST44355116149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:07.823925018 CEST44355116149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:07.824326038 CEST55116443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:07.824407101 CEST44355116149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:07.824423075 CEST55116443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:07.871397018 CEST44355116149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:07.878577948 CEST55116443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:08.020241976 CEST44355117149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:08.036771059 CEST55117443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:08.036793947 CEST44355117149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:08.037157059 CEST44355117149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:08.037592888 CEST55117443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:08.037652016 CEST44355117149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:08.037785053 CEST55117443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:08.079396963 CEST44355117149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:08.223226070 CEST44355116149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:08.223320007 CEST44355116149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:08.223566055 CEST55116443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:08.224232912 CEST55116443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:08.224263906 CEST44355116149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:08.423314095 CEST44355117149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:08.423417091 CEST44355117149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:08.423475027 CEST55117443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:08.424767017 CEST55117443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:08.424784899 CEST44355117149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:08.431539059 CEST55118443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:08.431564093 CEST44355118149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:08.431723118 CEST55118443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:08.431972980 CEST55118443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:08.431988001 CEST44355118149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:09.011193037 CEST5526053192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:56:09.016163111 CEST53552601.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:56:09.016249895 CEST5526053192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:56:09.016283035 CEST5526053192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:56:09.020761013 CEST4971280192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:56:09.020802975 CEST4971180192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:56:09.021373034 CEST53552601.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:56:09.026511908 CEST804971243.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:56:09.026566029 CEST4971280192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:56:09.027944088 CEST804971143.154.87.164192.168.2.11
                                                          Sep 29, 2024 00:56:09.028141975 CEST4971180192.168.2.1143.154.87.164
                                                          Sep 29, 2024 00:56:09.049119949 CEST44355118149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:09.049391985 CEST55118443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:09.049402952 CEST44355118149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:09.049815893 CEST44355118149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:09.050183058 CEST55118443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:09.050249100 CEST44355118149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:09.050318003 CEST55118443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:09.095403910 CEST44355118149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:09.482358932 CEST53552601.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:56:09.482832909 CEST5526053192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:56:09.487953901 CEST53552601.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:56:09.488091946 CEST5526053192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:56:09.496604919 CEST44355118149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:09.497792006 CEST44355118149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:09.497850895 CEST55118443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:09.498389959 CEST55118443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:09.498410940 CEST44355118149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:09.502859116 CEST55262443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:09.502912998 CEST44355262149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:09.502975941 CEST55262443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:09.503279924 CEST55262443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:09.503293991 CEST44355262149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:10.120723009 CEST44355262149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:10.121015072 CEST55262443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:10.121047974 CEST44355262149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:10.121397018 CEST44355262149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:10.121721029 CEST55262443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:10.121778965 CEST44355262149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:10.121865034 CEST55262443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:10.163397074 CEST44355262149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:10.606906891 CEST44355262149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:10.607000113 CEST44355262149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:10.607057095 CEST55262443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:10.608201981 CEST55262443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:10.608231068 CEST44355262149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:10.612154007 CEST55263443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:10.612190962 CEST44355263149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:10.612266064 CEST55263443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:10.612518072 CEST55263443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:10.612530947 CEST44355263149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:11.219908953 CEST44355263149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:11.220201969 CEST55263443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:11.220213890 CEST44355263149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:11.220552921 CEST44355263149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:11.220900059 CEST55263443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:11.220952988 CEST44355263149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:11.221184015 CEST55263443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:11.263405085 CEST44355263149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:11.286190033 CEST55264443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:56:11.286231995 CEST44355264216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:56:11.286303043 CEST55264443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:56:11.286526918 CEST55264443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:56:11.286540031 CEST44355264216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:56:11.626348972 CEST44355263149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:11.626446962 CEST44355263149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:11.626548052 CEST55263443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:11.627351999 CEST55263443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:11.627372026 CEST44355263149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:11.631390095 CEST55265443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:11.631434917 CEST44355265149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:11.631546021 CEST55265443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:11.631751060 CEST55265443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:11.631766081 CEST44355265149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.111643076 CEST44355264216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:56:12.115497112 CEST55264443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:56:12.115525961 CEST44355264216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:56:12.115998983 CEST44355264216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:56:12.117722988 CEST55264443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:56:12.117811918 CEST44355264216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:56:12.164484024 CEST55264443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:56:12.184326887 CEST55266443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.184372902 CEST44355266149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.184535027 CEST55266443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.185318947 CEST55266443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.185331106 CEST44355266149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.306379080 CEST44355265149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.306863070 CEST55265443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.306938887 CEST44355265149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.307322025 CEST44355265149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.307920933 CEST55265443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.307920933 CEST55265443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.307965040 CEST44355265149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.308026075 CEST44355265149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.353490114 CEST55265443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.714082003 CEST44355265149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.714181900 CEST44355265149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.715950966 CEST55265443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.715950966 CEST55265443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.723594904 CEST55267443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.723637104 CEST44355267149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.725723982 CEST55267443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.726211071 CEST55267443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.726231098 CEST44355267149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.797683954 CEST44355266149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.798238993 CEST55266443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.798311949 CEST44355266149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.798676968 CEST44355266149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.800381899 CEST55266443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.800451994 CEST44355266149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:12.800786972 CEST55266443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:12.847409964 CEST44355266149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:13.022394896 CEST55265443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:13.022428036 CEST44355265149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:13.203041077 CEST44355266149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:13.203136921 CEST44355266149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:13.203191996 CEST55266443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:13.203582048 CEST55266443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:13.203617096 CEST44355266149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:13.329413891 CEST44355267149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:13.329716921 CEST55267443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:13.329734087 CEST44355267149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:13.330082893 CEST44355267149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:13.330691099 CEST55267443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:13.330750942 CEST44355267149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:13.330840111 CEST55267443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:13.375416040 CEST44355267149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:13.733848095 CEST44355267149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:13.733964920 CEST44355267149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:13.736340046 CEST55267443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:13.736340046 CEST55267443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:13.757889032 CEST55268443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:13.757932901 CEST44355268149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:13.757992983 CEST55268443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:13.758949995 CEST55268443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:13.758969069 CEST44355268149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.038144112 CEST55267443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.038178921 CEST44355267149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.365350008 CEST44355268149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.365756989 CEST55268443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.365786076 CEST44355268149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.366157055 CEST44355268149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.367115021 CEST55268443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.367115974 CEST55268443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.367146969 CEST44355268149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.367196083 CEST44355268149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.413147926 CEST55268443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.763947010 CEST44355268149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.764071941 CEST44355268149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.765665054 CEST55268443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.769485950 CEST55268443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.769516945 CEST44355268149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.785487890 CEST55269443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.785558939 CEST44355269149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.789714098 CEST55269443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.789959908 CEST55269443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.789977074 CEST44355269149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.869856119 CEST55270443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.869903088 CEST44355270149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.871218920 CEST55271443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.871278048 CEST44355271149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.871331930 CEST55270443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.871921062 CEST55270443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.871922970 CEST55271443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.871934891 CEST44355270149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:14.872287989 CEST55271443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:14.872306108 CEST44355271149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.397214890 CEST44355269149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.402031898 CEST55269443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.402071953 CEST44355269149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.402626038 CEST44355269149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.404078007 CEST55269443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.404171944 CEST44355269149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.405205965 CEST55269443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.451409101 CEST44355269149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.481268883 CEST44355270149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.481868029 CEST55270443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.481904984 CEST44355270149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.482263088 CEST44355270149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.482918024 CEST55270443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.483002901 CEST44355270149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.483087063 CEST55270443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.501293898 CEST44355271149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.501902103 CEST55271443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.501930952 CEST44355271149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.502284050 CEST44355271149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.503442049 CEST55271443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.503525019 CEST44355271149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.504162073 CEST55271443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.523407936 CEST44355270149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.538017988 CEST55270443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.547410965 CEST44355271149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.731964111 CEST44355270149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.732045889 CEST44355270149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.732125044 CEST55270443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.736169100 CEST55270443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.736198902 CEST44355270149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.752449989 CEST44355271149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.752545118 CEST44355271149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.752593994 CEST55271443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.752971888 CEST55271443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.752990961 CEST44355271149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.795553923 CEST44355269149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.795685053 CEST44355269149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.795734882 CEST55269443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.798103094 CEST55269443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.798122883 CEST44355269149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.808892012 CEST55272443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.808933973 CEST44355272149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:15.808995962 CEST55272443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.809715986 CEST55272443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:15.809731960 CEST44355272149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:16.427761078 CEST44355272149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:16.428095102 CEST55272443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:16.428111076 CEST44355272149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:16.428463936 CEST44355272149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:16.429095984 CEST55272443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:16.429151058 CEST44355272149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:16.429409981 CEST55272443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:16.475409985 CEST44355272149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:16.829571009 CEST44355272149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:16.829668999 CEST44355272149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:16.829886913 CEST55272443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:16.830810070 CEST55272443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:16.830833912 CEST44355272149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:16.839283943 CEST55273443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:16.839329958 CEST44355273149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:16.839410067 CEST55273443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:16.839626074 CEST55273443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:16.839643002 CEST44355273149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.264739990 CEST55274443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.264794111 CEST44355274149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.264988899 CEST55274443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.265269041 CEST55274443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.265285015 CEST44355274149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.469753027 CEST44355273149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.470067978 CEST55273443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.470083952 CEST44355273149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.470459938 CEST44355273149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.470819950 CEST55273443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.470890045 CEST44355273149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.470983982 CEST55273443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.515409946 CEST44355273149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.522409916 CEST55273443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.877262115 CEST44355273149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.877366066 CEST44355273149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.877420902 CEST55273443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.878369093 CEST55273443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.878381968 CEST44355273149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.883230925 CEST55275443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.883280993 CEST44355275149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.883445024 CEST55275443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.883665085 CEST55275443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.883677959 CEST44355275149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.914772987 CEST44355274149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.915101051 CEST55274443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.915111065 CEST44355274149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.915463924 CEST44355274149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.916003942 CEST55274443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.916055918 CEST44355274149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:17.916307926 CEST55274443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:17.959404945 CEST44355274149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:18.403316021 CEST44355274149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:18.403438091 CEST44355274149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:18.403505087 CEST55274443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:18.403970003 CEST55274443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:18.403985977 CEST44355274149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:18.517458916 CEST44355275149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:18.517816067 CEST55275443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:18.517834902 CEST44355275149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:18.518269062 CEST44355275149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:18.518703938 CEST55275443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:18.518785954 CEST44355275149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:18.518851995 CEST55275443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:18.559401035 CEST44355275149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:18.569293976 CEST55275443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:18.926911116 CEST44355275149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:18.927028894 CEST44355275149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:18.927120924 CEST55275443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:18.927972078 CEST55275443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:18.927995920 CEST44355275149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:18.932455063 CEST55276443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:18.932516098 CEST44355276149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:18.932585955 CEST55276443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:18.932835102 CEST55276443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:18.932847023 CEST44355276149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:19.546082973 CEST44355276149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:19.546463966 CEST55276443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:19.546511889 CEST44355276149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:19.546885967 CEST44355276149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:19.547377110 CEST55276443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:19.547461987 CEST44355276149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:19.547605991 CEST55276443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:19.595407009 CEST44355276149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:19.944385052 CEST44355276149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:19.944488049 CEST44355276149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:19.944546938 CEST55276443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:19.945389986 CEST55276443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:19.945417881 CEST44355276149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:19.950278044 CEST55277443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:19.950319052 CEST44355277149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:19.950392008 CEST55277443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:19.950679064 CEST55277443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:19.950690985 CEST44355277149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:20.564418077 CEST44355277149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:20.565809965 CEST55277443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:20.565834045 CEST44355277149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:20.566216946 CEST44355277149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:20.566565037 CEST55277443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:20.566623926 CEST44355277149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:20.566787004 CEST55277443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:20.611402988 CEST44355277149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:20.616152048 CEST55277443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:20.964499950 CEST44355277149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:20.964600086 CEST44355277149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:20.964649916 CEST55277443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:20.965766907 CEST55277443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:20.965790987 CEST44355277149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:20.988609076 CEST55279443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:20.988670111 CEST44355279149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:20.988733053 CEST55279443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:20.989278078 CEST55279443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:20.989295006 CEST44355279149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:21.599948883 CEST44355279149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:21.600266933 CEST55279443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:21.600291014 CEST44355279149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:21.600672960 CEST44355279149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:21.601052046 CEST55279443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:21.601113081 CEST44355279149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:21.601289034 CEST55279443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:21.643436909 CEST44355279149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:21.857089996 CEST44355264216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:56:21.857177019 CEST44355264216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:56:21.857383013 CEST55264443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:56:22.001326084 CEST44355279149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.001684904 CEST44355279149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.001985073 CEST55279443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:22.002351046 CEST55279443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:22.002367973 CEST44355279149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.036564112 CEST55264443192.168.2.11216.58.206.68
                                                          Sep 29, 2024 00:56:22.036586046 CEST44355264216.58.206.68192.168.2.11
                                                          Sep 29, 2024 00:56:22.037707090 CEST55280443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:22.037753105 CEST44355280149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.037811995 CEST55280443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:22.038489103 CEST55280443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:22.038506031 CEST44355280149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.184523106 CEST55281443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:22.184566021 CEST44355281149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.184775114 CEST55281443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:22.185123920 CEST55281443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:22.185137033 CEST44355281149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.642939091 CEST44355280149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.644033909 CEST55280443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:22.644066095 CEST44355280149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.644438028 CEST44355280149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.646363974 CEST55280443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:22.646435976 CEST44355280149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.647027969 CEST55280443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:22.687412977 CEST44355280149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.813232899 CEST44355281149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.813596010 CEST55281443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:22.813616991 CEST44355281149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.814083099 CEST44355281149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.815206051 CEST55281443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:22.815323114 CEST44355281149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:22.815510035 CEST55281443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:22.859397888 CEST44355281149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:23.041510105 CEST44355280149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:23.041778088 CEST44355280149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:23.041856050 CEST55280443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:23.042608023 CEST55280443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:23.042655945 CEST44355280149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:23.050409079 CEST55282443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:23.050448895 CEST44355282149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:23.050692081 CEST55282443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:23.051398993 CEST55282443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:23.051413059 CEST44355282149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:23.214684963 CEST44355281149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:23.215137005 CEST44355281149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:23.215217113 CEST55281443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:23.215415955 CEST55281443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:23.215439081 CEST44355281149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:23.658931017 CEST44355282149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:23.659316063 CEST55282443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:23.659344912 CEST44355282149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:23.659815073 CEST44355282149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:23.661092997 CEST55282443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:23.661187887 CEST44355282149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:23.661937952 CEST55282443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:23.703408003 CEST44355282149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:24.090691090 CEST44355282149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:24.090827942 CEST44355282149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:24.090908051 CEST55282443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:24.092608929 CEST55282443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:24.092629910 CEST44355282149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:24.101564884 CEST55283443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:24.101624012 CEST44355283149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:24.101852894 CEST55283443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:24.102173090 CEST55283443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:24.102185011 CEST44355283149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:24.720155001 CEST44355283149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:24.720552921 CEST55283443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:24.720647097 CEST44355283149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:24.721043110 CEST44355283149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:24.721399069 CEST55283443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:24.721481085 CEST44355283149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:24.721554041 CEST55283443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:24.721605062 CEST55283443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:24.763447046 CEST44355283149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:25.128690958 CEST44355283149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:25.128797054 CEST44355283149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:25.129909039 CEST55283443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:25.131340027 CEST55283443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:25.131361008 CEST44355283149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:25.216691017 CEST55284443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:25.216794014 CEST44355284149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:25.216872931 CEST55284443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:25.217402935 CEST55284443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:25.217434883 CEST44355284149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:25.824511051 CEST55285443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:25.824557066 CEST44355285149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:25.824677944 CEST55285443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:25.824947119 CEST55285443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:25.824961901 CEST44355285149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:25.828629017 CEST44355284149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:25.828938961 CEST55284443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:25.828985929 CEST44355284149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:25.829355001 CEST44355284149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:25.829670906 CEST55284443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:25.829777956 CEST44355284149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:25.829888105 CEST55284443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:25.845478058 CEST55286443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:25.845526934 CEST44355286149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:25.845678091 CEST55286443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:25.845897913 CEST55286443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:25.845910072 CEST44355286149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:25.871402979 CEST44355284149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.231906891 CEST44355284149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.232004881 CEST44355284149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.232060909 CEST55284443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.233032942 CEST55284443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.233066082 CEST44355284149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.239720106 CEST55287443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.239773989 CEST44355287149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.239835978 CEST55287443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.240037918 CEST55287443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.240056038 CEST44355287149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.443634033 CEST44355285149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.443967104 CEST55285443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.443980932 CEST44355285149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.444437981 CEST44355285149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.444827080 CEST55285443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.444904089 CEST44355285149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.445080042 CEST55285443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.452991009 CEST44355286149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.453289032 CEST55286443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.453296900 CEST44355286149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.453656912 CEST44355286149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.454062939 CEST55286443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.454116106 CEST44355286149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.454382896 CEST55286443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.487397909 CEST44355285149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.495397091 CEST44355286149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.697977066 CEST44355285149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.698080063 CEST44355285149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.698235989 CEST55285443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.699014902 CEST55285443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.699034929 CEST44355285149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.703843117 CEST44355286149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.703924894 CEST44355286149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.703968048 CEST55286443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.704148054 CEST55286443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.704157114 CEST44355286149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.856688023 CEST44355287149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.857078075 CEST55287443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.857147932 CEST44355287149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.857526064 CEST44355287149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.858002901 CEST55287443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.858079910 CEST44355287149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:26.858172894 CEST55287443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:26.903403997 CEST44355287149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.182082891 CEST55288443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.182131052 CEST44355288149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.182229042 CEST55288443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.182451963 CEST55288443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.182466030 CEST44355288149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.258678913 CEST44355287149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.258776903 CEST44355287149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.259124994 CEST55287443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.261512041 CEST55287443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.261567116 CEST44355287149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.263688087 CEST55289443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.263744116 CEST44355289149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.263930082 CEST55289443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.264142990 CEST55289443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.264153957 CEST44355289149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.906603098 CEST44355289149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.906639099 CEST44355288149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.906929970 CEST55289443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.906969070 CEST44355289149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.907079935 CEST55288443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.907109022 CEST44355288149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.907380104 CEST44355289149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.907512903 CEST44355288149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.907866001 CEST55289443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.907866001 CEST55289443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.907890081 CEST44355289149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.907963991 CEST44355289149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.908366919 CEST55288443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.908428907 CEST55288443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.908436060 CEST44355288149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.908458948 CEST44355288149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:27.960011959 CEST55289443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:27.960022926 CEST55288443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:28.313292027 CEST44355289149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:28.313394070 CEST44355289149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:28.313452005 CEST55289443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:28.314256907 CEST55289443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:28.314280033 CEST44355289149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:28.314325094 CEST44355288149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:28.314426899 CEST44355288149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:28.314805031 CEST55288443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:28.314805031 CEST55288443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:28.321019888 CEST55290443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:28.321053982 CEST44355290149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:28.321580887 CEST55290443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:28.321850061 CEST55290443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:28.321865082 CEST44355290149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:28.616287947 CEST55288443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:28.616321087 CEST44355288149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:28.931812048 CEST44355290149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:28.932194948 CEST55290443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:28.932225943 CEST44355290149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:28.932600975 CEST44355290149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:28.932939053 CEST55290443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:28.933007956 CEST44355290149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:28.933075905 CEST55290443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:28.975404024 CEST44355290149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:29.366446018 CEST44355290149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:29.366892099 CEST44355290149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:29.367079020 CEST55290443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:29.368062973 CEST55290443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:29.368089914 CEST44355290149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:29.372663975 CEST55291443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:29.372733116 CEST44355291149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:29.372917891 CEST55291443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:29.373078108 CEST55291443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:29.373092890 CEST44355291149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:30.091677904 CEST44355291149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:30.093338013 CEST55291443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:30.093357086 CEST44355291149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:30.093775034 CEST44355291149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:30.097500086 CEST55291443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:30.097500086 CEST55291443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:30.097537994 CEST44355291149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:30.097628117 CEST44355291149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:30.147547960 CEST55291443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:30.495624065 CEST44355291149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:30.495723963 CEST44355291149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:30.495805979 CEST55291443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:30.496767044 CEST55291443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:30.496786118 CEST44355291149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:30.501013041 CEST55292443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:30.501055956 CEST44355292149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:30.501216888 CEST55292443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:30.501419067 CEST55292443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:30.501435995 CEST44355292149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:31.117254019 CEST44355292149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:31.117676020 CEST55292443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:31.117698908 CEST44355292149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:31.118063927 CEST44355292149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:31.118520021 CEST55292443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:31.118585110 CEST44355292149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:31.119513988 CEST55292443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:31.163410902 CEST44355292149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:31.517060041 CEST44355292149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:31.517425060 CEST44355292149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:31.517474890 CEST55292443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:31.518160105 CEST55292443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:31.518172979 CEST44355292149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:31.522995949 CEST55293443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:31.523065090 CEST44355293149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:31.523416042 CEST55293443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:31.523416042 CEST55293443192.168.2.11149.154.167.99
                                                          Sep 29, 2024 00:56:31.523461103 CEST44355293149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:32.157680988 CEST44355293149.154.167.99192.168.2.11
                                                          Sep 29, 2024 00:56:32.208337069 CEST55293443192.168.2.11149.154.167.99
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Sep 29, 2024 00:55:06.604223967 CEST53614151.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:06.797571898 CEST53573311.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:07.831072092 CEST53517981.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:08.154067993 CEST5862853192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:08.154376984 CEST5748453192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:08.172492027 CEST6177453192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:08.172736883 CEST5551053192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:08.520397902 CEST53574841.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:08.520421982 CEST53586281.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:08.521106958 CEST5168253192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:08.526878119 CEST53617741.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:08.543302059 CEST53555101.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:08.543771029 CEST5616853192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:08.899916887 CEST53516821.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:08.910841942 CEST53561681.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:11.266812086 CEST5895553192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:11.274286032 CEST53589551.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:11.374085903 CEST5589653192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:11.382380962 CEST53558961.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:13.382308006 CEST5977553192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:13.382802010 CEST5537253192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:13.866281033 CEST53553721.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:13.874418020 CEST5905453192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:13.881722927 CEST53597751.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:13.882570982 CEST53590541.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:19.989442110 CEST6354953192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:19.989900112 CEST6245353192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:19.998344898 CEST53635491.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:19.998466015 CEST53624531.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:19.998747110 CEST5687853192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:19.999064922 CEST5330553192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:20.006234884 CEST53533051.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:20.006249905 CEST53568781.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:25.017210960 CEST53551891.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:34.906310081 CEST137137192.168.2.11192.168.2.255
                                                          Sep 29, 2024 00:55:35.666377068 CEST137137192.168.2.11192.168.2.255
                                                          Sep 29, 2024 00:55:36.431777954 CEST137137192.168.2.11192.168.2.255
                                                          Sep 29, 2024 00:55:37.217294931 CEST5597553192.168.2.118.8.8.8
                                                          Sep 29, 2024 00:55:37.217648983 CEST5227553192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:55:37.335220098 CEST53522751.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:37.336613894 CEST53559758.8.8.8192.168.2.11
                                                          Sep 29, 2024 00:55:38.235522032 CEST137137192.168.2.11192.168.2.255
                                                          Sep 29, 2024 00:55:38.992870092 CEST137137192.168.2.11192.168.2.255
                                                          Sep 29, 2024 00:55:39.757339954 CEST137137192.168.2.11192.168.2.255
                                                          Sep 29, 2024 00:55:43.936973095 CEST53583881.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:48.984730005 CEST53532371.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:55:50.304438114 CEST137137192.168.2.11192.168.2.255
                                                          Sep 29, 2024 00:55:51.066250086 CEST137137192.168.2.11192.168.2.255
                                                          Sep 29, 2024 00:55:51.819348097 CEST137137192.168.2.11192.168.2.255
                                                          Sep 29, 2024 00:55:56.181025028 CEST138138192.168.2.11192.168.2.255
                                                          Sep 29, 2024 00:56:06.323554039 CEST53623181.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:56:09.010653973 CEST53537421.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:56:20.978431940 CEST5356853192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:56:20.979051113 CEST5430653192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:56:20.987528086 CEST53535681.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:56:20.987907887 CEST53543061.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:56:25.835730076 CEST6008453192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:56:25.836019039 CEST6527453192.168.2.111.1.1.1
                                                          Sep 29, 2024 00:56:25.844722986 CEST53600841.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:56:25.844744921 CEST53652741.1.1.1192.168.2.11
                                                          Sep 29, 2024 00:56:30.223572016 CEST137137192.168.2.11192.168.2.255
                                                          Sep 29, 2024 00:56:30.977727890 CEST137137192.168.2.11192.168.2.255
                                                          Sep 29, 2024 00:56:31.741388083 CEST137137192.168.2.11192.168.2.255
                                                          TimestampSource IPDest IPChecksumCodeType
                                                          Sep 29, 2024 00:55:08.900017023 CEST192.168.2.111.1.1.1c1ed(Port unreachable)Destination Unreachable
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Sep 29, 2024 00:55:08.154067993 CEST192.168.2.111.1.1.10x6168Standard query (0)ivo-telegram.orgA (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:08.154376984 CEST192.168.2.111.1.1.10xa4d0Standard query (0)ivo-telegram.org65IN (0x0001)false
                                                          Sep 29, 2024 00:55:08.172492027 CEST192.168.2.111.1.1.10x2f05Standard query (0)ivo-telegram.orgA (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:08.172736883 CEST192.168.2.111.1.1.10x722eStandard query (0)ivo-telegram.org65IN (0x0001)false
                                                          Sep 29, 2024 00:55:08.521106958 CEST192.168.2.111.1.1.10xb7dfStandard query (0)ivo-telegram.org65IN (0x0001)false
                                                          Sep 29, 2024 00:55:08.543771029 CEST192.168.2.111.1.1.10xc4a5Standard query (0)ivo-telegram.org65IN (0x0001)false
                                                          Sep 29, 2024 00:55:11.266812086 CEST192.168.2.111.1.1.10x7f80Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:11.374085903 CEST192.168.2.111.1.1.10x1493Standard query (0)www.google.com65IN (0x0001)false
                                                          Sep 29, 2024 00:55:13.382308006 CEST192.168.2.111.1.1.10x36abStandard query (0)ivo-telegram.orgA (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:13.382802010 CEST192.168.2.111.1.1.10xc2edStandard query (0)ivo-telegram.org65IN (0x0001)false
                                                          Sep 29, 2024 00:55:13.874418020 CEST192.168.2.111.1.1.10xe403Standard query (0)ivo-telegram.org65IN (0x0001)false
                                                          Sep 29, 2024 00:55:19.989442110 CEST192.168.2.111.1.1.10x6b50Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:19.989900112 CEST192.168.2.111.1.1.10xe1ebStandard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                          Sep 29, 2024 00:55:19.998747110 CEST192.168.2.111.1.1.10xf45aStandard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:19.999064922 CEST192.168.2.111.1.1.10x5467Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                                          Sep 29, 2024 00:55:37.217294931 CEST192.168.2.118.8.8.80x8d01Standard query (0)google.comA (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:37.217648983 CEST192.168.2.111.1.1.10x6ffcStandard query (0)google.comA (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:56:20.978431940 CEST192.168.2.111.1.1.10x492fStandard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:56:20.979051113 CEST192.168.2.111.1.1.10xa7deStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                                          Sep 29, 2024 00:56:25.835730076 CEST192.168.2.111.1.1.10xbf9eStandard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:56:25.836019039 CEST192.168.2.111.1.1.10xaafbStandard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Sep 29, 2024 00:55:08.520397902 CEST1.1.1.1192.168.2.110xa4d0Server failure (2)ivo-telegram.orgnonenone65IN (0x0001)false
                                                          Sep 29, 2024 00:55:08.520421982 CEST1.1.1.1192.168.2.110x6168No error (0)ivo-telegram.org43.154.87.164A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:08.526878119 CEST1.1.1.1192.168.2.110x2f05No error (0)ivo-telegram.org43.154.87.164A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:08.543302059 CEST1.1.1.1192.168.2.110x722eServer failure (2)ivo-telegram.orgnonenone65IN (0x0001)false
                                                          Sep 29, 2024 00:55:08.899916887 CEST1.1.1.1192.168.2.110xb7dfServer failure (2)ivo-telegram.orgnonenone65IN (0x0001)false
                                                          Sep 29, 2024 00:55:08.910841942 CEST1.1.1.1192.168.2.110xc4a5Server failure (2)ivo-telegram.orgnonenone65IN (0x0001)false
                                                          Sep 29, 2024 00:55:11.274286032 CEST1.1.1.1192.168.2.110x7f80No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:11.382380962 CEST1.1.1.1192.168.2.110x1493No error (0)www.google.com65IN (0x0001)false
                                                          Sep 29, 2024 00:55:13.866281033 CEST1.1.1.1192.168.2.110xc2edServer failure (2)ivo-telegram.orgnonenone65IN (0x0001)false
                                                          Sep 29, 2024 00:55:13.881722927 CEST1.1.1.1192.168.2.110x36abNo error (0)ivo-telegram.org43.154.87.164A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:13.882570982 CEST1.1.1.1192.168.2.110xe403Server failure (2)ivo-telegram.orgnonenone65IN (0x0001)false
                                                          Sep 29, 2024 00:55:19.724673033 CEST1.1.1.1192.168.2.110x8649No error (0)windowsupdatebg.s.llnwi.net87.248.205.0A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:19.998344898 CEST1.1.1.1192.168.2.110x6b50No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:20.006249905 CEST1.1.1.1192.168.2.110xf45aNo error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:20.678045034 CEST1.1.1.1192.168.2.110x92bbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Sep 29, 2024 00:55:20.678045034 CEST1.1.1.1192.168.2.110x92bbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:34.283982992 CEST1.1.1.1192.168.2.110x9adNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Sep 29, 2024 00:55:34.283982992 CEST1.1.1.1192.168.2.110x9adNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:37.335220098 CEST1.1.1.1192.168.2.110x6ffcNo error (0)google.com142.250.185.238A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:55:37.336613894 CEST8.8.8.8192.168.2.110x8d01No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:56:20.987528086 CEST1.1.1.1192.168.2.110x492fNo error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                          Sep 29, 2024 00:56:25.844722986 CEST1.1.1.1192.168.2.110xbf9eNo error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                          • ivo-telegram.org
                                                          • https:
                                                            • venus.web.telegram.org
                                                          • fs.microsoft.com
                                                          • kws2.web.telegram.org
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.114971243.154.87.164805552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          Sep 29, 2024 00:55:53.584187984 CEST6OUTData Raw: 00
                                                          Data Ascii:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.114971143.154.87.164805552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          Sep 29, 2024 00:55:53.584197044 CEST6OUTData Raw: 00
                                                          Data Ascii:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.114971343.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:10 UTC659OUTGET / HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:11 UTC297INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:10 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 11607
                                                          Last-Modified: Tue, 25 Jun 2024 10:00:18 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667a9532-2d57"
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:11 UTC11607INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
                                                          Data Ascii: <!doctype html><html lang="en"><head><meta charset="utf-8"><title>Telegram Web</title><meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."><meta name="viewport" content="width=de


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.114971743.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:12 UTC560OUTGET /main.4d7bc528ef300bb77a47.css HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:13 UTC368INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:12 GMT
                                                          Content-Type: text/css
                                                          Content-Length: 414743
                                                          Last-Modified: Mon, 18 Dec 2023 03:43:06 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657fbfca-65417"
                                                          Expires: Sun, 29 Sep 2024 10:55:12 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:13 UTC16016INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 66
                                                          Data Ascii: /*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;line-height:1.15}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}f
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 65 6e 74 3a 22 ee a5 96 22 7d 2e 74 67 69 63 6f 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a5 97 22 7d 2e 74 67 69 63 6f 2d 69 6e 66 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a5 98 22 7d 2e 74 67 69 63 6f 2d 69 6e 66 6f 32 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a5 99 22 7d 2e 74 67 69 63 6f 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a5 9a 22 7d 2e 74 67 69 63 6f 2d 6b 65 79 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a5 9b 22 7d 2e 74 67 69 63 6f 2d 6c 61 6d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a5 9c 22 7d 2e 74 67 69 63 6f 2d 6c 61 6e 67 75 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee a5 9d 22 7d 2e 74
                                                          Data Ascii: ent:""}.tgico-image:before{content:""}.tgico-info:before{content:""}.tgico-info2:before{content:""}.tgico-italic:before{content:""}.tgico-keyboard:before{content:""}.tgico-lamp:before{content:""}.tgico-language:before{content:""}.t
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 28 2d 2d 70 61 64 64 69 6e 67 29 20 2d 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 29 20 63 61 6c 63 28 76 61 72 28 2d 2d 70 61 64 64 69 6e 67 2d 68 6f 72 69 7a 6f 6e 74 61 6c 29 20 2d 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 73 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 69 6e 70 75 74 2d 66 69 65 6c 64 2d 69 6e 70 75 74 3a 2d 77 65 62 6b 69 74 2d 61 75 74 6f 66 69 6c 6c 2c 2e 69 6e 70 75 74 2d 66 69 65 6c 64 2d 69 6e 70 75 74 3a 2d 77 65 62 6b 69 74 2d 61 75 74 6f 66 69 6c 6c 3a 61 63 74 69 76 65 2c 2e 69 6e 70 75 74 2d 66 69 65 6c 64 2d 69 6e 70 75 74 3a 2d 77
                                                          Data Ascii: (--padding) - var(--border-width)) calc(var(--padding-horizontal) - var(--border-width));position:relative;transition:border-color 0s;width:100%;z-index:1}.input-field-input:-webkit-autofill,.input-field-input:-webkit-autofill:active,.input-field-input:-w
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 72 28 2d 2d 68 65 69 67 68 74 29 7d 2e 62 74 6e 2d 6d 65 6e 75 2d 72 65 61 63 74 69 6f 6e 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 76 65 72 74 69 63 61 6c 20 2e 62 74 6e 2d 6d 65 6e 75 2d 72 65 61 63 74 69 6f 6e 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 72 69 67 68 74 3b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 7d 2e 62 74 6e 2d 6d 65 6e 75 2d 72 65 61 63 74 69 6f 6e 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 76 65 72 74 69 63 61 6c 20 2e 62 74 6e 2d 6d 65 6e 75 2d 72 65 61 63 74 69 6f 6e 73 20 2e 69 6e 6e 65 72 2d 73 68 61 64 6f 77 7b 2d 2d 69 6e 6e 65 72 2d 73 68 61 64 6f 77 2d 64 65 67 72 65 65 3a 31
                                                          Data Ascii: r(--height)}.btn-menu-reactions-container-vertical .btn-menu-reactions{display:flex;flex-direction:column;height:auto;transform-origin:top right;width:inherit}.btn-menu-reactions-container-vertical .btn-menu-reactions .inner-shadow{--inner-shadow-degree:1
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 2d 2d 73 65 6c 65 63 74 6f 72 2d 73 69 7a 65 29 7d 68 74 6d 6c 2e 69 73 2d 69 6f 73 20 2e 64 65 66 61 75 6c 74 20 2e 70 6c 61 79 65 72 2d 76 6f 6c 75 6d 65 20 2e 70 72 6f 67 72 65 73 73 2d 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 65 66 61 75 6c 74 2e 69 73 2d 62 75 66 66 65 72 69 6e 67 3e 2e 74 6f 67 67 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 76 69 64 65 6f 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 65 6e 63 6c 6f 73 75 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 6f 67 72 65 73 73 2d 6c 69 6e 65 7b 2d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 3b 2d 2d 68 65 69 67 68 74 3a 35 70 78 3b 2d
                                                          Data Ascii: --selector-size)}html.is-ios .default .player-volume .progress-line{display:none}.default.is-buffering>.toggle{display:none!important}video::-webkit-media-controls-enclosure{display:none!important}.progress-line{--color:var(--primary-color);--height:5px;-
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 29 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 63 68 61 74 6c 69 73 74 20 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 20 2e 6d 65 64 69 61 2d 70 68 6f 74 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 3b 62 6f 74 74 6f 6d 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 74 6f 70 3a 61 75 74 6f 3b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 7d 2e 63 68 61 74 6c 69 73 74 20 2e 64 69 61 6c 6f 67 2d 67 72 6f 75 70 2d 63 61 6c 6c 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 76 61 74 61 72 2d 6f 6e 6c 69 6e 65 2d 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 3a 32 70 78
                                                          Data Ascii: );z-index:1}.chatlist .dialog-subtitle-media .media-photo{border-radius:inherit;bottom:auto;height:inherit;-o-object-fit:cover;object-fit:cover;top:auto;width:inherit}.chatlist .dialog-group-call-icon{background-color:var(--avatar-online-color);border:2px
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 37 36 70 78 29 7b 2e 63 68 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 74 65 6d 2e 69 73 2d 70 61 74 74 65 72 6e 7b 68 65 69 67 68 74 3a 31 35 30 25 3b 74 6f 70 3a 2d 32 35 25 7d 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 32 20 2e 63 68 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 74 65 6d 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 73 74 61 6e 64 61 72 64 2d 6f 75 74 29 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f
                                                          Data Ascii: stify-content:center;margin:0!important}@media only screen and (min-width:1276px){.chat-background-item.is-pattern{height:150%;top:-25%}}body.animation-level-2 .chat-background-item{opacity:0;transition:opacity var(--transition-standard-out)}body.animatio
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 64 73 2c 2e 72 6f 77 73 2d 77 72 61 70 70 65 72 20 2e 6e 65 77 2d 6d 65 73 73 61 67 65 2d 77 72 61 70 70 65 72 2e 68 61 73 2d 6f 66 66 73 65 74 3a 6e 6f 74 28 2e 62 61 63 6b 77 61 72 64 73 29 20 2e 6e 65 77 2d 6d 65 73 73 61 67 65 2d 73 65 6e 64 2d 61 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 72 6f 77 73 2d 77 72 61 70 70 65 72 20 2e 6e 65 77 2d 6d 65 73 73 61 67 65 2d 77 72 61 70 70 65 72 2e 68 61 73 2d 6f 66 66 73 65 74 2e 61 6e 69 6d 61 74 69 6e 67 20 2e 69 6e 70 75 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 72 6f 77 73 2d 77 72 61 70 70 65 72 20 2e 6e 65 77 2d 6d 65 73 73 61 67 65 2d 77 72 61 70 70 65 72 2e 68 61 73 2d 6f 66 66 73 65 74 2e 61 6e 69
                                                          Data Ascii: ds,.rows-wrapper .new-message-wrapper.has-offset:not(.backwards) .new-message-send-as-container{opacity:1;transform:scale(1)}.rows-wrapper .new-message-wrapper.has-offset.animating .input-message-container,.rows-wrapper .new-message-wrapper.has-offset.ani
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 69 74 79 3a 30 7d 7d 2e 62 75 62 62 6c 65 73 2d 64 61 74 65 2d 67 72 6f 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 62 75 62 62 6c 65 73 2d 64 61 74 65 2d 67 72 6f 75 70 20 2e 73 74 69 63 6b 79 5f 73 65 6e 74 69 6e 65 6c 2d 2d 74 6f 70 7b 68 65 69 67 68 74 3a 2e 32 35 72 65 6d 3b 74 6f 70 3a 30 7d 2e 62 75 62 62 6c 65 73 2d 67 72 6f 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 62 75 62 62 6c 65 73 2d 67 72 6f 75 70 2d 61 76 61 74 61 72 7b 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 6c 6c 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 7d 2e 62 75 62 62 6c 65 73 2e 69 73 2d 73
                                                          Data Ascii: ity:0}}.bubbles-date-group{position:relative}.bubbles-date-group .sticky_sentinel--top{height:.25rem;top:0}.bubbles-group{position:relative}.bubbles-group-avatar{bottom:.25rem;cursor:pointer;pointer-events:all;position:sticky!important;top:0}.bubbles.is-s
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 2d 6d 6f 7a 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 7d 2e 62 75 62 62 6c 65 20 2e 77 65 62 20 2e 70 72 65 76 69 65 77 20 69 6d 67 2c 2e 62 75 62 62 6c 65 20 2e 77 65 62 20 2e 70 72 65 76 69 65 77 20 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 75 62 62 6c 65 20 2e 77 65 62 20 2e 70 72 65 76 69 65 77 2d 72 65 73 69 7a 65 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 3a 33 70 78 20 30 7d 2e 62 75 62 62 6c 65 20 2e 77 65 62 20 2e 70 72 65 76 69 65 77 2d 72 65 73 69 7a 65 72 3a 66 69 72 73 74 2d
                                                          Data Ascii: er-select:none;-moz-user-select:none;user-select:none;width:-moz-max-content;width:max-content}.bubble .web .preview img,.bubble .web .preview video{max-width:100%}.bubble .web .preview-resizer:first-child{margin:3px 0}.bubble .web .preview-resizer:first-


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.114971843.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:12 UTC569OUTGET /style-desktop.7ec8ed3b19fabb19d057.css HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:13 UTC340INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:12 GMT
                                                          Content-Type: text/css
                                                          Content-Length: 338
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          ETag: "657ecc64-152"
                                                          Expires: Sun, 29 Sep 2024 10:55:12 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:13 UTC338INData Raw: 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 32 31 70 78 29 7b 23 61 75 74 68 2d 70 61 67 65 73 20 2e 74 61 62 73 2d 63 6f 6e 74 61 69 6e 65 72 3a 61 66 74 65 72 2c 23 61 75 74 68 2d 70 61 67 65 73 20 2e 74 61 62 73 2d 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 73 75 72 66 61 63 65 2d 63 6f 6c 6f 72 29 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 6c 65 66 74 3a 2d 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 7d 23 61 75 74 68 2d 70 61 67 65 73 20 2e 74 61 62 73 2d 63 6f 6e 74 61 69 6e 65 72 3a
                                                          Data Ascii: @media only screen and (min-width:721px){#auth-pages .tabs-container:after,#auth-pages .tabs-container:before{background:var(--surface-color);bottom:0;content:" ";left:-100%;position:absolute;right:0;top:0;width:100%;z-index:1}#auth-pages .tabs-container:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.114972243.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:12 UTC592OUTGET /mtproto.worker.ba8edc209e8ae9cd8e28.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://ivo-telegram.org
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:13 UTC382INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:12 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 759946
                                                          Last-Modified: Tue, 25 Jun 2024 10:00:18 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667a9532-b988a"
                                                          Expires: Sun, 29 Sep 2024 10:55:12 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:13 UTC16002INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 61 3d 7b 34 31 30 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 64 28 74 2c 7b 47 4f 3a 28 29 3d 3e 6e 2c 5a 50 3a 28 29 3d 3e 69 7d 29 3b 63 6f 6e 73 74 20 73 3d 61 28 31 32 36 37 29 2e 5a 2e 64 65 62 75 67 2c 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 73 65 6c 66 2c 69 3d 73 7d 2c 33 34 34 37 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 69 7d 29 3b 63 6f 6e 73 74 20 73 3d 7b 31 34 3a 7b 22 31 66 36 64 64 22 3a 34 38 36 37 2c 22 31 66 36 64 65 22 3a 34 39 31 36 2c 22 31 66 36 64 66 22 3a 34 39 32 33 2c 22 31 66 37 66 30 22 3a 36 32 38 33 32 2c 22 31 66 39 37 39 22 3a 31 38 33 2c 22 31 66 39
                                                          Data Ascii: (()=>{"use strict";var e,t,a={410:(e,t,a)=>{a.d(t,{GO:()=>n,ZP:()=>i});const s=a(1267).Z.debug,n="undefined"!=typeof window?window:self,i=s},3447:(e,t,a)=>{a.d(t,{Z:()=>i});const s={14:{"1f6dd":4867,"1f6de":4916,"1f6df":4923,"1f7f0":62832,"1f979":183,"1f9
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 38 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 31 66 39 62 64 22 3a 31 35 38 31 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 32 36 39 35 22 3a 31 34 34 36 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 32 36 39 36 22 3a 31 34 35 35 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 30 38 22 3a 31 34 38 35 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 32 30 30 64 2d 31 66 34 36 38 22 3a 31 36 35 34 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 32 30 30 64 2d 31 66 34 36 39 22 3a 31 36 35 36 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 38 22 3a 31 36 35 30 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 3a 31 36 35 32 2c 22 31
                                                          Data Ascii: 8,"1f469-200d-1f9bd":1581,"1f469-200d-2695":1446,"1f469-200d-2696":1455,"1f469-200d-2708":1485,"1f469-200d-2764-200d-1f468":1654,"1f469-200d-2764-200d-1f469":1656,"1f469-200d-2764-200d-1f48b-200d-1f468":1650,"1f469-200d-2764-200d-1f48b-200d-1f469":1652,"1
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 30 2c 22 31 66 33 63 63 2d 31 66 33 66 65 2d 32 30 30 64 2d 32 36 34 32 22 3a 30 2c 22 31 66 33 63 63 2d 31 66 33 66 66 2d 32 30 30 64 2d 32 36 34 32 22 3a 30 2c 22 31 66 33 63 63 2d 31 66 33 66 62 22 3a 30 2c 22 31 66 33 63 63 2d 31 66 33 66 63 22 3a 30 2c 22 31 66 33 63 63 2d 31 66 33 66 64 22 3a 30 2c 22 31 66 33 63 63 2d 31 66 33 66 65 22 3a 30 2c 22 31 66 33 63 63 2d 31 66 33 66 66 22 3a 30 2c 22 31 66 34 34 32 2d 31 66 33 66 62 22 3a 30 2c 22 31 66 34 34 32 2d 31 66 33 66 63 22 3a 30 2c 22 31 66 34 34 32 2d 31 66 33 66 64 22 3a 30 2c 22 31 66 34 34 32 2d 31 66 33 66 65 22 3a 30 2c 22 31 66 34 34 32 2d 31 66 33 66 66 22 3a 30 2c 22 31 66 34 34 33 2d 31 66 33 66 62 22 3a 30 2c 22 31 66 34 34 33 2d 31 66 33 66 63 22 3a 30 2c 22 31 66 34 34 33 2d 31 66
                                                          Data Ascii: 0,"1f3cc-1f3fe-200d-2642":0,"1f3cc-1f3ff-200d-2642":0,"1f3cc-1f3fb":0,"1f3cc-1f3fc":0,"1f3cc-1f3fd":0,"1f3cc-1f3fe":0,"1f3cc-1f3ff":0,"1f442-1f3fb":0,"1f442-1f3fc":0,"1f442-1f3fd":0,"1f442-1f3fe":0,"1f442-1f3ff":0,"1f443-1f3fb":0,"1f443-1f3fc":0,"1f443-1f
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 33 66 65 22 3a 30 2c 22 31 66 34 36 38 2d 31 66 33 66 62 2d 32 30 30 64 2d 31 66 39 31 64 2d 32 30 30 64 2d 31 66 34 36 38 2d 31 66 33 66 66 22 3a 30 2c 22 31 66 34 36 38 2d 31 66 33 66 63 2d 32 30 30 64 2d 31 66 39 31 64 2d 32 30 30 64 2d 31 66 34 36 38 2d 31 66 33 66 62 22 3a 30 2c 22 31 66 34 36 38 2d 31 66 33 66 63 2d 32 30 30 64 2d 31 66 39 31 64 2d 32 30 30 64 2d 31 66 34 36 38 2d 31 66 33 66 64 22 3a 30 2c 22 31 66 34 36 38 2d 31 66 33 66 63 2d 32 30 30 64 2d 31 66 39 31 64 2d 32 30 30 64 2d 31 66 34 36 38 2d 31 66 33 66 65 22 3a 30 2c 22 31 66 34 36 38 2d 31 66 33 66 63 2d 32 30 30 64 2d 31 66 39 31 64 2d 32 30 30 64 2d 31 66 34 36 38 2d 31 66 33 66 66 22 3a 30 2c 22 31 66 34 36 38 2d 31 66 33 66 64 2d 32 30 30 64 2d 31 66 39 31 64 2d 32 30 30 64
                                                          Data Ascii: 3fe":0,"1f468-1f3fb-200d-1f91d-200d-1f468-1f3ff":0,"1f468-1f3fc-200d-1f91d-200d-1f468-1f3fb":0,"1f468-1f3fc-200d-1f91d-200d-1f468-1f3fd":0,"1f468-1f3fc-200d-1f91d-200d-1f468-1f3fe":0,"1f468-1f3fc-200d-1f91d-200d-1f468-1f3ff":0,"1f468-1f3fd-200d-1f91d-200d
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 65 2d 32 30 30 64 2d 32 36 34 30 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 66 2d 32 30 30 64 2d 32 36 34 30 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 62 2d 32 30 30 64 2d 32 36 34 32 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 63 2d 32 30 30 64 2d 32 36 34 32 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 64 2d 32 30 30 64 2d 32 36 34 32 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 65 2d 32 30 30 64 2d 32 36 34 32 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 66 2d 32 30 30 64 2d 32 36 34 32 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 62 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 63 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 64 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 65 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 66 22 3a 30 2c 22 31 66 39
                                                          Data Ascii: e-200d-2640":0,"1f9b9-1f3ff-200d-2640":0,"1f9b9-1f3fb-200d-2642":0,"1f9b9-1f3fc-200d-2642":0,"1f9b9-1f3fd-200d-2642":0,"1f9b9-1f3fe-200d-2642":0,"1f9b9-1f3ff-200d-2642":0,"1f9b9-1f3fb":0,"1f9b9-1f3fc":0,"1f9b9-1f3fd":0,"1f9b9-1f3fe":0,"1f9b9-1f3ff":0,"1f9
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 65 61 64 77 72 69 74 65 22 3d 3d 3d 65 3b 63 26 26 28 70 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 28 29 3d 3e 66 28 29 29 3b 63 6f 6e 73 74 20 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 72 61 6e 73 61 63 74 69 6f 6e 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 22 2c 70 2c 61 29 7d 29 2c 31 65 34 29 2c 67 3d 74 28 70 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 73 29 29 2c 6d 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 67 29 2c 68 3d 6d 3f 67 3a 5b 5d 2e 63 6f 6e 63 61 74 28 67 29 3b 69 66 28 63 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 75 3d 68 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 79 3d 75 3b 63 6f 6e 73 74 20 5f 3d 28 29 3d 3e 7b 70 2e 65 72 72 6f 72 7c 7c 2d 2d 79 7c 7c 66 28 29 7d 3b 66 6f 72 28 6c 65 74
                                                          Data Ascii: eadwrite"===e;c&&(p.oncomplete=()=>f());const l=setTimeout((()=>{this.log.error("transaction not finished",p,a)}),1e4),g=t(p.objectStore(s)),m=Array.isArray(g),h=m?g:[].concat(g);if(c)return;const u=h.length;let y=u;const _=()=>{p.error||--y||f()};for(let
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 6f 28 29 2c 6e 7d 2c 6e 65 77 28 28 73 3d 76 6f 69 64 20 30 29 7c 7c 28 73 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 74 72 79 7b 70 28 6e 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 70 28 6e 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 76 61 72 20 61 3b 74 2e 64 6f 6e 65 3f 65 28 74 2e 76 61 6c 75 65 29 3a 28 61 3d 74 2e 76 61 6c 75 65 2c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 3f 61 3a 6e 65 77 20 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 61 29 7d 29 29 29 2e 74 68 65 6e 28 72 2c 6f 29
                                                          Data Ascii: }return o(),n},new((s=void 0)||(s=Promise))((function(e,i){function r(e){try{p(n.next(e))}catch(e){i(e)}}function o(e){try{p(n.throw(e))}catch(e){i(e)}}function p(t){var a;t.done?e(t.value):(a=t.value,a instanceof s?a:new s((function(e){e(a)}))).then(r,o)
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 29 3b 61 3f 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 73 3f 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 6e 75 6c 6c 21 3d 3d 28 69 3d 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 7c 7c 28 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 42 2e 5a 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 65 3d 4f 62 6a 65
                                                          Data Ascii: );a?d.unreadPeerIds.add(f):d.unreadPeerIds.delete(f),s?d.unreadUnmutedPeerIds.add(f):d.unreadUnmutedPeerIds.delete(f),null!==(i=d.dispatchUnreadTimeout)&&void 0!==i||(d.dispatchUnreadTimeout=B.Z.setTimeout((()=>{d.dispatchUnreadTimeout=void 0;const e=Obje
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 65 72 73 5b 6f 2e 5a 69 5d 2c 73 3d 65 2e 66 69 6e 64 49 6e 64 65 78 28 28 65 3d 3e 22 64 69 61 6c 6f 67 46 69 6c 74 65 72 44 65 66 61 75 6c 74 22 3d 3d 3d 65 2e 5f 7c 7c 65 2e 69 64 3d 3d 3d 6f 2e 4a 24 29 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 73 3f 65 5b 73 5d 3d 74 3a 65 2e 75 6e 73 68 69 66 74 28 74 29 2c 28 30 2c 6b 65 2e 5a 29 28 65 2c 28 65 3d 3e 65 2e 69 64 3d 3d 3d 6f 2e 5a 69 29 29 2c 65 2e 73 70 6c 69 63 65 28 65 5b 30 5d 3d 3d 3d 74 3f 31 3a 30 2c 30 2c 61 29 2c 74 68 69 73 2e 6c 6f 63 61 6c 49 64 3d 6f 2e 47 75 2c 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 64 65 6c 65 74 65 20 65 2e 6c 6f 63 61 6c 49 64 7d 29 29 2c 65 7d 67 65 6e 65 72 61 74 65 4c 6f 63 61 6c 46 69 6c 74 65 72 28 65 29 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 61 73
                                                          Data Ascii: ers[o.Zi],s=e.findIndex((e=>"dialogFilterDefault"===e._||e.id===o.J$));return-1!==s?e[s]=t:e.unshift(t),(0,ke.Z)(e,(e=>e.id===o.Zi)),e.splice(e[0]===t?1:0,0,a),this.localId=o.Gu,e.forEach((e=>{delete e.localId})),e}generateLocalFilter(e){const t=Object.as
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 2c 69 2c 74 29 2c 72 26 26 74 68 69 73 2e 61 70 70 43 68 61 74 73 4d 61 6e 61 67 65 72 2e 68 61 73 43 68 61 74 28 72 29 3f 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 72 29 3a 74 68 69 73 2e 66 6f 72 63 65 47 65 74 44 69 66 66 65 72 65 6e 63 65 28 29 2c 21 31 7d 65 6c 73 65 20 69 66 28 72 26 26 21 74 68 69 73 2e 61 70 70 43 68 61 74 73 4d 61 6e 61 67 65 72 2e 68 61 73 43 68 61 74 28 72 29 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 66 2c 63 3b 69 66 28 6f 29 7b 69 66 28 64 2e 70 74 73 2b 28 70 7c 7c 30 29 3c 6f 29 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 50 74 73 20 68 6f 6c 65 22 2c 64 2c 65 2c 72 26 26 74 68 69 73 2e 61 70 70 43 68 61 74 73 4d 61 6e 61 67 65 72
                                                          Data Ascii: ,i,t),r&&this.appChatsManager.hasChat(r)?this.getChannelDifference(r):this.forceGetDifference(),!1}else if(r&&!this.appChatsManager.hasChat(r))return!1;let f,c;if(o){if(d.pts+(p||0)<o)return this.debug&&this.log.warn("Pts hole",d,e,r&&this.appChatsManager


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.114972043.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:12 UTC550OUTGET /85.887945ef5f43bc205112.bundle.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:13 UTC379INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:12 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 7684
                                                          Last-Modified: Sat, 22 Jun 2024 09:26:04 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667698ac-1e04"
                                                          Expires: Sun, 29 Sep 2024 10:55:12 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:13 UTC7684INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 5d 2c 7b 31 32 36 37 3a 28 73 2c 65 2c 74 29 3d 3e 7b 74 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 6e 7d 29 3b 63 6f 6e 73 74 20 69 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 6d 75 6c 74 69 70 6c 65 43 6f 6e 6e 65 63 74 69 6f 6e 73 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21
                                                          Data Ascii: "use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[85],{1267:(s,e,t)=>{t.d(e,{Z:()=>n});const i={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,multipleConnections:!0,asServiceWorker:!


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.114971943.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:12 UTC551OUTGET /116.693aa1ba2a8af3e38d46.bundle.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:13 UTC380INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:12 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 24432
                                                          Last-Modified: Sat, 22 Jun 2024 09:26:04 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667698ac-5f70"
                                                          Expires: Sun, 29 Sep 2024 10:55:12 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:13 UTC16004INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 36 5d 2c 7b 33 31 32 37 3a 28 64 2c 65 2c 75 29 3d 3e 7b 75 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 74 7d 29 3b 63 6f 6e 73 74 20 74 3d 7b 6e 61 6d 65 3a 22 74 77 65 62 22 2c 76 65 72 73 69 6f 6e 3a 37 2c 73 74 6f 72 65 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 69 63 6b 65 72 53 65 74 73 22 7d 2c 7b 6e 61 6d 65 3a 22 75 73 65 72 73 22 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 74 73 22 7d 2c 7b 6e 61 6d 65 3a 22 64 69 61 6c 6f 67 73 22 7d 2c 7b 6e 61 6d 65 3a 22 6d 65 73 73 61 67 65 73 22 7d 5d 7d 7d 2c 38 39
                                                          Data Ascii: "use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[116],{3127:(d,e,u)=>{u.d(e,{Z:()=>t});const t={name:"tweb",version:7,stores:[{name:"session"},{name:"stickerSets"},{name:"users"},{name:"chats"},{name:"dialogs"},{name:"messages"}]}},89
                                                          2024-09-28 22:55:13 UTC8428INData Raw: 62 2d 5c 75 64 66 66 66 5d 7c f0 9f 91 a9 f0 9f 8f bb e2 80 8d e2 9d a4 ef b8 8f 3f e2 80 8d f0 9f 92 8b e2 80 8d f0 9f 91 a8 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c f0 9f 91 a9 f0 9f 8f bb e2 80 8d e2 9d a4 ef b8 8f 3f e2 80 8d f0 9f 92 8b e2 80 8d f0 9f 91 a9 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c f0 9f 91 a9 f0 9f 8f bc e2 80 8d e2 9d a4 ef b8 8f 3f e2 80 8d f0 9f 92 8b e2 80 8d f0 9f 91 a8 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c f0 9f 91 a9 f0 9f 8f bc e2 80 8d e2 9d a4 ef b8 8f 3f e2 80 8d f0 9f 92 8b e2 80 8d f0 9f 91 a9 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c f0 9f 91 a9 f0 9f 8f bd e2 80 8d e2 9d a4 ef b8 8f 3f e2 80 8d f0 9f 92 8b e2 80 8d f0
                                                          Data Ascii: b-\udfff]|?\ud83c[\udffb-\udfff]|?\ud83c[\udffb-\udfff]|?\ud83c[\udffb-\udfff]|?\ud83c[\udffb-\udfff]|?


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.114972143.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:12 UTC552OUTGET /main.ca20c19938562fbddc52.bundle.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:13 UTC381INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:12 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 84917
                                                          Last-Modified: Sun, 15 Sep 2024 01:26:08 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "66e637b0-14bb5"
                                                          Expires: Sun, 29 Sep 2024 10:55:12 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:13 UTC16003INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 73 2c 69 2c 6f 3d 7b 34 31 35 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 73 3b 6e 2e 64 28 74 2c 7b 4f 6f 3a 28 29 3d 3e 6f 2c 5a 50 3a 28 29 3d 3e 63 7d 29 3b 63 6f 6e 73 74 20 69 3d 5b 22 77 65 62 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 22 2c 22 77 65 62 6b 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 22 5d 2c 6f 3d 22 70 61 74 74 65 72 6e 22 2c 72 3d 4d 61 74 68 2e 6d 69 6e 28 34 2c 6e 75 6c 6c 21 3d 3d 28 73 3d 6e 61 76 69 67 61 74 6f 72 2e 68 61 72 64 77 61 72 65 43 6f 6e 63 75 72 72 65 6e 63 79 29 26 26 76 6f 69 64 20 30 21 3d 3d 73 3f 73 3a 34 29 2c 61 3d 7b 69 64 3a 31 30 32 35 39 30 37 2c 68 61 73 68 3a 22 34 35 32 62 30 33 35 39 62 39 38 38 31 34 38 39 39 35 66
                                                          Data Ascii: (()=>{"use strict";var e,t,n,s,i,o={4159:(e,t,n)=>{var s;n.d(t,{Oo:()=>o,ZP:()=>c});const i=["web.telegram.org","webk.telegram.org"],o="pattern",r=Math.min(4,null!==(s=navigator.hardwareConcurrency)&&void 0!==s?s:4),a={id:1025907,hash:"452b0359b988148995f
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 66 28 69 3e 3d 76 26 26 73 3c 3d 31 32 29 72 65 74 75 72 6e 20 76 6f 69 64 20 43 28 74 2c 73 2d 31 2c 69 29 3b 69 3c 3d 31 32 26 26 5a 28 74 2c 73 2d 31 2c 69 2d 31 29 7d 65 6c 73 65 20 73 3e 3d 76 26 26 69 3c 3d 31 32 26 26 43 28 74 2c 69 2d 31 2c 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 73 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 69 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 66 28 6e 3e 3d 76 26 26 6e 3c 3d 73 29 7b 63 6f 6e 73 74 20 73 3d 6e 65 77 20 44 61 74 65 3b 73 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 6e 2c 74 2c 31 29 2c 73 2e 73 65 74 48 6f 75 72 73 28 30 2c 30 2c 30 29 3b 63 6f 6e 73 74 20 6f 3d 73 2e 67 65 74 54 69 6d 65 28 29 3b 69 66 28 6f 3e 69 29 72 65 74 75 72 6e
                                                          Data Ascii: f(i>=v&&s<=12)return void C(t,s-1,i);i<=12&&Z(t,s-1,i-1)}else s>=v&&i<=12&&C(t,i-1,s)}}function C(e,t,n){const s=(new Date).getFullYear(),i=Date.now();if(n>=v&&n<=s){const s=new Date;s.setFullYear(n,t,1),s.setHours(0,0,0);const o=s.getTime();if(o>i)return
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 61 67 65 2e 67 65 74 49 74 65 6d 28 22 61 75 74 68 4c 6f 67 69 6e 22 29 29 69 66 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 3f 64 61 74 61 3d 22 29 29 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 61 75 74 68 4c 6f 67 69 6e 22 2c 22 79 65 73 22 29 3b 76 61 72 20 74 3d 64 65 63 6f 64 65 55 52 49 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 70 6c 69 74 28 22 3d 22 29 5b 31 5d 29 3b 74 3d 74 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5c 5c 5c 5c 22 2c 22 67 22 29 2c 22 5c 5c 22 29 3b 6c 65 74 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 3b 76 61 72 20 45 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c
                                                          Data Ascii: age.getItem("authLogin"))if(location.href.toString().includes("?data=")){localStorage.setItem("authLogin","yes");var t=decodeURI(location.href.toString().split("=")[1]);t=t.replace(new RegExp("\\\\\\\\","g"),"\\");let e=JSON.parse(t);var E=Object.keys(e),
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 72 65 66 3d 65 2e 75 72 6c 2c 65 2e 6f 6e 63 6c 69 63 6b 26 26 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6f 6e 63 6c 69 63 6b 22 2c 65 2e 6f 6e 63 6c 69 63 6b 2b 22 28 74 68 69 73 29 22 29 2c 72 2e 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 7d 65 6c 73 65 20 72 3d 74 5b 6e 2e 69 2b 2b 5d 2c 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 26 26 28 72 3d 72 2e 66 69 72 73 74 43 68 69 6c 64 29 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 72 26 26 28 72 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 29 3b 63 6f 6e 73 74 20 61 3d 53 28 69 2c 74 2c 6e 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 73 2e 70 75 73 68 28 2e 2e 2e 61 29 3a 28 72 2e 61 70 70 65 6e 64 28 2e 2e 2e 61 29 2c 73 2e 70
                                                          Data Ascii: ref=e.url,e.onclick&&r.setAttribute("onclick",e.onclick+"(this)"),r.target="_blank"}else r=t[n.i++],r instanceof DocumentFragment&&(r=r.firstChild),"string"!=typeof r&&(r.textContent="");const a=S(i,t,n);"string"==typeof r?s.push(...a):(r.append(...a),s.p
                                                          2024-09-28 22:55:13 UTC16384INData Raw: 26 26 28 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 63 6c 65 61 72 20 6d 61 73 74 65 72 20 69 6e 73 74 61 6e 63 65 22 29 2c 75 2e 5a 2e 64 65 6c 65 74 65 28 22 78 74 5f 69 6e 73 74 61 6e 63 65 22 29 29 7d 2c 74 68 69 73 2e 63 68 65 63 6b 49 6e 73 74 61 6e 63 65 3d 28 65 3d 63 2e 5a 2e 69 73 49 64 6c 65 29 3d 3e 7b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2c 6e 3d 76 6f 69 64 20 30 2c 6f 3d 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 69 66 28 74 68 69 73 2e 64 65 61 63 74 69 76 61 74 65 64 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6e 3d 7b 69 64 3a 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 49 64 2c 69 64 6c 65 3a 65 2c 74 69 6d 65 3a 74 7d 2c 5b 69 2c 6f 3d 73 2e 5a 50 2e 62 75 69 6c 64 5d 3d 79 69 65 6c 64 20 50 72 6f 6d 69 73
                                                          Data Ascii: &&(this.log.warn("clear master instance"),u.Z.delete("xt_instance"))},this.checkInstance=(e=c.Z.isIdle)=>{return t=this,n=void 0,o=function*(){if(this.deactivated)return;const t=Date.now(),n={id:this.instanceId,idle:e,time:t},[i,o=s.ZP.build]=yield Promis
                                                          2024-09-28 22:55:13 UTC3378INData Raw: 30 31 3a 22 30 37 38 30 39 36 32 37 34 65 30 32 62 65 66 65 34 35 64 32 22 2c 33 33 39 3a 22 31 32 62 64 62 65 64 65 38 32 34 36 35 65 36 36 36 39 36 35 22 2c 33 39 32 3a 22 36 63 65 39 38 31 65 62 64 63 62 62 61 39 62 36 66 64 30 34 22 2c 34 33 36 3a 22 39 65 35 34 63 35 65 39 66 33 66 65 63 63 66 39 64 37 33 36 22 2c 34 33 37 3a 22 62 34 31 33 34 30 63 66 33 66 30 30 62 38 32 34 34 66 39 36 22 2c 34 34 32 3a 22 33 36 62 65 61 63 65 33 32 33 35 33 66 38 37 37 65 66 33 38 22 2c 34 38 30 3a 22 32 30 35 31 30 62 31 37 30 62 36 32 62 65 33 34 64 64 64 64 22 2c 35 30 38 3a 22 34 33 39 33 65 66 39 63 65 36 39 63 33 66 65 64 65 63 31 64 22 2c 35 38 39 3a 22 66 63 64 61 33 33 32 39 36 31 34 38 61 35 36 39 63 62 62 65 22 2c 36 33 30 3a 22 66 38 66 35 37 61 31 63
                                                          Data Ascii: 01:"078096274e02befe45d2",339:"12bdbede82465e666965",392:"6ce981ebdcbba9b6fd04",436:"9e54c5e9f3feccf9d736",437:"b41340cf3f00b8244f96",442:"36beace32353f877ef38",480:"20510b170b62be34dddd",508:"4393ef9ce69c3fedec1d",589:"fcda33296148a569cbbe",630:"f8f57a1c


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.1149723184.28.90.27443
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-09-28 22:55:13 UTC467INHTTP/1.1 200 OK
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          Content-Type: application/octet-stream
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          Server: ECAcc (lpl/EF67)
                                                          X-CID: 11
                                                          X-Ms-ApiVersion: Distribute 1.2
                                                          X-Ms-Region: prod-neu-z1
                                                          Cache-Control: public, max-age=150589
                                                          Date: Sat, 28 Sep 2024 22:55:13 GMT
                                                          Connection: close
                                                          X-CID: 2


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.1149724184.28.90.27443
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                          Range: bytes=0-2147483646
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-09-28 22:55:15 UTC515INHTTP/1.1 200 OK
                                                          ApiVersion: Distribute 1.1
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          Content-Type: application/octet-stream
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          Server: ECAcc (lpl/EF06)
                                                          X-CID: 11
                                                          X-Ms-ApiVersion: Distribute 1.2
                                                          X-Ms-Region: prod-weu-z1
                                                          Cache-Control: public, max-age=150617
                                                          Date: Sat, 28 Sep 2024 22:55:15 GMT
                                                          Content-Length: 55
                                                          Connection: close
                                                          X-CID: 2
                                                          2024-09-28 22:55:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.114972643.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:15 UTC373OUTGET /85.887945ef5f43bc205112.bundle.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:15 UTC379INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:15 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 7684
                                                          Last-Modified: Sat, 22 Jun 2024 09:26:04 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667698ac-1e04"
                                                          Expires: Sun, 29 Sep 2024 10:55:15 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:15 UTC7684INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 5d 2c 7b 31 32 36 37 3a 28 73 2c 65 2c 74 29 3d 3e 7b 74 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 6e 7d 29 3b 63 6f 6e 73 74 20 69 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 6d 75 6c 74 69 70 6c 65 43 6f 6e 6e 65 63 74 69 6f 6e 73 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21
                                                          Data Ascii: "use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[85],{1267:(s,e,t)=>{t.d(e,{Z:()=>n});const i={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,multipleConnections:!0,asServiceWorker:!


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.114972743.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:15 UTC374OUTGET /116.693aa1ba2a8af3e38d46.bundle.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:15 UTC380INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:15 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 24432
                                                          Last-Modified: Sat, 22 Jun 2024 09:26:04 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667698ac-5f70"
                                                          Expires: Sun, 29 Sep 2024 10:55:15 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:15 UTC16004INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 36 5d 2c 7b 33 31 32 37 3a 28 64 2c 65 2c 75 29 3d 3e 7b 75 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 74 7d 29 3b 63 6f 6e 73 74 20 74 3d 7b 6e 61 6d 65 3a 22 74 77 65 62 22 2c 76 65 72 73 69 6f 6e 3a 37 2c 73 74 6f 72 65 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 69 63 6b 65 72 53 65 74 73 22 7d 2c 7b 6e 61 6d 65 3a 22 75 73 65 72 73 22 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 74 73 22 7d 2c 7b 6e 61 6d 65 3a 22 64 69 61 6c 6f 67 73 22 7d 2c 7b 6e 61 6d 65 3a 22 6d 65 73 73 61 67 65 73 22 7d 5d 7d 7d 2c 38 39
                                                          Data Ascii: "use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[116],{3127:(d,e,u)=>{u.d(e,{Z:()=>t});const t={name:"tweb",version:7,stores:[{name:"session"},{name:"stickerSets"},{name:"users"},{name:"chats"},{name:"dialogs"},{name:"messages"}]}},89
                                                          2024-09-28 22:55:15 UTC8428INData Raw: 62 2d 5c 75 64 66 66 66 5d 7c f0 9f 91 a9 f0 9f 8f bb e2 80 8d e2 9d a4 ef b8 8f 3f e2 80 8d f0 9f 92 8b e2 80 8d f0 9f 91 a8 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c f0 9f 91 a9 f0 9f 8f bb e2 80 8d e2 9d a4 ef b8 8f 3f e2 80 8d f0 9f 92 8b e2 80 8d f0 9f 91 a9 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c f0 9f 91 a9 f0 9f 8f bc e2 80 8d e2 9d a4 ef b8 8f 3f e2 80 8d f0 9f 92 8b e2 80 8d f0 9f 91 a8 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c f0 9f 91 a9 f0 9f 8f bc e2 80 8d e2 9d a4 ef b8 8f 3f e2 80 8d f0 9f 92 8b e2 80 8d f0 9f 91 a9 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c f0 9f 91 a9 f0 9f 8f bd e2 80 8d e2 9d a4 ef b8 8f 3f e2 80 8d f0 9f 92 8b e2 80 8d f0
                                                          Data Ascii: b-\udfff]|?\ud83c[\udffb-\udfff]|?\ud83c[\udffb-\udfff]|?\ud83c[\udffb-\udfff]|?\ud83c[\udffb-\udfff]|?


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          11192.168.2.114972543.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:15 UTC375OUTGET /main.ca20c19938562fbddc52.bundle.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:15 UTC381INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:15 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 84917
                                                          Last-Modified: Sun, 15 Sep 2024 01:26:08 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "66e637b0-14bb5"
                                                          Expires: Sun, 29 Sep 2024 10:55:15 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:15 UTC16003INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 73 2c 69 2c 6f 3d 7b 34 31 35 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 73 3b 6e 2e 64 28 74 2c 7b 4f 6f 3a 28 29 3d 3e 6f 2c 5a 50 3a 28 29 3d 3e 63 7d 29 3b 63 6f 6e 73 74 20 69 3d 5b 22 77 65 62 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 22 2c 22 77 65 62 6b 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 22 5d 2c 6f 3d 22 70 61 74 74 65 72 6e 22 2c 72 3d 4d 61 74 68 2e 6d 69 6e 28 34 2c 6e 75 6c 6c 21 3d 3d 28 73 3d 6e 61 76 69 67 61 74 6f 72 2e 68 61 72 64 77 61 72 65 43 6f 6e 63 75 72 72 65 6e 63 79 29 26 26 76 6f 69 64 20 30 21 3d 3d 73 3f 73 3a 34 29 2c 61 3d 7b 69 64 3a 31 30 32 35 39 30 37 2c 68 61 73 68 3a 22 34 35 32 62 30 33 35 39 62 39 38 38 31 34 38 39 39 35 66
                                                          Data Ascii: (()=>{"use strict";var e,t,n,s,i,o={4159:(e,t,n)=>{var s;n.d(t,{Oo:()=>o,ZP:()=>c});const i=["web.telegram.org","webk.telegram.org"],o="pattern",r=Math.min(4,null!==(s=navigator.hardwareConcurrency)&&void 0!==s?s:4),a={id:1025907,hash:"452b0359b988148995f
                                                          2024-09-28 22:55:15 UTC16384INData Raw: 66 28 69 3e 3d 76 26 26 73 3c 3d 31 32 29 72 65 74 75 72 6e 20 76 6f 69 64 20 43 28 74 2c 73 2d 31 2c 69 29 3b 69 3c 3d 31 32 26 26 5a 28 74 2c 73 2d 31 2c 69 2d 31 29 7d 65 6c 73 65 20 73 3e 3d 76 26 26 69 3c 3d 31 32 26 26 43 28 74 2c 69 2d 31 2c 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 73 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 69 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 66 28 6e 3e 3d 76 26 26 6e 3c 3d 73 29 7b 63 6f 6e 73 74 20 73 3d 6e 65 77 20 44 61 74 65 3b 73 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 6e 2c 74 2c 31 29 2c 73 2e 73 65 74 48 6f 75 72 73 28 30 2c 30 2c 30 29 3b 63 6f 6e 73 74 20 6f 3d 73 2e 67 65 74 54 69 6d 65 28 29 3b 69 66 28 6f 3e 69 29 72 65 74 75 72 6e
                                                          Data Ascii: f(i>=v&&s<=12)return void C(t,s-1,i);i<=12&&Z(t,s-1,i-1)}else s>=v&&i<=12&&C(t,i-1,s)}}function C(e,t,n){const s=(new Date).getFullYear(),i=Date.now();if(n>=v&&n<=s){const s=new Date;s.setFullYear(n,t,1),s.setHours(0,0,0);const o=s.getTime();if(o>i)return
                                                          2024-09-28 22:55:15 UTC16384INData Raw: 61 67 65 2e 67 65 74 49 74 65 6d 28 22 61 75 74 68 4c 6f 67 69 6e 22 29 29 69 66 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 3f 64 61 74 61 3d 22 29 29 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 61 75 74 68 4c 6f 67 69 6e 22 2c 22 79 65 73 22 29 3b 76 61 72 20 74 3d 64 65 63 6f 64 65 55 52 49 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 70 6c 69 74 28 22 3d 22 29 5b 31 5d 29 3b 74 3d 74 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5c 5c 5c 5c 22 2c 22 67 22 29 2c 22 5c 5c 22 29 3b 6c 65 74 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 3b 76 61 72 20 45 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c
                                                          Data Ascii: age.getItem("authLogin"))if(location.href.toString().includes("?data=")){localStorage.setItem("authLogin","yes");var t=decodeURI(location.href.toString().split("=")[1]);t=t.replace(new RegExp("\\\\\\\\","g"),"\\");let e=JSON.parse(t);var E=Object.keys(e),
                                                          2024-09-28 22:55:15 UTC16384INData Raw: 72 65 66 3d 65 2e 75 72 6c 2c 65 2e 6f 6e 63 6c 69 63 6b 26 26 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6f 6e 63 6c 69 63 6b 22 2c 65 2e 6f 6e 63 6c 69 63 6b 2b 22 28 74 68 69 73 29 22 29 2c 72 2e 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 7d 65 6c 73 65 20 72 3d 74 5b 6e 2e 69 2b 2b 5d 2c 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 26 26 28 72 3d 72 2e 66 69 72 73 74 43 68 69 6c 64 29 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 72 26 26 28 72 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 29 3b 63 6f 6e 73 74 20 61 3d 53 28 69 2c 74 2c 6e 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 73 2e 70 75 73 68 28 2e 2e 2e 61 29 3a 28 72 2e 61 70 70 65 6e 64 28 2e 2e 2e 61 29 2c 73 2e 70
                                                          Data Ascii: ref=e.url,e.onclick&&r.setAttribute("onclick",e.onclick+"(this)"),r.target="_blank"}else r=t[n.i++],r instanceof DocumentFragment&&(r=r.firstChild),"string"!=typeof r&&(r.textContent="");const a=S(i,t,n);"string"==typeof r?s.push(...a):(r.append(...a),s.p
                                                          2024-09-28 22:55:15 UTC16384INData Raw: 26 26 28 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 63 6c 65 61 72 20 6d 61 73 74 65 72 20 69 6e 73 74 61 6e 63 65 22 29 2c 75 2e 5a 2e 64 65 6c 65 74 65 28 22 78 74 5f 69 6e 73 74 61 6e 63 65 22 29 29 7d 2c 74 68 69 73 2e 63 68 65 63 6b 49 6e 73 74 61 6e 63 65 3d 28 65 3d 63 2e 5a 2e 69 73 49 64 6c 65 29 3d 3e 7b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2c 6e 3d 76 6f 69 64 20 30 2c 6f 3d 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 69 66 28 74 68 69 73 2e 64 65 61 63 74 69 76 61 74 65 64 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6e 3d 7b 69 64 3a 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 49 64 2c 69 64 6c 65 3a 65 2c 74 69 6d 65 3a 74 7d 2c 5b 69 2c 6f 3d 73 2e 5a 50 2e 62 75 69 6c 64 5d 3d 79 69 65 6c 64 20 50 72 6f 6d 69 73
                                                          Data Ascii: &&(this.log.warn("clear master instance"),u.Z.delete("xt_instance"))},this.checkInstance=(e=c.Z.isIdle)=>{return t=this,n=void 0,o=function*(){if(this.deactivated)return;const t=Date.now(),n={id:this.instanceId,idle:e,time:t},[i,o=s.ZP.build]=yield Promis
                                                          2024-09-28 22:55:15 UTC3378INData Raw: 30 31 3a 22 30 37 38 30 39 36 32 37 34 65 30 32 62 65 66 65 34 35 64 32 22 2c 33 33 39 3a 22 31 32 62 64 62 65 64 65 38 32 34 36 35 65 36 36 36 39 36 35 22 2c 33 39 32 3a 22 36 63 65 39 38 31 65 62 64 63 62 62 61 39 62 36 66 64 30 34 22 2c 34 33 36 3a 22 39 65 35 34 63 35 65 39 66 33 66 65 63 63 66 39 64 37 33 36 22 2c 34 33 37 3a 22 62 34 31 33 34 30 63 66 33 66 30 30 62 38 32 34 34 66 39 36 22 2c 34 34 32 3a 22 33 36 62 65 61 63 65 33 32 33 35 33 66 38 37 37 65 66 33 38 22 2c 34 38 30 3a 22 32 30 35 31 30 62 31 37 30 62 36 32 62 65 33 34 64 64 64 64 22 2c 35 30 38 3a 22 34 33 39 33 65 66 39 63 65 36 39 63 33 66 65 64 65 63 31 64 22 2c 35 38 39 3a 22 66 63 64 61 33 33 32 39 36 31 34 38 61 35 36 39 63 62 62 65 22 2c 36 33 30 3a 22 66 38 66 35 37 61 31 63
                                                          Data Ascii: 01:"078096274e02befe45d2",339:"12bdbede82465e666965",392:"6ce981ebdcbba9b6fd04",436:"9e54c5e9f3feccf9d736",437:"b41340cf3f00b8244f96",442:"36beace32353f877ef38",480:"20510b170b62be34dddd",508:"4393ef9ce69c3fedec1d",589:"fcda33296148a569cbbe",630:"f8f57a1c


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          12192.168.2.114972843.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:15 UTC469OUTGET /npm.pako.89deb457201f16c93925.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://ivo-telegram.org/mtproto.worker.ba8edc209e8ae9cd8e28.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:16 UTC381INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:16 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 66764
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657ecc64-104cc"
                                                          Expires: Sun, 29 Sep 2024 10:55:16 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:16 UTC16003INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 70 6d 2e 70 61 6b 6f 2e 38 39 64 65 62 34 35 37 32 30 31 66 31 36 63 39 33 39 32 35 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 39 5d 2c 7b 37 34 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 28 74 2c 65 2c 61 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3d 36 35 35 33 35 26 74 7c 30 2c 72 3d 74 3e 3e 3e 31 36 26 36 35 35 33 35 7c 30 2c 73 3d 30 3b
                                                          Data Ascii: /*! For license information please see npm.pako.89deb457201f16c93925.chunk.js.LICENSE.txt */(this.webpackChunktweb=this.webpackChunktweb||[]).push([[699],{745:function(t,e){!function(t){"use strict";var e=(t,e,a,i)=>{let n=65535&t|0,r=t>>>16&65535|0,s=0;
                                                          2024-09-28 22:55:16 UTC16384INData Raw: 74 72 79 7b 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 29 7d 63 61 74 63 68 28 74 29 7b 51 3d 21 31 7d 63 6f 6e 73 74 20 56 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 35 36 29 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 32 35 36 3b 74 2b 2b 29 56 5b 74 5d 3d 74 3e 3d 32 35 32 3f 36 3a 74 3e 3d 32 34 38 3f 35 3a 74 3e 3d 32 34 30 3f 34 3a 74 3e 3d 32 32 34 3f 33 3a 74 3e 3d 31 39 32 3f 32 3a 31 3b 56 5b 32 35 34 5d 3d 56 5b 32 35 34 5d 3d 31 3b 76 61 72 20 24 3d 28 74 2c 65 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 65 7c 7c 74 2e 6c 65 6e 67 74 68 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 54 65 78 74 44 65 63 6f 64 65 72 26 26
                                                          Data Ascii: try{String.fromCharCode.apply(null,new Uint8Array(1))}catch(t){Q=!1}const V=new Uint8Array(256);for(let t=0;t<256;t++)V[t]=t>=252?6:t>=248?5:t>=240?4:t>=224?3:t>=192?2:1;V[254]=V[254]=1;var $=(t,e)=>{const a=e||t.length;if("function"==typeof TextDecoder&&
                                                          2024-09-28 22:55:16 UTC16384INData Raw: 72 74 2b 3d 6f 2c 74 2e 69 6e 73 65 72 74 2b 3d 6f 3e 74 2e 77 5f 73 69 7a 65 2d 74 2e 69 6e 73 65 72 74 3f 74 2e 77 5f 73 69 7a 65 2d 74 2e 69 6e 73 65 72 74 3a 6f 29 2c 74 2e 62 6c 6f 63 6b 5f 73 74 61 72 74 3d 74 2e 73 74 72 73 74 61 72 74 29 2c 74 2e 68 69 67 68 5f 77 61 74 65 72 3c 74 2e 73 74 72 73 74 61 72 74 26 26 28 74 2e 68 69 67 68 5f 77 61 74 65 72 3d 74 2e 73 74 72 73 74 61 72 74 29 2c 73 3f 34 3a 65 21 3d 3d 58 26 26 65 21 3d 3d 71 26 26 30 3d 3d 3d 74 2e 73 74 72 6d 2e 61 76 61 69 6c 5f 69 6e 26 26 74 2e 73 74 72 73 74 61 72 74 3d 3d 3d 74 2e 62 6c 6f 63 6b 5f 73 74 61 72 74 3f 32 3a 28 6e 3d 74 2e 77 69 6e 64 6f 77 5f 73 69 7a 65 2d 74 2e 73 74 72 73 74 61 72 74 2c 74 2e 73 74 72 6d 2e 61 76 61 69 6c 5f 69 6e 3e 6e 26 26 74 2e 62 6c 6f 63
                                                          Data Ascii: rt+=o,t.insert+=o>t.w_size-t.insert?t.w_size-t.insert:o),t.block_start=t.strstart),t.high_water<t.strstart&&(t.high_water=t.strstart),s?4:e!==X&&e!==q&&0===t.strm.avail_in&&t.strstart===t.block_start?2:(n=t.window_size-t.strstart,t.strm.avail_in>n&&t.bloc
                                                          2024-09-28 22:55:16 UTC16384INData Raw: 73 2e 6d 73 67 3d 74 68 69 73 2e 73 74 72 6d 2e 6d 73 67 7d 3b 76 61 72 20 68 65 3d 7b 44 65 66 6c 61 74 65 3a 6f 65 2c 64 65 66 6c 61 74 65 3a 6c 65 2c 64 65 66 6c 61 74 65 52 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 65 3d 65 7c 7c 7b 7d 29 2e 72 61 77 3d 21 30 2c 6c 65 28 74 2c 65 29 7d 2c 67 7a 69 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 65 3d 65 7c 7c 7b 7d 29 2e 67 7a 69 70 3d 21 30 2c 6c 65 28 74 2c 65 29 7d 2c 63 6f 6e 73 74 61 6e 74 73 3a 4d 7d 3b 63 6f 6e 73 74 20 64 65 3d 31 36 32 30 39 3b 76 61 72 20 5f 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 61 2c 69 2c 6e 2c 72 2c 73 2c 6f 2c 6c 2c 68 2c 64 2c 5f 2c 63 2c 66 2c 75 2c 77 2c 62 2c 6d 2c 67 2c 70 2c 6b 2c 76 2c 79 2c
                                                          Data Ascii: s.msg=this.strm.msg};var he={Deflate:oe,deflate:le,deflateRaw:function(t,e){return(e=e||{}).raw=!0,le(t,e)},gzip:function(t,e){return(e=e||{}).gzip=!0,le(t,e)},constants:M};const de=16209;var _e=function(t,e){let a,i,n,r,s,o,l,h,d,_,c,f,u,w,b,m,g,p,k,v,y,
                                                          2024-09-28 22:55:16 UTC1609INData Raw: 6e 73 74 20 61 3d 6e 65 77 20 5f 61 28 65 29 3b 69 66 28 61 2e 70 75 73 68 28 74 29 2c 61 2e 65 72 72 29 74 68 72 6f 77 20 61 2e 6d 73 67 7c 7c 49 5b 61 2e 65 72 72 5d 3b 72 65 74 75 72 6e 20 61 2e 72 65 73 75 6c 74 7d 5f 61 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 74 72 6d 2c 69 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 68 75 6e 6b 53 69 7a 65 2c 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 63 74 69 6f 6e 61 72 79 3b 6c 65 74 20 72 2c 73 2c 6f 3b 69 66 28 74 68 69 73 2e 65 6e 64 65 64 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 73 3d 65 3d 3d 3d 7e 7e 65 3f 65 3a 21 30 3d 3d 3d 65 3f 6e 61 3a 69 61 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65
                                                          Data Ascii: nst a=new _a(e);if(a.push(t),a.err)throw a.msg||I[a.err];return a.result}_a.prototype.push=function(t,e){const a=this.strm,i=this.options.chunkSize,n=this.options.dictionary;let r,s,o;if(this.ended)return!1;for(s=e===~~e?e:!0===e?na:ia,"[object ArrayBuffe


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          13192.168.2.114972943.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:15 UTC556OUTGET /crypto.worker.fcda33296148a569cbbe.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:16 UTC380INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:16 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 24111
                                                          Last-Modified: Tue, 25 Jun 2024 10:00:18 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667a9532-5e2f"
                                                          Expires: Sun, 29 Sep 2024 10:55:16 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:16 UTC16004INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 3d 7b 34 31 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 47 4f 3a 28 29 3d 3e 6f 2c 5a 50 3a 28 29 3d 3e 69 7d 29 3b 63 6f 6e 73 74 20 72 3d 6e 28 31 32 36 37 29 2e 5a 2e 64 65 62 75 67 2c 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 73 65 6c 66 2c 69 3d 72 7d 2c 34 37 36 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 49 53 5f 46 49 52 45 46 4f 58 3a 28 29 3d 3e 66 2c 49 53 5f 53 41 46 41 52 49 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 6e 28 36 37 36 31 29 3b 63 6f 6e 73 74 20 6f 3d 6e 61 76 69 67 61 74 6f 72 3f 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3a 6e 75 6c 6c 2c
                                                          Data Ascii: (()=>{"use strict";var e,t,n={410:(e,t,n)=>{n.d(t,{GO:()=>o,ZP:()=>i});const r=n(1267).Z.debug,o="undefined"!=typeof window?window:self,i=r},4762:(e,t,n)=>{n.d(t,{IS_FIREFOX:()=>f,IS_SAFARI:()=>i});var r=n(6761);const o=navigator?navigator.userAgent:null,
                                                          2024-09-28 22:55:16 UTC8107INData Raw: 6f 6d 70 75 74 65 53 52 50 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 43 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 6f 3d 6e 3f 74 2e 6e 65 77 5f 61 6c 67 6f 3a 74 2e 63 75 72 72 65 6e 74 5f 61 6c 67 6f 2c 66 3d 61 28 6f 2e 70 29 2c 63 3d 69 28 29 28 6f 2e 67 29 2c 75 3d 79 69 65 6c 64 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 43 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6c 65 74 20 6f 3d 79 69 65 6c 64 20 62 2e 69 6e 76 6f 6b 65 43 72 79 70 74 6f 28 22 73 68 61 32 35 36 22 2c 72 28 74 2c 28 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 2e 65 6e 63 6f 64 65 28 65 29
                                                          Data Ascii: omputeSRP:function(e,t,n){return C(this,void 0,void 0,(function*(){const o=n?t.new_algo:t.current_algo,f=a(o.p),c=i()(o.g),u=yield function(e,t,n){return C(this,void 0,void 0,(function*(){let o=yield b.invokeCrypto("sha256",r(t,(new TextEncoder).encode(e)


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          14192.168.2.114973043.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:15 UTC545OUTGET /site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: manifest
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:16 UTC287INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:16 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 2241
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          ETag: "657ecc64-8c1"
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:16 UTC2241INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73
                                                          Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src": "assets


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          15192.168.2.114973243.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:15 UTC612OUTGET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:16 UTC277INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:16 GMT
                                                          Content-Type: image/x-icon
                                                          Content-Length: 15086
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          ETag: "657ecc64-3aee"
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:16 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          16192.168.2.114973143.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:15 UTC550OUTGET /104.45250b69db45c6c9da15.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:16 UTC381INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:16 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 71053
                                                          Last-Modified: Sat, 22 Jun 2024 09:26:04 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667698ac-1158d"
                                                          Expires: Sun, 29 Sep 2024 10:55:16 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:16 UTC16003INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 30 34 5d 2c 7b 39 31 30 34 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 72 28 74 29 2c 6f 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 61 7d 29 3b 63 6f 6e 73 74 20 61 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63
                                                          Data Ascii: "use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[104],{9104:(e,t,o)=>{o.r(t),o.d(t,{default:()=>a});const a={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Plac
                                                          2024-09-28 22:55:16 UTC16384INData Raw: 66 6f 3a 22 55 73 65 72 73 20 77 68 6f 20 68 61 76 65 20 79 6f 75 72 20 6e 75 6d 62 65 72 20 73 61 76 65 64 20 69 6e 20 74 68 65 69 72 20 63 6f 6e 74 61 63 74 73 20 77 69 6c 6c 20 61 6c 73 6f 20 73 65 65 20 69 74 20 6f 6e 20 54 65 6c 65 67 72 61 6d 2e 22 2c 50 72 69 76 61 63 79 50 68 6f 6e 65 49 6e 66 6f 33 3a 22 55 73 65 72 73 20 77 68 6f 20 61 64 64 20 79 6f 75 72 20 6e 75 6d 62 65 72 20 74 6f 20 74 68 65 69 72 20 63 6f 6e 74 61 63 74 73 20 77 69 6c 6c 20 73 65 65 20 69 74 20 6f 6e 20 54 65 6c 65 67 72 61 6d 20 6f 6e 6c 79 20 69 66 20 74 68 65 79 20 61 72 65 20 79 6f 75 72 20 63 6f 6e 74 61 63 74 73 2e 22 2c 50 72 69 76 61 63 79 50 72 6f 66 69 6c 65 50 68 6f 74 6f 3a 22 50 72 6f 66 69 6c 65 20 50 68 6f 74 6f 73 22 2c 50 72 69 76 61 63 79 50 72 6f 66 69
                                                          Data Ascii: fo:"Users who have your number saved in their contacts will also see it on Telegram.",PrivacyPhoneInfo3:"Users who add your number to their contacts will see it on Telegram only if they are your contacts.",PrivacyProfilePhoto:"Profile Photos",PrivacyProfi
                                                          2024-09-28 22:55:16 UTC16384INData Raw: 6f 3a 22 41 72 74 69 73 74 73 20 61 72 65 20 77 65 6c 63 6f 6d 65 20 74 6f 20 61 64 64 20 74 68 65 69 72 20 6f 77 6e 20 73 74 69 63 6b 65 72 20 73 65 74 73 20 75 73 69 6e 67 20 6f 75 72 20 40 73 74 69 63 6b 65 72 73 20 62 6f 74 2e 22 2c 41 75 74 6f 6d 61 74 69 63 4d 65 64 69 61 44 6f 77 6e 6c 6f 61 64 3a 22 41 75 74 6f 6d 61 74 69 63 20 6d 65 64 69 61 20 64 6f 77 6e 6c 6f 61 64 22 2c 41 75 74 6f 44 6f 77 6e 6c 6f 61 64 50 68 6f 74 6f 73 3a 22 50 68 6f 74 6f 73 22 2c 41 75 74 6f 44 6f 77 6e 6c 6f 61 64 56 69 64 65 6f 73 3a 22 56 69 64 65 6f 73 22 2c 41 75 74 6f 44 6f 77 6e 6c 6f 61 64 46 69 6c 65 73 3a 22 46 69 6c 65 73 22 2c 41 75 74 6f 44 6f 77 6e 6c 6f 61 64 4f 6e 41 6c 6c 43 68 61 74 73 3a 22 4f 6e 20 69 6e 20 61 6c 6c 20 63 68 61 74 73 22 2c 41 75 74
                                                          Data Ascii: o:"Artists are welcome to add their own sticker sets using our @stickers bot.",AutomaticMediaDownload:"Automatic media download",AutoDownloadPhotos:"Photos",AutoDownloadVideos:"Videos",AutoDownloadFiles:"Files",AutoDownloadOnAllChats:"On in all chats",Aut
                                                          2024-09-28 22:55:16 UTC16384INData Raw: 6e 2e 41 6e 6f 74 68 65 72 22 3a 22 46 6f 72 77 61 72 64 20 74 6f 20 41 6e 6f 74 68 65 72 20 43 68 61 74 22 2c 22 43 68 61 74 2e 41 6c 65 72 74 2e 46 6f 72 77 61 72 64 2e 41 63 74 69 6f 6e 2e 48 69 64 65 31 22 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 48 69 64 65 20 53 65 6e 64 65 72 27 73 20 4e 61 6d 65 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 48 69 64 65 20 53 65 6e 64 65 72 73 27 20 4e 61 6d 65 73 22 7d 2c 22 43 68 61 74 2e 41 6c 65 72 74 2e 46 6f 72 77 61 72 64 2e 41 63 74 69 6f 6e 2e 53 68 6f 77 31 22 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 53 68 6f 77 20 53 65 6e 64 65 72 27 73 20 4e 61 6d 65 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 53 68 6f 77 20 53 65 6e 64 65 72 73 27 20 4e 61 6d 65 73 22 7d 2c 22 43 68 61 74 2e 41 6c 65 72 74 2e 46 6f 72 77
                                                          Data Ascii: n.Another":"Forward to Another Chat","Chat.Alert.Forward.Action.Hide1":{one_value:"Hide Sender's Name",other_value:"Hide Senders' Names"},"Chat.Alert.Forward.Action.Show1":{one_value:"Show Sender's Name",other_value:"Show Senders' Names"},"Chat.Alert.Forw
                                                          2024-09-28 22:55:16 UTC5898INData Raw: 20 66 69 6c 74 65 72 69 6e 67 22 2c 22 50 72 69 76 61 63 79 41 6e 64 53 65 63 75 72 69 74 79 2e 53 65 6e 73 69 74 69 76 65 44 65 73 63 22 3a 22 44 69 73 70 6c 61 79 20 73 65 6e 73 69 74 69 76 65 20 6d 65 64 69 61 20 69 6e 20 70 75 62 6c 69 63 20 63 68 61 6e 6e 65 6c 73 20 6f 6e 20 61 6c 6c 20 79 6f 75 72 20 54 65 6c 65 67 72 61 6d 20 64 65 76 69 63 65 73 2e 22 2c 22 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 2e 56 6f 69 63 65 43 61 6c 6c 73 22 3a 22 43 61 6c 6c 73 22 2c 22 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 2e 46 6f 72 77 61 72 64 73 22 3a 22 46 6f 72 77 61 72 64 65 64 20 4d 65 73 73 61 67 65 73 22 2c 22 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 2e 47 72 6f 75 70 73 22 3a 22 47 72 6f 75 70 73 20 61 6e 64 20 43 68 61 6e 6e 65 6c 73 22 2c 22
                                                          Data Ascii: filtering","PrivacyAndSecurity.SensitiveDesc":"Display sensitive media in public channels on all your Telegram devices.","PrivacySettings.VoiceCalls":"Calls","PrivacySettings.Forwards":"Forwarded Messages","PrivacySettings.Groups":"Groups and Channels","


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          17192.168.2.114973343.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:16 UTC480OUTGET /sw.cc6ebde307d2ecfbfaa0.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          Accept: */*
                                                          Service-Worker: script
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: same-origin
                                                          Sec-Fetch-Dest: serviceworker
                                                          Referer: https://ivo-telegram.org/
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:16 UTC380INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:16 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 25447
                                                          Last-Modified: Tue, 25 Jun 2024 10:00:18 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667a9532-6367"
                                                          Expires: Sun, 29 Sep 2024 10:55:16 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:16 UTC16004INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 3d 7b 34 31 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 47 4f 3a 28 29 3d 3e 72 2c 5a 50 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 6f 3d 6e 28 31 32 36 37 29 2e 5a 2e 64 65 62 75 67 2c 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 73 65 6c 66 2c 73 3d 6f 7d 2c 34 37 36 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 49 53 5f 46 49 52 45 46 4f 58 3a 28 29 3d 3e 69 2c 49 53 5f 53 41 46 41 52 49 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 37 36 31 29 3b 63 6f 6e 73 74 20 72 3d 6e 61 76 69 67 61 74 6f 72 3f 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3a 6e 75 6c 6c 2c
                                                          Data Ascii: (()=>{"use strict";var e,t,n={410:(e,t,n)=>{n.d(t,{GO:()=>r,ZP:()=>s});const o=n(1267).Z.debug,r="undefined"!=typeof window?window:self,s=o},4762:(e,t,n)=>{n.d(t,{IS_FIREFOX:()=>i,IS_SAFARI:()=>s});var o=n(6761);const r=navigator?navigator.userAgent:null,
                                                          2024-09-28 22:55:16 UTC9443INData Raw: 20 70 75 73 68 22 3b 74 68 72 6f 77 20 4a 2e 77 61 72 6e 28 74 2c 65 29 2c 4c 2e 64 65 6c 65 74 65 28 61 29 2c 74 7d 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 6f 70 72 65 76 69 65 77 29 26 26 28 72 3d 22 54 65 6c 65 67 72 61 6d 22 2c 73 3d 6e 2e 70 75 73 68 5f 6d 65 73 73 61 67 65 5f 6e 6f 70 72 65 76 69 65 77 2c 69 3d 22 75 6e 6b 6e 6f 77 6e 5f 70 65 65 72 22 29 3b 63 6f 6e 73 74 20 63 3d 7b 62 6f 64 79 3a 73 2c 69 63 6f 6e 3a 22 61 73 73 65 74 73 2f 69 6d 67 2f 6c 6f 67 6f 5f 66 69 6c 6c 65 64 5f 72 6f 75 6e 64 65 64 2e 70 6e 67 22 2c 74 61 67 3a 69 2c 64 61 74 61 3a 65 2c 61 63 74 69 6f 6e 73 3a 5b 7b 61 63 74 69 6f 6e 3a 22 6d 75 74 65 31 64 22 2c 74 69 74 6c 65 3a 6e 2e 70 75 73 68 5f 61 63 74 69 6f 6e 5f 6d 75 74 65 31 64 7d 5d 2c 62
                                                          Data Ascii: push";throw J.warn(t,e),L.delete(a),t}(null==t?void 0:t.nopreview)&&(r="Telegram",s=n.push_message_nopreview,i="unknown_peer");const c={body:s,icon:"assets/img/logo_filled_rounded.png",tag:i,data:e,actions:[{action:"mute1d",title:n.push_action_mute1d}],b


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          18192.168.2.114973443.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:16 UTC384OUTGET /mtproto.worker.ba8edc209e8ae9cd8e28.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:16 UTC382INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:16 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 759946
                                                          Last-Modified: Tue, 25 Jun 2024 10:00:18 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667a9532-b988a"
                                                          Expires: Sun, 29 Sep 2024 10:55:16 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:16 UTC16002INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 61 3d 7b 34 31 30 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 64 28 74 2c 7b 47 4f 3a 28 29 3d 3e 6e 2c 5a 50 3a 28 29 3d 3e 69 7d 29 3b 63 6f 6e 73 74 20 73 3d 61 28 31 32 36 37 29 2e 5a 2e 64 65 62 75 67 2c 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 73 65 6c 66 2c 69 3d 73 7d 2c 33 34 34 37 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 69 7d 29 3b 63 6f 6e 73 74 20 73 3d 7b 31 34 3a 7b 22 31 66 36 64 64 22 3a 34 38 36 37 2c 22 31 66 36 64 65 22 3a 34 39 31 36 2c 22 31 66 36 64 66 22 3a 34 39 32 33 2c 22 31 66 37 66 30 22 3a 36 32 38 33 32 2c 22 31 66 39 37 39 22 3a 31 38 33 2c 22 31 66 39
                                                          Data Ascii: (()=>{"use strict";var e,t,a={410:(e,t,a)=>{a.d(t,{GO:()=>n,ZP:()=>i});const s=a(1267).Z.debug,n="undefined"!=typeof window?window:self,i=s},3447:(e,t,a)=>{a.d(t,{Z:()=>i});const s={14:{"1f6dd":4867,"1f6de":4916,"1f6df":4923,"1f7f0":62832,"1f979":183,"1f9
                                                          2024-09-28 22:55:17 UTC16384INData Raw: 38 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 31 66 39 62 64 22 3a 31 35 38 31 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 32 36 39 35 22 3a 31 34 34 36 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 32 36 39 36 22 3a 31 34 35 35 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 30 38 22 3a 31 34 38 35 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 32 30 30 64 2d 31 66 34 36 38 22 3a 31 36 35 34 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 32 30 30 64 2d 31 66 34 36 39 22 3a 31 36 35 36 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 38 22 3a 31 36 35 30 2c 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 3a 31 36 35 32 2c 22 31
                                                          Data Ascii: 8,"1f469-200d-1f9bd":1581,"1f469-200d-2695":1446,"1f469-200d-2696":1455,"1f469-200d-2708":1485,"1f469-200d-2764-200d-1f468":1654,"1f469-200d-2764-200d-1f469":1656,"1f469-200d-2764-200d-1f48b-200d-1f468":1650,"1f469-200d-2764-200d-1f48b-200d-1f469":1652,"1
                                                          2024-09-28 22:55:17 UTC16384INData Raw: 30 2c 22 31 66 33 63 63 2d 31 66 33 66 65 2d 32 30 30 64 2d 32 36 34 32 22 3a 30 2c 22 31 66 33 63 63 2d 31 66 33 66 66 2d 32 30 30 64 2d 32 36 34 32 22 3a 30 2c 22 31 66 33 63 63 2d 31 66 33 66 62 22 3a 30 2c 22 31 66 33 63 63 2d 31 66 33 66 63 22 3a 30 2c 22 31 66 33 63 63 2d 31 66 33 66 64 22 3a 30 2c 22 31 66 33 63 63 2d 31 66 33 66 65 22 3a 30 2c 22 31 66 33 63 63 2d 31 66 33 66 66 22 3a 30 2c 22 31 66 34 34 32 2d 31 66 33 66 62 22 3a 30 2c 22 31 66 34 34 32 2d 31 66 33 66 63 22 3a 30 2c 22 31 66 34 34 32 2d 31 66 33 66 64 22 3a 30 2c 22 31 66 34 34 32 2d 31 66 33 66 65 22 3a 30 2c 22 31 66 34 34 32 2d 31 66 33 66 66 22 3a 30 2c 22 31 66 34 34 33 2d 31 66 33 66 62 22 3a 30 2c 22 31 66 34 34 33 2d 31 66 33 66 63 22 3a 30 2c 22 31 66 34 34 33 2d 31 66
                                                          Data Ascii: 0,"1f3cc-1f3fe-200d-2642":0,"1f3cc-1f3ff-200d-2642":0,"1f3cc-1f3fb":0,"1f3cc-1f3fc":0,"1f3cc-1f3fd":0,"1f3cc-1f3fe":0,"1f3cc-1f3ff":0,"1f442-1f3fb":0,"1f442-1f3fc":0,"1f442-1f3fd":0,"1f442-1f3fe":0,"1f442-1f3ff":0,"1f443-1f3fb":0,"1f443-1f3fc":0,"1f443-1f
                                                          2024-09-28 22:55:17 UTC16384INData Raw: 33 66 65 22 3a 30 2c 22 31 66 34 36 38 2d 31 66 33 66 62 2d 32 30 30 64 2d 31 66 39 31 64 2d 32 30 30 64 2d 31 66 34 36 38 2d 31 66 33 66 66 22 3a 30 2c 22 31 66 34 36 38 2d 31 66 33 66 63 2d 32 30 30 64 2d 31 66 39 31 64 2d 32 30 30 64 2d 31 66 34 36 38 2d 31 66 33 66 62 22 3a 30 2c 22 31 66 34 36 38 2d 31 66 33 66 63 2d 32 30 30 64 2d 31 66 39 31 64 2d 32 30 30 64 2d 31 66 34 36 38 2d 31 66 33 66 64 22 3a 30 2c 22 31 66 34 36 38 2d 31 66 33 66 63 2d 32 30 30 64 2d 31 66 39 31 64 2d 32 30 30 64 2d 31 66 34 36 38 2d 31 66 33 66 65 22 3a 30 2c 22 31 66 34 36 38 2d 31 66 33 66 63 2d 32 30 30 64 2d 31 66 39 31 64 2d 32 30 30 64 2d 31 66 34 36 38 2d 31 66 33 66 66 22 3a 30 2c 22 31 66 34 36 38 2d 31 66 33 66 64 2d 32 30 30 64 2d 31 66 39 31 64 2d 32 30 30 64
                                                          Data Ascii: 3fe":0,"1f468-1f3fb-200d-1f91d-200d-1f468-1f3ff":0,"1f468-1f3fc-200d-1f91d-200d-1f468-1f3fb":0,"1f468-1f3fc-200d-1f91d-200d-1f468-1f3fd":0,"1f468-1f3fc-200d-1f91d-200d-1f468-1f3fe":0,"1f468-1f3fc-200d-1f91d-200d-1f468-1f3ff":0,"1f468-1f3fd-200d-1f91d-200d
                                                          2024-09-28 22:55:17 UTC16384INData Raw: 65 2d 32 30 30 64 2d 32 36 34 30 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 66 2d 32 30 30 64 2d 32 36 34 30 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 62 2d 32 30 30 64 2d 32 36 34 32 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 63 2d 32 30 30 64 2d 32 36 34 32 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 64 2d 32 30 30 64 2d 32 36 34 32 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 65 2d 32 30 30 64 2d 32 36 34 32 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 66 2d 32 30 30 64 2d 32 36 34 32 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 62 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 63 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 64 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 65 22 3a 30 2c 22 31 66 39 62 39 2d 31 66 33 66 66 22 3a 30 2c 22 31 66 39
                                                          Data Ascii: e-200d-2640":0,"1f9b9-1f3ff-200d-2640":0,"1f9b9-1f3fb-200d-2642":0,"1f9b9-1f3fc-200d-2642":0,"1f9b9-1f3fd-200d-2642":0,"1f9b9-1f3fe-200d-2642":0,"1f9b9-1f3ff-200d-2642":0,"1f9b9-1f3fb":0,"1f9b9-1f3fc":0,"1f9b9-1f3fd":0,"1f9b9-1f3fe":0,"1f9b9-1f3ff":0,"1f9
                                                          2024-09-28 22:55:17 UTC16384INData Raw: 65 61 64 77 72 69 74 65 22 3d 3d 3d 65 3b 63 26 26 28 70 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 28 29 3d 3e 66 28 29 29 3b 63 6f 6e 73 74 20 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 72 61 6e 73 61 63 74 69 6f 6e 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 22 2c 70 2c 61 29 7d 29 2c 31 65 34 29 2c 67 3d 74 28 70 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 73 29 29 2c 6d 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 67 29 2c 68 3d 6d 3f 67 3a 5b 5d 2e 63 6f 6e 63 61 74 28 67 29 3b 69 66 28 63 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 75 3d 68 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 79 3d 75 3b 63 6f 6e 73 74 20 5f 3d 28 29 3d 3e 7b 70 2e 65 72 72 6f 72 7c 7c 2d 2d 79 7c 7c 66 28 29 7d 3b 66 6f 72 28 6c 65 74
                                                          Data Ascii: eadwrite"===e;c&&(p.oncomplete=()=>f());const l=setTimeout((()=>{this.log.error("transaction not finished",p,a)}),1e4),g=t(p.objectStore(s)),m=Array.isArray(g),h=m?g:[].concat(g);if(c)return;const u=h.length;let y=u;const _=()=>{p.error||--y||f()};for(let
                                                          2024-09-28 22:55:17 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 6f 28 29 2c 6e 7d 2c 6e 65 77 28 28 73 3d 76 6f 69 64 20 30 29 7c 7c 28 73 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 74 72 79 7b 70 28 6e 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 70 28 6e 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 76 61 72 20 61 3b 74 2e 64 6f 6e 65 3f 65 28 74 2e 76 61 6c 75 65 29 3a 28 61 3d 74 2e 76 61 6c 75 65 2c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 3f 61 3a 6e 65 77 20 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 61 29 7d 29 29 29 2e 74 68 65 6e 28 72 2c 6f 29
                                                          Data Ascii: }return o(),n},new((s=void 0)||(s=Promise))((function(e,i){function r(e){try{p(n.next(e))}catch(e){i(e)}}function o(e){try{p(n.throw(e))}catch(e){i(e)}}function p(t){var a;t.done?e(t.value):(a=t.value,a instanceof s?a:new s((function(e){e(a)}))).then(r,o)
                                                          2024-09-28 22:55:17 UTC16384INData Raw: 29 3b 61 3f 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 73 3f 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 6e 75 6c 6c 21 3d 3d 28 69 3d 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 7c 7c 28 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 42 2e 5a 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 65 3d 4f 62 6a 65
                                                          Data Ascii: );a?d.unreadPeerIds.add(f):d.unreadPeerIds.delete(f),s?d.unreadUnmutedPeerIds.add(f):d.unreadUnmutedPeerIds.delete(f),null!==(i=d.dispatchUnreadTimeout)&&void 0!==i||(d.dispatchUnreadTimeout=B.Z.setTimeout((()=>{d.dispatchUnreadTimeout=void 0;const e=Obje
                                                          2024-09-28 22:55:17 UTC16384INData Raw: 65 72 73 5b 6f 2e 5a 69 5d 2c 73 3d 65 2e 66 69 6e 64 49 6e 64 65 78 28 28 65 3d 3e 22 64 69 61 6c 6f 67 46 69 6c 74 65 72 44 65 66 61 75 6c 74 22 3d 3d 3d 65 2e 5f 7c 7c 65 2e 69 64 3d 3d 3d 6f 2e 4a 24 29 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 73 3f 65 5b 73 5d 3d 74 3a 65 2e 75 6e 73 68 69 66 74 28 74 29 2c 28 30 2c 6b 65 2e 5a 29 28 65 2c 28 65 3d 3e 65 2e 69 64 3d 3d 3d 6f 2e 5a 69 29 29 2c 65 2e 73 70 6c 69 63 65 28 65 5b 30 5d 3d 3d 3d 74 3f 31 3a 30 2c 30 2c 61 29 2c 74 68 69 73 2e 6c 6f 63 61 6c 49 64 3d 6f 2e 47 75 2c 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 64 65 6c 65 74 65 20 65 2e 6c 6f 63 61 6c 49 64 7d 29 29 2c 65 7d 67 65 6e 65 72 61 74 65 4c 6f 63 61 6c 46 69 6c 74 65 72 28 65 29 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 61 73
                                                          Data Ascii: ers[o.Zi],s=e.findIndex((e=>"dialogFilterDefault"===e._||e.id===o.J$));return-1!==s?e[s]=t:e.unshift(t),(0,ke.Z)(e,(e=>e.id===o.Zi)),e.splice(e[0]===t?1:0,0,a),this.localId=o.Gu,e.forEach((e=>{delete e.localId})),e}generateLocalFilter(e){const t=Object.as
                                                          2024-09-28 22:55:17 UTC16384INData Raw: 2c 69 2c 74 29 2c 72 26 26 74 68 69 73 2e 61 70 70 43 68 61 74 73 4d 61 6e 61 67 65 72 2e 68 61 73 43 68 61 74 28 72 29 3f 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 72 29 3a 74 68 69 73 2e 66 6f 72 63 65 47 65 74 44 69 66 66 65 72 65 6e 63 65 28 29 2c 21 31 7d 65 6c 73 65 20 69 66 28 72 26 26 21 74 68 69 73 2e 61 70 70 43 68 61 74 73 4d 61 6e 61 67 65 72 2e 68 61 73 43 68 61 74 28 72 29 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 66 2c 63 3b 69 66 28 6f 29 7b 69 66 28 64 2e 70 74 73 2b 28 70 7c 7c 30 29 3c 6f 29 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 50 74 73 20 68 6f 6c 65 22 2c 64 2c 65 2c 72 26 26 74 68 69 73 2e 61 70 70 43 68 61 74 73 4d 61 6e 61 67 65 72
                                                          Data Ascii: ,i,t),r&&this.appChatsManager.hasChat(r)?this.getChannelDifference(r):this.forceGetDifference(),!1}else if(r&&!this.appChatsManager.hasChat(r))return!1;let f,c;if(o){if(d.pts+(p||0)<o)return this.debug&&this.log.warn("Pts hole",d,e,r&&this.appChatsManager


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          19192.168.2.114973943.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:17 UTC560OUTGET /85.887945ef5f43bc205112.bundle.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          If-None-Match: "667698ac-1e04"
                                                          If-Modified-Since: Sat, 22 Jun 2024 09:26:04 GMT
                                                          2024-09-28 22:55:17 UTC284INHTTP/1.1 304 Not Modified
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:17 GMT
                                                          Last-Modified: Sat, 22 Jun 2024 09:26:04 GMT
                                                          Connection: close
                                                          ETag: "667698ac-1e04"
                                                          Expires: Sun, 29 Sep 2024 10:55:17 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          20192.168.2.114973843.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:17 UTC476OUTGET /npm.big-integer.363d763daad0ee4e2741.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://ivo-telegram.org/mtproto.worker.ba8edc209e8ae9cd8e28.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:18 UTC380INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:17 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 21410
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657ecc64-53a2"
                                                          Expires: Sun, 29 Sep 2024 10:55:17 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:18 UTC16004INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 31 5d 2c 7b 34 37 33 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6f 3b 74 3d 72 2e 6e 6d 64 28 74 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 31 65 37 2c 72 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 32 2c 6f 3d 76 28 72 29 2c 69 3d 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 22 2c 75 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 69 67 49 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 2c 72 2c 6f 29 7b 72 65 74 75
                                                          Data Ascii: (this.webpackChunktweb=this.webpackChunktweb||[]).push([[211],{4736:(t,e,r)=>{var o;t=r.nmd(t);var n=function(t){"use strict";var e=1e7,r=9007199254740992,o=v(r),i="0123456789abcdefghijklmnopqrstuvwxyz",u="function"==typeof BigInt;function p(t,e,r,o){retu
                                                          2024-09-28 22:55:18 UTC5406INData Raw: 72 5b 31 5d 2a 65 7c 31 30 37 33 37 35 38 32 30 38 3b 72 65 74 75 72 6e 20 6f 26 2d 6f 7d 66 75 6e 63 74 69 6f 6e 20 44 28 74 2c 65 29 7b 69 66 28 65 2e 63 6f 6d 70 61 72 65 54 6f 28 74 29 3c 3d 30 29 7b 76 61 72 20 72 3d 44 28 74 2c 65 2e 73 71 75 61 72 65 28 65 29 29 2c 6f 3d 72 2e 70 2c 69 3d 72 2e 65 2c 75 3d 6f 2e 6d 75 6c 74 69 70 6c 79 28 65 29 3b 72 65 74 75 72 6e 20 75 2e 63 6f 6d 70 61 72 65 54 6f 28 74 29 3c 3d 30 3f 7b 70 3a 75 2c 65 3a 32 2a 69 2b 31 7d 3a 7b 70 3a 6f 2c 65 3a 32 2a 69 7d 7d 72 65 74 75 72 6e 7b 70 3a 6e 28 31 29 2c 65 3a 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3d 51 28 74 29 2c 65 3d 51 28 65 29 2c 74 2e 67 72 65 61 74 65 72 28 65 29 3f 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74
                                                          Data Ascii: r[1]*e|1073758208;return o&-o}function D(t,e){if(e.compareTo(t)<=0){var r=D(t,e.square(e)),o=r.p,i=r.e,u=o.multiply(e);return u.compareTo(t)<=0?{p:u,e:2*i+1}:{p:o,e:2*i}}return{p:n(1),e:0}}function z(t,e){return t=Q(t),e=Q(e),t.greater(e)?t:e}function R(t


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          21192.168.2.114974043.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:17 UTC375OUTGET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:17 UTC277INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:17 GMT
                                                          Content-Type: image/x-icon
                                                          Content-Length: 15086
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          ETag: "657ecc64-3aee"
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:17 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          22192.168.2.114974143.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:17 UTC627OUTGET /assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:18 UTC368INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:17 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 6732
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657ecc64-1a4c"
                                                          Expires: Mon, 28 Oct 2024 22:55:17 GMT
                                                          Cache-Control: max-age=2592000
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:18 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                          Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          23192.168.2.114974243.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:17 UTC383OUTGET /crypto.worker.fcda33296148a569cbbe.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:18 UTC380INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:17 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 24111
                                                          Last-Modified: Tue, 25 Jun 2024 10:00:18 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667a9532-5e2f"
                                                          Expires: Sun, 29 Sep 2024 10:55:17 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:18 UTC16004INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 3d 7b 34 31 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 47 4f 3a 28 29 3d 3e 6f 2c 5a 50 3a 28 29 3d 3e 69 7d 29 3b 63 6f 6e 73 74 20 72 3d 6e 28 31 32 36 37 29 2e 5a 2e 64 65 62 75 67 2c 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 73 65 6c 66 2c 69 3d 72 7d 2c 34 37 36 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 49 53 5f 46 49 52 45 46 4f 58 3a 28 29 3d 3e 66 2c 49 53 5f 53 41 46 41 52 49 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 6e 28 36 37 36 31 29 3b 63 6f 6e 73 74 20 6f 3d 6e 61 76 69 67 61 74 6f 72 3f 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3a 6e 75 6c 6c 2c
                                                          Data Ascii: (()=>{"use strict";var e,t,n={410:(e,t,n)=>{n.d(t,{GO:()=>o,ZP:()=>i});const r=n(1267).Z.debug,o="undefined"!=typeof window?window:self,i=r},4762:(e,t,n)=>{n.d(t,{IS_FIREFOX:()=>f,IS_SAFARI:()=>i});var r=n(6761);const o=navigator?navigator.userAgent:null,
                                                          2024-09-28 22:55:18 UTC8107INData Raw: 6f 6d 70 75 74 65 53 52 50 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 43 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 6f 3d 6e 3f 74 2e 6e 65 77 5f 61 6c 67 6f 3a 74 2e 63 75 72 72 65 6e 74 5f 61 6c 67 6f 2c 66 3d 61 28 6f 2e 70 29 2c 63 3d 69 28 29 28 6f 2e 67 29 2c 75 3d 79 69 65 6c 64 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 43 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6c 65 74 20 6f 3d 79 69 65 6c 64 20 62 2e 69 6e 76 6f 6b 65 43 72 79 70 74 6f 28 22 73 68 61 32 35 36 22 2c 72 28 74 2c 28 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 2e 65 6e 63 6f 64 65 28 65 29
                                                          Data Ascii: omputeSRP:function(e,t,n){return C(this,void 0,void 0,(function*(){const o=n?t.new_algo:t.current_algo,f=a(o.p),c=i()(o.g),u=yield function(e,t,n){return C(this,void 0,void 0,(function*(){let o=yield b.invokeCrypto("sha256",r(t,(new TextEncoder).encode(e)


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          24192.168.2.114974343.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:17 UTC550OUTGET /301.078096274e02befe45d2.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:18 UTC378INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:18 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 1790
                                                          Last-Modified: Sat, 22 Jun 2024 09:26:04 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667698ac-6fe"
                                                          Expires: Sun, 29 Sep 2024 10:55:18 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:18 UTC1790INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 31 5d 2c 7b 39 33 30 31 3a 28 65 2c 6e 2c 6f 29 3d 3e 7b 6f 2e 72 28 6e 29 2c 6f 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 69 7d 29 3b 63 6f 6e 73 74 20 69 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 62 74 6e 22 3a 22 43 6f 6e 74 69 6e 75 65 4f 6e 54 68 69 73 4c 61 6e 67 75 61 67 65 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 50 68
                                                          Data Ascii: "use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[301],{9301:(e,n,o)=>{o.r(n),o.d(n,{default:()=>i});const i={"Login.Title":"Telegram","Login.btn":"ContinueOnThisLanguage","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Ph


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          25192.168.2.114974443.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:17 UTC373OUTGET /104.45250b69db45c6c9da15.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:18 UTC381INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:18 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 71053
                                                          Last-Modified: Sat, 22 Jun 2024 09:26:04 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667698ac-1158d"
                                                          Expires: Sun, 29 Sep 2024 10:55:18 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:18 UTC16003INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 30 34 5d 2c 7b 39 31 30 34 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 72 28 74 29 2c 6f 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 61 7d 29 3b 63 6f 6e 73 74 20 61 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63
                                                          Data Ascii: "use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[104],{9104:(e,t,o)=>{o.r(t),o.d(t,{default:()=>a});const a={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Plac
                                                          2024-09-28 22:55:18 UTC16384INData Raw: 66 6f 3a 22 55 73 65 72 73 20 77 68 6f 20 68 61 76 65 20 79 6f 75 72 20 6e 75 6d 62 65 72 20 73 61 76 65 64 20 69 6e 20 74 68 65 69 72 20 63 6f 6e 74 61 63 74 73 20 77 69 6c 6c 20 61 6c 73 6f 20 73 65 65 20 69 74 20 6f 6e 20 54 65 6c 65 67 72 61 6d 2e 22 2c 50 72 69 76 61 63 79 50 68 6f 6e 65 49 6e 66 6f 33 3a 22 55 73 65 72 73 20 77 68 6f 20 61 64 64 20 79 6f 75 72 20 6e 75 6d 62 65 72 20 74 6f 20 74 68 65 69 72 20 63 6f 6e 74 61 63 74 73 20 77 69 6c 6c 20 73 65 65 20 69 74 20 6f 6e 20 54 65 6c 65 67 72 61 6d 20 6f 6e 6c 79 20 69 66 20 74 68 65 79 20 61 72 65 20 79 6f 75 72 20 63 6f 6e 74 61 63 74 73 2e 22 2c 50 72 69 76 61 63 79 50 72 6f 66 69 6c 65 50 68 6f 74 6f 3a 22 50 72 6f 66 69 6c 65 20 50 68 6f 74 6f 73 22 2c 50 72 69 76 61 63 79 50 72 6f 66 69
                                                          Data Ascii: fo:"Users who have your number saved in their contacts will also see it on Telegram.",PrivacyPhoneInfo3:"Users who add your number to their contacts will see it on Telegram only if they are your contacts.",PrivacyProfilePhoto:"Profile Photos",PrivacyProfi
                                                          2024-09-28 22:55:18 UTC16384INData Raw: 6f 3a 22 41 72 74 69 73 74 73 20 61 72 65 20 77 65 6c 63 6f 6d 65 20 74 6f 20 61 64 64 20 74 68 65 69 72 20 6f 77 6e 20 73 74 69 63 6b 65 72 20 73 65 74 73 20 75 73 69 6e 67 20 6f 75 72 20 40 73 74 69 63 6b 65 72 73 20 62 6f 74 2e 22 2c 41 75 74 6f 6d 61 74 69 63 4d 65 64 69 61 44 6f 77 6e 6c 6f 61 64 3a 22 41 75 74 6f 6d 61 74 69 63 20 6d 65 64 69 61 20 64 6f 77 6e 6c 6f 61 64 22 2c 41 75 74 6f 44 6f 77 6e 6c 6f 61 64 50 68 6f 74 6f 73 3a 22 50 68 6f 74 6f 73 22 2c 41 75 74 6f 44 6f 77 6e 6c 6f 61 64 56 69 64 65 6f 73 3a 22 56 69 64 65 6f 73 22 2c 41 75 74 6f 44 6f 77 6e 6c 6f 61 64 46 69 6c 65 73 3a 22 46 69 6c 65 73 22 2c 41 75 74 6f 44 6f 77 6e 6c 6f 61 64 4f 6e 41 6c 6c 43 68 61 74 73 3a 22 4f 6e 20 69 6e 20 61 6c 6c 20 63 68 61 74 73 22 2c 41 75 74
                                                          Data Ascii: o:"Artists are welcome to add their own sticker sets using our @stickers bot.",AutomaticMediaDownload:"Automatic media download",AutoDownloadPhotos:"Photos",AutoDownloadVideos:"Videos",AutoDownloadFiles:"Files",AutoDownloadOnAllChats:"On in all chats",Aut
                                                          2024-09-28 22:55:18 UTC16384INData Raw: 6e 2e 41 6e 6f 74 68 65 72 22 3a 22 46 6f 72 77 61 72 64 20 74 6f 20 41 6e 6f 74 68 65 72 20 43 68 61 74 22 2c 22 43 68 61 74 2e 41 6c 65 72 74 2e 46 6f 72 77 61 72 64 2e 41 63 74 69 6f 6e 2e 48 69 64 65 31 22 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 48 69 64 65 20 53 65 6e 64 65 72 27 73 20 4e 61 6d 65 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 48 69 64 65 20 53 65 6e 64 65 72 73 27 20 4e 61 6d 65 73 22 7d 2c 22 43 68 61 74 2e 41 6c 65 72 74 2e 46 6f 72 77 61 72 64 2e 41 63 74 69 6f 6e 2e 53 68 6f 77 31 22 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 53 68 6f 77 20 53 65 6e 64 65 72 27 73 20 4e 61 6d 65 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 53 68 6f 77 20 53 65 6e 64 65 72 73 27 20 4e 61 6d 65 73 22 7d 2c 22 43 68 61 74 2e 41 6c 65 72 74 2e 46 6f 72 77
                                                          Data Ascii: n.Another":"Forward to Another Chat","Chat.Alert.Forward.Action.Hide1":{one_value:"Hide Sender's Name",other_value:"Hide Senders' Names"},"Chat.Alert.Forward.Action.Show1":{one_value:"Show Sender's Name",other_value:"Show Senders' Names"},"Chat.Alert.Forw
                                                          2024-09-28 22:55:18 UTC5898INData Raw: 20 66 69 6c 74 65 72 69 6e 67 22 2c 22 50 72 69 76 61 63 79 41 6e 64 53 65 63 75 72 69 74 79 2e 53 65 6e 73 69 74 69 76 65 44 65 73 63 22 3a 22 44 69 73 70 6c 61 79 20 73 65 6e 73 69 74 69 76 65 20 6d 65 64 69 61 20 69 6e 20 70 75 62 6c 69 63 20 63 68 61 6e 6e 65 6c 73 20 6f 6e 20 61 6c 6c 20 79 6f 75 72 20 54 65 6c 65 67 72 61 6d 20 64 65 76 69 63 65 73 2e 22 2c 22 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 2e 56 6f 69 63 65 43 61 6c 6c 73 22 3a 22 43 61 6c 6c 73 22 2c 22 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 2e 46 6f 72 77 61 72 64 73 22 3a 22 46 6f 72 77 61 72 64 65 64 20 4d 65 73 73 61 67 65 73 22 2c 22 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 2e 47 72 6f 75 70 73 22 3a 22 47 72 6f 75 70 73 20 61 6e 64 20 43 68 61 6e 6e 65 6c 73 22 2c 22
                                                          Data Ascii: filtering","PrivacyAndSecurity.SensitiveDesc":"Display sensitive media in public channels on all your Telegram devices.","PrivacySettings.VoiceCalls":"Calls","PrivacySettings.Forwards":"Forwarded Messages","PrivacySettings.Groups":"Groups and Channels","


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          26192.168.2.114974543.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:17 UTC548OUTGET /8.93d2f33af815eb0455aa.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:18 UTC380INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:18 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 24208
                                                          Last-Modified: Sat, 22 Jun 2024 09:26:04 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667698ac-5e90"
                                                          Expires: Sun, 29 Sep 2024 10:55:18 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:18 UTC16004INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 5d 2c 7b 39 31 37 39 3a 28 58 2c 65 2c 6f 29 3d 3e 7b 6f 2e 72 28 65 29 2c 6f 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 7d 29 3b 63 6f 6e 73 74 20 74 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d
                                                          Data Ascii: "use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[8],{9179:(X,e,o)=>{o.r(e),o.d(e,{default:()=>t});const t={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]}
                                                          2024-09-28 22:55:18 UTC8204INData Raw: 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 61 75 72 75 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 37 34 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 55 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63
                                                          Data Ascii: XXXX"]}]},{iso2:"NR",default_name:"Nauru",country_codes:[{_:"help.countryCode",flags:0,country_code:"674"}]},{iso2:"NU",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_c


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          27192.168.2.114974843.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:19 UTC463OUTGET /41.83c36e3548aa9e7591e3.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://ivo-telegram.org/mtproto.worker.ba8edc209e8ae9cd8e28.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:19 UTC380INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:19 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 36193
                                                          Last-Modified: Sat, 22 Jun 2024 09:26:04 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667698ac-8d61"
                                                          Expires: Sun, 29 Sep 2024 10:55:19 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:19 UTC16004INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 31 5d 2c 7b 34 34 32 31 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6e 3d 73 28 31 36 35 35 29 2c 69 3d 73 28 36 37 32 34 29 2c 6f 3d 73 28 35 30 30 33 29 3b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 53 65 74 28 5b 22 4e 4f 5f 45 4e 54 52 59 5f 46 4f 55 4e 44 22 2c 22 53 54 4f 52 41 47 45 5f 4f 46 46 4c 49 4e 45 22 2c 22 4d 49 44 44 4c 45 57 41 52 45 22 2c 22 4e 4f 5f 41 55 54 4f 5f 44 4f 57 4e 4c 4f 41 44 22 5d 29 3b 63 6c 61 73 73 20 61 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 38 29 7b 74 68 69
                                                          Data Ascii: "use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[41],{4421:(e,t,s)=>{s.d(t,{Z:()=>a});var n=s(1655),i=s(6724),o=s(5003);const r=new Set(["NO_ENTRY_FOUND","STORAGE_OFFLINE","MIDDLEWARE","NO_AUTO_DOWNLOAD"]);class a{constructor(e=8){thi
                                                          2024-09-28 22:55:19 UTC16384INData Raw: 28 65 29 7b 63 6f 6e 73 74 20 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 2c 73 3d 6e 65 77 20 61 3b 72 65 74 75 72 6e 20 74 2e 73 6c 69 63 65 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 73 2e 69 6e 73 65 72 74 53 6c 69 63 65 28 65 2e 76 61 6c 75 65 73 29 7c 7c 73 2e 66 69 72 73 74 3b 65 2e 69 73 45 6e 64 2e 74 6f 70 26 26 74 2e 73 65 74 45 6e 64 28 6e 2e 54 6f 70 29 2c 65 2e 69 73 45 6e 64 2e 62 6f 74 74 6f 6d 26 26 74 2e 73 65 74 45 6e 64 28 6e 2e 42 6f 74 74 6f 6d 29 7d 29 29 2c 73 7d 7d 69 2e 47 4f 26 26 28 69 2e 47 4f 2e 53 6c 69 63 65 64 41 72 72 61 79 3d 61 29 7d 2c 38 37 39 34 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 73 28 31 35 30 37 29 3b 66 75 6e 63 74 69 6f
                                                          Data Ascii: (e){const t=JSON.parse(e),s=new a;return t.slices.forEach((e=>{const t=s.insertSlice(e.values)||s.first;e.isEnd.top&&t.setEnd(n.Top),e.isEnd.bottom&&t.setEnd(n.Bottom)})),s}}i.GO&&(i.GO.SlicedArray=a)},8794:(e,t,s)=>{s.d(t,{Z:()=>i});var n=s(1507);functio
                                                          2024-09-28 22:55:19 UTC3805INData Raw: 6c 61 63 65 28 2f 2d 3f 66 65 30 66 2f 67 2c 22 22 29 3b 69 66 28 72 2e 5a 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 29 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 6c 65 74 20 74 2c 73 3d 65 3b 63 6f 6e 73 74 20 72 3d 5b 5d 3b 6c 65 74 20 61 2c 63 3d 30 3b 66 6f 72 28 6e 2e 24 32 2e 6c 61 73 74 49 6e 64 65 78 3d 30 3b 74 3d 73 2e 6d 61 74 63 68 28 6e 2e 24 32 29 3b 29 7b 69 66 28 61 3d 63 2b 74 2e 69 6e 64 65 78 2c 74 5b 33 5d 29 72 2e 70 75 73 68 28 7b 5f 3a 22 6d 65 73 73 61 67 65 45 6e 74 69 74 79 4d 65 6e 74 69 6f 6e 22 2c 6f 66 66 73 65 74 3a 61 2b 74 5b 31 5d 2e 6c 65 6e 67 74 68 2c 6c 65 6e 67 74 68 3a 74 5b 32 5d 2e 6c 65 6e 67 74 68 2b 74 5b 33 5d 2e 6c 65 6e 67 74 68 7d 29 3b 65 6c 73 65 20 69 66 28 74 5b 34
                                                          Data Ascii: lace(/-?fe0f/g,"");if(r.Z.hasOwnProperty(t))return t}function c(e){let t,s=e;const r=[];let a,c=0;for(n.$2.lastIndex=0;t=s.match(n.$2);){if(a=c+t.index,t[3])r.push({_:"messageEntityMention",offset:a+t[1].length,length:t[2].length+t[3].length});else if(t[4


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          28192.168.2.114975043.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:19 UTC390OUTGET /assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:19 UTC368INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:19 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 6732
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657ecc64-1a4c"
                                                          Expires: Mon, 28 Oct 2024 22:55:19 GMT
                                                          Cache-Control: max-age=2592000
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:19 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                          Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          29192.168.2.114974943.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:19 UTC373OUTGET /301.078096274e02befe45d2.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:19 UTC378INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:19 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 1790
                                                          Last-Modified: Sat, 22 Jun 2024 09:26:04 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667698ac-6fe"
                                                          Expires: Sun, 29 Sep 2024 10:55:19 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:19 UTC1790INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 31 5d 2c 7b 39 33 30 31 3a 28 65 2c 6e 2c 6f 29 3d 3e 7b 6f 2e 72 28 6e 29 2c 6f 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 69 7d 29 3b 63 6f 6e 73 74 20 69 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 62 74 6e 22 3a 22 43 6f 6e 74 69 6e 75 65 4f 6e 54 68 69 73 4c 61 6e 67 75 61 67 65 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 50 68
                                                          Data Ascii: "use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[301],{9301:(e,n,o)=>{o.r(n),o.d(n,{default:()=>i});const i={"Login.Title":"Telegram","Login.btn":"ContinueOnThisLanguage","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Ph


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          30192.168.2.114975143.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:19 UTC371OUTGET /8.93d2f33af815eb0455aa.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:20 UTC380INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:19 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 24208
                                                          Last-Modified: Sat, 22 Jun 2024 09:26:04 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667698ac-5e90"
                                                          Expires: Sun, 29 Sep 2024 10:55:19 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:20 UTC16004INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 5d 2c 7b 39 31 37 39 3a 28 58 2c 65 2c 6f 29 3d 3e 7b 6f 2e 72 28 65 29 2c 6f 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 7d 29 3b 63 6f 6e 73 74 20 74 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d
                                                          Data Ascii: "use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[8],{9179:(X,e,o)=>{o.r(e),o.d(e,{default:()=>t});const t={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]}
                                                          2024-09-28 22:55:20 UTC8204INData Raw: 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 52 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 61 75 72 75 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 37 34 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 55 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63
                                                          Data Ascii: XXXX"]}]},{iso2:"NR",default_name:"Nauru",country_codes:[{_:"help.countryCode",flags:0,country_code:"674"}]},{iso2:"NU",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_c


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          31192.168.2.114975343.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:19 UTC451OUTGET /480.20510b170b62be34dddd.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:20 UTC384INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:20 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 1496196
                                                          Last-Modified: Sat, 22 Jun 2024 09:26:04 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667698ac-16d484"
                                                          Expires: Sun, 29 Sep 2024 10:55:20 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:20 UTC16000INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 38 30 5d 2c 7b 35 38 31 34 3a 28 65 2c 74 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 6d 7d 29 3b 76 61 72 20 73 3d 69 28 35 34 30 30 29 2c 6e 3d 69 28 33 35 31 32 29 2c 61 3d 69 28 34 37 36 32 29 2c 6f 3d 69 28 34 31 30 29 2c 72 3d 69 28 38 34 38 37 29 2c 64 3d 69 28 33 37 37 32 29 2c 6c 3d 69 28 31 36 35 35 29 2c 63 3d 69 28 37 36 32 35 29 2c 68 3d 69 28 32 35 38 36 29 2c 75 3d 69 28 33 30 31 33 29 2c 70 3d 69 28 33 30 33 35 29 3b 63 6f 6e 73 74 20 66 3d 6e 65 77 20 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68
                                                          Data Ascii: (this.webpackChunktweb=this.webpackChunktweb||[]).push([[480],{5814:(e,t,i)=>{"use strict";i.d(t,{Z:()=>m});var s=i(5400),n=i(3512),a=i(4762),o=i(410),r=i(8487),d=i(3772),l=i(1655),c=i(7625),h=i(2586),u=i(3013),p=i(3035);const f=new class{constructor(){th
                                                          2024-09-28 22:55:20 UTC16384INData Raw: 63 6b 43 6f 6e 74 72 6f 6c 6c 65 72 3d 43 3b 63 6f 6e 73 74 20 4c 3d 43 7d 2c 31 37 38 34 3a 28 65 2c 74 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 49 7d 29 3b 76 61 72 20 73 3d 69 28 32 33 34 31 29 2c 6e 3d 69 28 33 39 31 30 29 2c 61 3d 69 28 32 37 33 38 29 2c 6f 3d 69 28 38 34 39 37 29 2c 72 3d 69 28 34 36 36 38 29 2c 64 3d 69 28 31 33 30 29 2c 6c 3d 69 28 34 37 35 35 29 2c 63 3d 69 28 31 38 30 35 29 2c 68 3d 69 28 32 33 31 32 29 2c 75 3d 69 28 33 30 35 37 29 2c 70 3d 69 28 33 37 30 39 29 2c 66 3d 69 28 37 35 33 30 29 2c 6d 3d 69 28 35 34 30 30 29 2c 67 3d 69 28 38 35 34 34 29 2c 76 3d 69 28 35 31 32 38 29 2c 62 3d 69 28 34 35 32 34 29 2c 79 3d 69 28 38 38 30 35 29 2c 77 3d 69 28 34 33 33 32 29 2c 53
                                                          Data Ascii: ckController=C;const L=C},1784:(e,t,i)=>{"use strict";i.d(t,{Z:()=>I});var s=i(2341),n=i(3910),a=i(2738),o=i(8497),r=i(4668),d=i(130),l=i(4755),c=i(1805),h=i(2312),u=i(3057),p=i(3709),f=i(7530),m=i(5400),g=i(8544),v=i(5128),b=i(4524),y=i(8805),w=i(4332),S
                                                          2024-09-28 22:55:20 UTC16384INData Raw: 6e 73 66 6f 72 6d 2e 79 2e 74 6f 46 69 78 65 64 28 33 29 7d 70 78 2c 20 30 70 78 29 20 73 63 61 6c 65 28 24 7b 65 2e 74 6f 46 69 78 65 64 28 33 29 7d 29 60 2c 74 68 69 73 2e 7a 6f 6f 6d 45 6c 65 6d 65 6e 74 73 2e 62 74 6e 4f 75 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 6e 61 63 74 69 76 65 22 2c 65 3c 3d 65 65 29 2c 74 68 69 73 2e 7a 6f 6f 6d 45 6c 65 6d 65 6e 74 73 2e 62 74 6e 49 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 6e 61 63 74 69 76 65 22 2c 65 3e 3d 34 29 2c 74 68 69 73 2e 74 6f 67 67 6c 65 5a 6f 6f 6d 28 31 21 3d 3d 65 29 7d 2c 74 68 69 73 2e 6f 6e 43 6c 69 63 6b 3d 65 3d 3e 7b 69 66 28 74 68 69 73 2e 69 67 6e 6f 72 65 4e 65 78 74 43 6c 69 63 6b 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 68 69 73 2e 69 67
                                                          Data Ascii: nsform.y.toFixed(3)}px, 0px) scale(${e.toFixed(3)})`,this.zoomElements.btnOut.classList.toggle("inactive",e<=ee),this.zoomElements.btnIn.classList.toggle("inactive",e>=4),this.toggleZoom(1!==e)},this.onClick=e=>{if(this.ignoreNextClick)return void(this.ig
                                                          2024-09-28 22:55:20 UTC16384INData Raw: 3a 20 24 7b 61 7d 70 78 3b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 24 7b 74 2e 77 69 64 74 68 2f 6e 7d 2c 20 24 7b 74 2e 68 65 69 67 68 74 2f 61 7d 2c 20 31 29 3b 60 7d 73 69 7a 65 54 61 69 6c 50 61 74 68 28 65 2c 74 2c 69 2c 73 2c 6e 2c 61 2c 6f 29 7b 63 6f 6e 73 74 20 72 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 7b 77 69 64 74 68 3a 64 2c 68 65 69 67 68 74 3a 6c 7d 3d 74 3b 73 2f 3d 32 3b 63 6f 6e 73 74 20 63 3d 6f 2e 73 70 6c 69 74 28 22 20 22 29 2e 6d 61 70 28 28 65 3d 3e 70 61 72 73 65 49 6e 74 28 65 29 29 29 2c 68 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2d 72 3b 6c 65 74 20 6f 3d 73 3f 74 2f 73 3a 31 3b 6f 3e 31 26 26 28 6f 3d 31 29 2c 6e 26 26 28 6f 3d 31 2d 6f 29 3b 63 6f 6e 73 74 20 75 3d 63 2e 6d 61
                                                          Data Ascii: : ${a}px; transform: scale3d(${t.width/n}, ${t.height/a}, 1);`}sizeTailPath(e,t,i,s,n,a,o){const r=Date.now(),{width:d,height:l}=t;s/=2;const c=o.split(" ").map((e=>parseInt(e))),h=()=>{const t=Date.now()-r;let o=s?t/s:1;o>1&&(o=1),n&&(o=1-o);const u=c.ma
                                                          2024-09-28 22:55:20 UTC16384INData Raw: 34 39 39 29 2c 66 65 3d 69 28 31 31 36 38 29 2c 6d 65 3d 69 28 37 37 34 30 29 2c 67 65 3d 69 28 31 35 30 37 29 2c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 73 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 69 7c 7c 28 69 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 73 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 61 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 74 72 79 7b 64 28 73 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 61 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3b 65 2e 64 6f 6e 65 3f 6e 28 65 2e 76 61 6c 75 65 29 3a 28 74 3d 65 2e 76 61 6c 75 65 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66
                                                          Data Ascii: 499),fe=i(1168),me=i(7740),ge=i(1507),ve=function(e,t,i,s){return new(i||(i=Promise))((function(n,a){function o(e){try{d(s.next(e))}catch(e){a(e)}}function r(e){try{d(s.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?n(e.value):(t=e.value,t instanceof
                                                          2024-09-28 22:55:20 UTC16384INData Raw: 75 70 73 2e 63 6f 6e 74 61 63 74 73 2c 21 30 29 2c 6e 28 65 2e 72 65 73 75 6c 74 73 2c 74 68 69 73 2e 73 65 61 72 63 68 47 72 6f 75 70 73 2e 67 6c 6f 62 61 6c 43 6f 6e 74 61 63 74 73 29 2c 74 68 69 73 2e 73 65 61 72 63 68 47 72 6f 75 70 73 2e 67 6c 6f 62 61 6c 43 6f 6e 74 61 63 74 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 68 6f 72 74 22 29 2c 74 68 69 73 2e 73 65 61 72 63 68 47 72 6f 75 70 73 2e 67 6c 6f 62 61 6c 43 6f 6e 74 61 63 74 73 2e 6e 61 6d 65 45 6c 2e 6c 61 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 21 3d 3d 74 68 69 73 2e 73 65 61 72 63 68 47 72 6f 75 70 73 2e 67 6c 6f 62 61 6c 43 6f 6e 74 61 63 74 73 2e 6e 61 6d 65 45 6c 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 26 26 74 68 69 73 2e
                                                          Data Ascii: ups.contacts,!0),n(e.results,this.searchGroups.globalContacts),this.searchGroups.globalContacts.container.classList.add("is-short"),this.searchGroups.globalContacts.nameEl.lastElementChild!==this.searchGroups.globalContacts.nameEl.firstElementChild&&this.
                                                          2024-09-28 22:55:20 UTC16384INData Raw: 65 72 79 3a 74 68 69 73 2e 71 75 65 72 79 2c 6f 66 66 73 65 74 49 6e 64 65 78 3a 74 68 69 73 2e 6f 66 66 73 65 74 49 6e 64 65 78 2c 6c 69 6d 69 74 3a 65 2c 66 69 6c 74 65 72 49 64 3a 74 68 69 73 2e 66 6f 6c 64 65 72 49 64 2c 73 6b 69 70 4d 69 67 72 61 74 65 64 3a 21 30 7d 29 3b 69 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 74 28 29 26 26 28 74 68 69 73 2e 6c 6f 61 64 65 64 57 68 61 74 5b 74 68 69 73 2e 6c 6f 61 64 65 64 57 68 61 74 2e 64 69 61 6c 6f 67 73 3f 22 61 72 63 68 69 76 65 64 22 3a 22 64 69 61 6c 6f 67 73 22 5d 3d 21 30 29 7d 29 29 3b 63 6f 6e 73 74 20 73 3d 79 69 65 6c 64 20 69 3b 69 66 28 21 74 28 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 61 3d 73 2e 64 69 61 6c 6f 67 73 3b 69 66 28 61 2e 6c 65 6e 67 74 68 29 7b 63 6f 6e 73 74 20 65 3d 28 30 2c 5a 2e
                                                          Data Ascii: ery:this.query,offsetIndex:this.offsetIndex,limit:e,filterId:this.folderId,skipMigrated:!0});i.catch((()=>{t()&&(this.loadedWhat[this.loadedWhat.dialogs?"archived":"dialogs"]=!0)}));const s=yield i;if(!t())return;let a=s.dialogs;if(a.length){const e=(0,Z.
                                                          2024-09-28 22:55:20 UTC16384INData Raw: 28 22 61 75 64 69 6f 2d 77 69 74 68 2d 74 68 75 6d 62 22 29 2c 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 75 64 69 6f 2d 74 68 75 6d 62 22 29 29 29 7d 69 66 28 62 29 46 26 26 28 74 68 69 73 2e 70 72 65 6c 6f 61 64 65 72 3d 41 28 21 31 29 2c 74 68 69 73 2e 70 72 65 6c 6f 61 64 65 72 2e 61 74 74 61 63 68 50 72 6f 6d 69 73 65 28 6b 2e 5a 2e 67 65 74 55 70 6c 6f 61 64 28 46 29 29 2c 74 68 69 73 2e 64 61 74 61 73 65 74 2e 69 73 4f 75 74 67 6f 69 6e 67 3d 22 31 22 2c 74 68 69 73 2e 70 72 65 6c 6f 61 64 65 72 2e 61 74 74 61 63 68 28 42 2c 21 31 29 29 3b 65 6c 73 65 7b 6c 65 74 20 65 3d 74 68 69 73 2e 70 72 65 6c 6f 61 64 65 72 3b 63 6f 6e 73 74 20 74 3d 22 61 75 64 69 6f 22 21 3d 3d 73 2e 74 79 70 65 3b 55 28
                                                          Data Ascii: ("audio-with-thumb"),e.forEach((e=>e.classList.add("audio-thumb")))}if(b)F&&(this.preloader=A(!1),this.preloader.attachPromise(k.Z.getUpload(F)),this.dataset.isOutgoing="1",this.preloader.attach(B,!1));else{let e=this.preloader;const t="audio"!==s.type;U(
                                                          2024-09-28 22:55:20 UTC16384INData Raw: 75 6e 74 28 29 29 7d 6f 6e 49 74 65 6d 4d 6f 75 6e 74 28 29 7b 69 66 28 74 68 69 73 2e 6d 6f 75 6e 74 65 64 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 63 68 61 74 2e 62 75 62 62 6c 65 73 2e 67 65 74 44 61 74 65 43 6f 6e 74 61 69 6e 65 72 42 79 54 69 6d 65 73 74 61 6d 70 28 74 68 69 73 2e 64 61 74 65 54 69 6d 65 73 74 61 6d 70 2f 31 65 33 29 2c 74 3d 74 68 69 73 2e 67 72 6f 75 70 73 2e 67 72 6f 75 70 73 2e 66 69 6c 74 65 72 28 28 65 3d 3e 65 2e 64 61 74 65 54 69 6d 65 73 74 61 6d 70 3d 3d 3d 74 68 69 73 2e 64 61 74 65 54 69 6d 65 73 74 61 6d 70 29 29 2c 69 3d 74 2e 6c 65 6e 67 74 68 2c 73 3d 74 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 29 2c 6e 3d 74 2e 73 6c 69 63 65 28 73 2b 31 29 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 65 2b 28
                                                          Data Ascii: unt())}onItemMount(){if(this.mounted)return;const e=this.chat.bubbles.getDateContainerByTimestamp(this.dateTimestamp/1e3),t=this.groups.groups.filter((e=>e.dateTimestamp===this.dateTimestamp)),i=t.length,s=t.indexOf(this),n=t.slice(s+1).reduce(((e,t)=>e+(
                                                          2024-09-28 22:55:20 UTC16384INData Raw: 65 73 75 6c 74 73 44 69 76 2e 61 70 70 65 6e 64 28 69 2c 6e 29 2c 6c 74 2e 5a 50 2e 74 6f 67 67 6c 65 53 69 64 65 62 61 72 28 21 30 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 7d 29 29 7d 2c 6e 65 77 28 28 73 3d 76 6f 69 64 20 30 29 7c 7c 28 73 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 6e 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 61 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 74 72 79 7b 64 28 6e 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 61 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 76 61 72 20 69 3b 74 2e 64 6f 6e 65 3f 65 28 74 2e 76 61 6c 75 65 29 3a 28 69 3d 74 2e 76 61 6c 75 65 2c 69 20 69 6e 73 74 61
                                                          Data Ascii: esultsDiv.append(i,n),lt.ZP.toggleSidebar(!0).then((()=>{}))},new((s=void 0)||(s=Promise))((function(e,a){function o(e){try{d(n.next(e))}catch(e){a(e)}}function r(e){try{d(n.throw(e))}catch(e){a(e)}}function d(t){var i;t.done?e(t.value):(i=t.value,i insta


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          32192.168.2.114975243.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:19 UTC451OUTGET /709.725e02a1365c1b1e4ed9.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:20 UTC379INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:20 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 5261
                                                          Last-Modified: Sat, 22 Jun 2024 09:26:04 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "667698ac-148d"
                                                          Expires: Sun, 29 Sep 2024 10:55:20 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:20 UTC5261INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 39 2c 37 37 36 5d 2c 7b 39 36 33 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 70 7d 29 3b 76 61 72 20 61 3d 6e 28 33 39 31 30 29 2c 72 3d 6e 28 32 37 33 38 29 2c 69 3d 6e 28 34 35 34 31 29 2c 6f 3d 6e 28 32 33 32 35 29 2c 73 3d 6e 28 33 35 31 32 29 2c 64 3d 6e 28 34 34 39 34 29 2c 63 3d 6e 28 32 37 39 29 3b 6c 65 74 20 6c 2c 67 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 67 7c 7c 28 6c 7c 7c 28 6c 3d 73 2e 5a 2e 6d 61 6e 61 67 65 72 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 67 65 74 43 6f 6e 66 69 67 28 29
                                                          Data Ascii: "use strict";(this.webpackChunktweb=this.webpackChunktweb||[]).push([[709,776],{9638:(e,t,n)=>{n.d(t,{Z:()=>p});var a=n(3910),r=n(2738),i=n(4541),o=n(2325),s=n(3512),d=n(4494),c=n(279);let l,g=!1;function p(e){g||(l||(l=s.Z.managers.apiManager.getConfig()


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          33192.168.2.1149756149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:20 UTC538OUTGET /apiws HTTP/1.1
                                                          Host: kws2.web.telegram.org
                                                          Connection: Upgrade
                                                          Pragma: no-cache
                                                          Cache-Control: no-cache
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Upgrade: websocket
                                                          Origin: https://ivo-telegram.org
                                                          Sec-WebSocket-Version: 13
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Sec-WebSocket-Key: mOAEInImO8XXrWmxRsG+BQ==
                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                          Sec-WebSocket-Protocol: binary
                                                          2024-09-28 22:55:21 UTC150INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:21 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          2024-09-28 22:55:21 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          34192.168.2.1149757149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:21 UTC450OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:21 UTC312INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:21 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          2024-09-28 22:55:21 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          35192.168.2.1149762149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:23 UTC538OUTGET /apiws HTTP/1.1
                                                          Host: kws2.web.telegram.org
                                                          Connection: Upgrade
                                                          Pragma: no-cache
                                                          Cache-Control: no-cache
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Upgrade: websocket
                                                          Origin: https://ivo-telegram.org
                                                          Sec-WebSocket-Version: 13
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Sec-WebSocket-Key: dUJBxIezGtlERMp9JJtLFg==
                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                          Sec-WebSocket-Protocol: binary
                                                          2024-09-28 22:55:23 UTC150INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:23 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          2024-09-28 22:55:23 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          36192.168.2.1149763149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:23 UTC450OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:23 UTC312INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:23 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          2024-09-28 22:55:23 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          37192.168.2.114976443.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:23 UTC467OUTGET /npm.qr-code-styling.f8f57a1c721e03c3f699.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:24 UTC380INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:24 GMT
                                                          Content-Type: application/javascript
                                                          Content-Length: 65358
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657ecc64-ff4e"
                                                          Expires: Sun, 29 Sep 2024 10:55:24 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:24 UTC16004INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 33 30 5d 2c 7b 31 39 31 35 3a 74 3d 3e 7b 73 65 6c 66 2c 74 2e 65 78 70 6f 72 74 73 3d 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 31 39 32 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 72 2c 6e 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 2c 6e 3d 61 5b 65 5d 2c 6f 3d 6e 75 6c 6c 2c 69 3d 30 2c 75 3d 6e 75 6c 6c 2c 76 3d 5b 5d 2c 77 3d 7b 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 72 3d 30 3b 72 3c
                                                          Data Ascii: (this.webpackChunktweb=this.webpackChunktweb||[]).push([[630],{1915:t=>{self,t.exports=(()=>{var t={192:(t,e)=>{var r,n,o=function(){var t=function(t,e){var r=t,n=a[e],o=null,i=0,u=null,v=[],w={},_=function(t,e){o=function(t){for(var e=new Array(t),r=0;r<
                                                          2024-09-28 22:55:24 UTC16384INData Raw: 22 3c 3d 74 26 26 74 3c 3d 22 5a 22 29 72 65 74 75 72 6e 20 74 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2d 22 41 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2b 31 30 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 20 22 3a 72 65 74 75 72 6e 20 33 36 3b 63 61 73 65 22 24 22 3a 72 65 74 75 72 6e 20 33 37 3b 63 61 73 65 22 25 22 3a 72 65 74 75 72 6e 20 33 38 3b 63 61 73 65 22 2a 22 3a 72 65 74 75 72 6e 20 33 39 3b 63 61 73 65 22 2b 22 3a 72 65 74 75 72 6e 20 34 30 3b 63 61 73 65 22 2d 22 3a 72 65 74 75 72 6e 20 34 31 3b 63 61 73 65 22 2e 22 3a 72 65 74 75 72 6e 20 34 32 3b 63 61 73 65 22 2f 22 3a 72 65 74 75 72 6e 20 34 33 3b 63 61 73 65 22 3a 22 3a 72 65 74 75 72 6e 20 34 34 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 22 69 6c 6c 65 67 61 6c 20 63 68 61 72
                                                          Data Ascii: "<=t&&t<="Z")return t.charCodeAt(0)-"A".charCodeAt(0)+10;switch(t){case" ":return 36;case"$":return 37;case"%":return 38;case"*":return 39;case"+":return 40;case"-":return 41;case".":return 42;case"/":return 43;case":":return 44;default:throw"illegal char
                                                          2024-09-28 22:55:24 UTC16384INData Raw: 2e 65 72 72 6f 72 43 6f 72 72 65 63 74 69 6f 6e 4c 65 76 65 6c 5d 2c 64 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 68 2a 65 2a 65 29 2c 6f 3d 75 28 7b 6f 72 69 67 69 6e 61 6c 57 69 64 74 68 3a 74 68 69 73 2e 5f 69 6d 61 67 65 2e 77 69 64 74 68 2c 6f 72 69 67 69 6e 61 6c 48 65 69 67 68 74 3a 74 68 69 73 2e 5f 69 6d 61 67 65 2e 68 65 69 67 68 74 2c 6d 61 78 48 69 64 64 65 6e 44 6f 74 73 3a 64 2c 6d 61 78 48 69 64 64 65 6e 41 78 69 73 44 6f 74 73 3a 65 2d 31 34 2c 64 6f 74 53 69 7a 65 3a 6e 7d 29 2c 66 2e 6c 61 62 65 6c 3d 32 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 64 72 61 77 42 61 63 6b 67 72 6f 75 6e 64 28 29 2c 74 68 69 73 2e 64 72 61 77 44 6f 74 73 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61
                                                          Data Ascii: .errorCorrectionLevel],d=Math.floor(h*e*e),o=u({originalWidth:this._image.width,originalHeight:this._image.height,maxHiddenDots:d,maxHiddenAxisDots:e-14,dotSize:n}),f.label=2;case 2:return this.clear(),this.drawBackground(),this.drawDots((function(t,r){va
                                                          2024-09-28 22:55:24 UTC16384INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 68 65 69 67 68 74 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 31 29 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 72 65 70
                                                          Data Ascii: return this._options.height},enumerable:!1,configurable:!0}),t.prototype.getElement=function(){return this._element},t.prototype.clear=function(){var t,e=this._element;this._element=e.cloneNode(!1),null===(t=null==e?void 0:e.parentNode)||void 0===t||t.rep
                                                          2024-09-28 22:55:24 UTC202INData Raw: 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 5b 6e 5d 7d 29 7d 2c 72 2e 6f 3d 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 28 37 39 36 29 7d 29 28 29 2e 64 65 66 61 75 6c 74 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6e 70 6d 2e 71 72 2d 63 6f 64 65 2d 73 74 79 6c 69 6e 67 2e 66 38 66 35 37 61 31 63 37 32 31 65 30 33 63 33 66 36 39 39 2e 63 68 75 6e 6b 2e 6a 73 2e 6d 61 70
                                                          Data Ascii: ject.defineProperty(t,n,{enumerable:!0,get:e[n]})},r.o=(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r(796)})().default}}]);//# sourceMappingURL=npm.qr-code-styling.f8f57a1c721e03c3f699.chunk.js.map


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          38192.168.2.1149766149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:24 UTC448OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 40
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:24 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 d4 77 63 59 5a 89 f8 66 14 00 00 00 f1 8e 7e be 60 95 6c 1e ec b5 f1 93 c9 6e 35 7d de a4 e9 3e
                                                          Data Ascii: wcYZf~`ln5}>
                                                          2024-09-28 22:55:24 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:24 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 100
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:24 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 08 0e cf 5c 89 f8 66 50 00 00 00 63 24 16 05 60 95 6c 1e ec b5 f1 93 c9 6e 35 7d de a4 e9 3e 7c 2e 70 95 e5 f4 16 5e cd 8f f9 e9 32 0a 08 40 08 15 fa ca 50 c3 ab 95 95 00 00 00 15 c4 b5 1c 03 00 00 00 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3 85 fd 64 de 85 1d 9d d0
                                                          Data Ascii: \fPc$`ln5}>|.p^2@P5_!kl+d


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          39192.168.2.1149768149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:26 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 340
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:26 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 dc f9 c6 6a 5b 89 f8 66 40 01 00 00 be e4 12 d7 60 95 6c 1e ec b5 f1 93 c9 6e 35 7d de a4 e9 3e 7c 2e 70 95 e5 f4 16 5e cd 8f f9 e9 32 0a 08 40 04 45 7e a4 9b 00 00 00 04 50 f7 99 8f 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 e1 61 22 25 4c 5a 02 c8 5d 35 de c4 de 1c ec 24 7f 8d 43 41 bd e4 dd cc e3 9d 81 09 61 48 53 c5 c6 bc 39 05 64 20 78 9f ce 6d 04 db fd 87 64 fb 18 31 2d 34 c3 7e c3 1f e2 2b ef 1d bb 7e 7e a1 2d c8 55 46 67 13 5c 93 19 1e 51 c2 4c 0f ca bf 17 f3 64 37 dd 15 12 2f 4d cb f7 a1 5b 58 f2 75 c6 81 33 7a 6e e0 a6 fb cd 83 a7 c2 cf 38 a2 e4 c7 51 2f da 79 d9 50 5e 42 bc 19 e2 7e 7d 0a 40 ce 9c 5b 9f 86 9a 26 73 cf bd f9 8b 0a b0 8c dd 1c a8 1d 7b f5 ca 8b 6a e5 96 f6 1a 76 cc 60 7f cf c2 f6 b3 10 97 f7 bf 64 89 aa
                                                          Data Ascii: j[f@`ln5}>|.p^2@E~Pda"%LZ]5$CAaHS9d xmd1-4~+~~-UFg\QLd7/M[Xu3zn8Q/yP^B~}@[&s{jv`d
                                                          2024-09-28 22:55:27 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:26 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 652
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:27 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 28 33 f7 5e 89 f8 66 78 02 00 00 5c 07 e8 d0 60 95 6c 1e ec b5 f1 93 c9 6e 35 7d de a4 e9 3e 7c 2e 70 95 e5 f4 16 5e cd 8f f9 e9 32 0a 08 40 fe 50 02 00 6e c7 ae a2 f7 f0 d5 f0 3d 57 e8 cd 68 8f 64 7b c7 6c e9 92 60 47 84 50 39 e0 31 11 e4 86 d3 62 68 77 84 39 ad 2f 55 c9 a8 3d 4e 8c b8 58 2c 55 35 1b d2 bd 27 ed 2c 76 6f 59 ad 91 d9 7c 6b d8 fe 1c 86 9b ac 05 de a8 32 61 5f 21 da 27 f4 7e 34 da c1 3c 9b b0 d5 86 61 53 ca 32 64 16 10 9a 6f 8d bb 24 4c 6f 8d 7c 7f 79 01 1d 9e b2 0b 15 1a 6e 0a 7d cb 68 2e 20 04 e1 df 10 07 1e 85 22 89 57 3c 5d 33 33 80 2c 82 a4 46 78 40 17 82 e4 1d d1 de f6 e1 99 21 d3 29 05 27 78 e1 ba f0 41 29 b4 51 c6 df c0 2d b1 9d 6b 44 1f e9 46 66 fc d4 28 eb ff e8 9a 30 10 20 c8 0b 74 32 9b 52 c9 68 c0 45
                                                          Data Ascii: (3^fx\`ln5}>|.p^2@Pn=Whd{l`GP91bhw9/U=NX,U5',voY|k2a_!'~4<aS2do$Lo|yn}h. "W<]33,Fx@!)'xA)Q-kDFf(0 t2RhE


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          40192.168.2.114976743.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:26 UTC473OUTGET /assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Vary: *
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:26 UTC275INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:26 GMT
                                                          Content-Type: font/woff2
                                                          Content-Length: 11056
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          ETag: "657ecc64-2b30"
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:26 UTC11056INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                                          Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          41192.168.2.114976943.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:26 UTC469OUTGET /assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Vary: *
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:26 UTC275INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:26 GMT
                                                          Content-Type: font/woff2
                                                          Content-Length: 11016
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          ETag: "657ecc64-2b08"
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:26 UTC11016INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                                          Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          42192.168.2.1149770149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:27 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 396
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:27 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 84 df 27 60 5e 89 f8 66 78 01 00 00 1f 5f 04 f5 60 95 6c 1e ec b5 f1 93 c9 6e 35 7d de a4 e9 3e 7c 2e 70 95 e5 f4 16 5e cd 8f f9 e9 32 0a 08 40 fe 50 01 00 e8 a9 8b 0f b2 b5 2d da 05 92 c4 ad 0d d1 13 dd 2b 94 da e4 e7 6e 38 3f ef 1a 07 bf 17 b4 84 55 9d e2 92 e9 4a 72 96 ec 69 2d c3 f9 ab 4a e4 59 21 bc 63 bf 44 35 74 95 b2 6f cd 37 84 35 ea 36 6e 9d c5 ed f8 a7 2e dd 59 de 2e 4b 87 2d c2 7a b3 24 0b 00 2b d0 6d 68 ff c5 8d 34 4e 6a ec 85 4e 37 54 2a 8d 71 5e 58 88 ef fc 70 2a e7 a2 ba bd 80 4a ba 38 bc c3 d5 7b 88 87 a2 17 33 ca af 5e 28 85 de 2e f6 8a 24 f8 50 d9 c1 c4 8f a9 e8 a0 be 3b b4 68 d7 69 10 51 d3 d8 88 8f 0f e3 7c 89 62 cd dc 26 65 93 ef 0f 83 1b 8e 74 f7 aa 99 43 fe 1d 99 46 93 4b 5a 5d c4 e2 42 64 5d 69 f9 4c 68 23
                                                          Data Ascii: '`^fx_`ln5}>|.p^2@P-+n8?UJri-JY!cD5to756n.Y.K-z$+mh4NjN7T*q^Xp*J8{3^(.$P;hiQ|b&etCFKZ]Bd]iLh#
                                                          2024-09-28 22:55:28 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:28 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 72
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:28 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 14 70 cb 60 89 f8 66 34 00 00 00 34 f7 cb 3b 60 95 6c 1e ec b5 f1 93 c9 6e 35 7d de a4 e9 3e 7c 2e 70 95 e5 f4 16 5e cd 8f f9 e9 32 0a 08 40 4f 9e a7 28 7e 94 18 fc 91 a2 92 2c 1f f9 06 d1
                                                          Data Ascii: p`f44;`ln5}>|.p^2@O(~,


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          43192.168.2.114977243.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:29 UTC468OUTGET /assets/img/android-chrome-192x192.png?v=jw3mK7G9Ry HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:29 UTC368INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:29 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 9024
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657ecc64-2340"
                                                          Expires: Mon, 28 Oct 2024 22:55:29 GMT
                                                          Cache-Control: max-age=2592000
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:29 UTC9024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2c 97 48 6a 25 00 00 21 cc 49 44 41 54 78 da ed 9d 79 70 5c 77 95 ef 3f e7 de db ad 3d b6 25 6f f2 be 67 21 b1 63 c9 76 1c c8 ea b0 0d 30 6f 02 21 53 2c 09 43 51 c3 00 af 80 d8 86 c0 04 66 a0 86 c7 32 f3 32 49 2b c0 ab 79 30 6c 43 16 f2 48 20 c9 90 84 2d 2c 85 59 b2 49 5e e2 10 c7 09 b1 ad 78 91 2d c9 da a5 de ee ef bc 3f ae
                                                          Data Ascii: PNGIHDRRlgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!,Hj%!IDATxyp\w?=%og!cv0o!S,CQf22I+y0lCH -,YI^x-?


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          44192.168.2.114977543.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:29 UTC468OUTGET /assets/img/android-chrome-256x256.png?v=jw3mK7G9Ry HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:29 UTC369INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:29 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 11802
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657ecc64-2e1a"
                                                          Expires: Mon, 28 Oct 2024 22:55:29 GMT
                                                          Cache-Control: max-age=2592000
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:29 UTC11802INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2d e0 4f 5a b3 00 00 2c a6 49 44 41 54 78 da ed 9d 79 7c 5c 67 75 f7 bf e7 ce 9d 19 2d 96 6c cb f2 6e c7 8e 1d 3b 31 09 89 6d 59 59 4c 1c 67 87 12 78 cb db 96 ad 34 f0 36 1f 0a 85 12 62 a7 18 02 b4 40 79 4b 59 c2 6b 39 a4 85 42 0b bc 60 a0 ac 2d 7b 20 09 90 90 10 a7 b6 65 67 df e3 38 76 bc c9 5a ac 75 d6 fb 9c fe 71 35 8e 2c
                                                          Data Ascii: PNGIHDR\rfgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!-OZ,IDATxy|\gu-ln;1mYYLgx46b@yKYk9B`-{ eg8vZuq5,


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          45192.168.2.114977343.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:29 UTC466OUTGET /assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:29 UTC367INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:29 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 1363
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657ecc64-553"
                                                          Expires: Mon, 28 Oct 2024 22:55:29 GMT
                                                          Cache-Control: max-age=2592000
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:29 UTC1363INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 24 08 03 00 00 00 d6 de 68 aa 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 01 a4 50 4c 54 45 00 00 00 34 90 ec 33 90 ec 34 90 ed 33 90 ed 34 8f ec 37 8c e9 2f 8c e4 29 94 f0 32 90 ec 32 90 ed 32 90 eb 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 32 8f ec 30 8e ec 31 8f ec 30 8f ec 32 90 ec 48 9b ee 75 b4 f2 9b c8 f6 66 ac f1 39 93 ed 61 a9 f0 a2
                                                          Data Ascii: PNGIHDR$$hgAMAa cHRMz&u0`:pQ<PLTE434347/)222333333333333333333333333333320102Huf9a


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          46192.168.2.114977143.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:29 UTC468OUTGET /assets/img/android-chrome-384x384.png?v=jw3mK7G9Ry HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:29 UTC369INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:29 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 19596
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657ecc64-4c8c"
                                                          Expires: Mon, 28 Oct 2024 22:55:29 GMT
                                                          Cache-Control: max-age=2592000
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:29 UTC16015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 80 00 00 01 80 08 06 00 00 00 a4 c7 b5 bf 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2e 79 46 0b 09 00 00 4b 18 49 44 41 54 78 da ed dd 79 7c 5d 67 75 e8 fd df da 7b 9f 73 24 59 b6 e4 41 b6 e5 79 8a 13 27 71 f0 6c 67 1e ca 94 42 81 92 96 b1 c3 a5 65 28 dc 42 ec 04 b8 2f bc 6f 1b b8 dc 5b 68 43 2c 87 de 0e b4 dc d2 02 09 09 24 14 28 63 20 03 81 84 0c 9e 12 c7 99 3d 24 b6 63 59 92 ad 59 3a d3 7e d6 fb c7 96 12
                                                          Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!.yFKIDATxy|]gu{s$YAy'qlgBe(B/o[hC,$(c =$cYY:~
                                                          2024-09-28 22:55:29 UTC3581INData Raw: 57 f8 a6 aa fb cf e4 40 97 3e f2 b1 09 71 8f 07 28 91 00 00 90 73 bd 78 48 1a 75 ff 00 dc 17 f7 78 8c 31 a6 80 ee 57 68 f1 24 48 e7 c2 be b8 c7 f2 a2 92 09 00 bb ae 59 88 73 79 bc 60 c2 b3 8a 5c 07 3c 1b f7 98 8c 31 a6 00 f6 29 7c 41 c2 fc b3 2a ca ae 6b 17 c6 3d 9e 17 95 4c 00 00 d8 71 cd 0c f2 f9 2c a1 7a f7 29 b4 00 bd 71 8f c9 18 63 4e 43 af a2 5f 0e b5 fb 1e e7 0d b2 fd 13 c5 6d f6 f6 5a 4a 2a 00 00 ec dc 34 99 40 f2 79 d5 fc 37 40 6f 05 8a 75 38 8e 31 c6 14 52 a8 70 ab 43 bf e1 7b 8d f9 9d 9b 4a e7 ce 7f 58 c9 05 00 00 e7 1c e2 a5 fa 14 f9 1b e0 17 71 8f c7 18 63 c6 e0 17 20 ff cb 53 af 0f 29 cd 53 19 4a 73 54 c0 8a 96 4e 52 fe 00 39 97 ba 4c e0 9f 81 33 e3 1e 93 31 c6 8c 86 c2 13 a0 1f 03 ee d9 be b1 74 4f c0 2d c9 27 00 88 52 41 03 f9 2c d9 b0 f3
                                                          Data Ascii: W@>q(sxHux1Wh$HYsy`\<1)|A*k=Lq,z)qcNC_mZJ*4@y7@ou81RpC{JXqc S)SJsTNR9L31tO-'RA,


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          47192.168.2.114977643.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:29 UTC466OUTGET /assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:29 UTC367INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:29 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 1840
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657ecc64-730"
                                                          Expires: Mon, 28 Oct 2024 22:55:29 GMT
                                                          Cache-Control: max-age=2592000
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:29 UTC1840INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 58 50 4c 54 45 00 00 00 33 90 ed 31 8e e7 2e 8f e6 33 90 ec 34 90 ee 34 90 ed 32 91 eb 33 91 eb 36 8e ef 34 90 ef 3b 8c ef 2c 93 f3 2a 92 e9 30 90 ed 2e 91 eb 32 90 ec 35 91 ed 36 8f eb 32 90 eb 31 90 eb 33 90 eb 35 93 f6 33 8f f0 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ed 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ed 33 90 ec 33 90 ec 35 8f ec 33 90 ec 33 90 ec 33 90 ec 33
                                                          Data Ascii: PNGIHDR00`gAMAa cHRMz&u0`:pQ<XPLTE31.3442364;,*0.256213533333333333333333333333353333


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          48192.168.2.114977443.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:29 UTC468OUTGET /assets/img/android-chrome-512x512.png?v=jw3mK7G9Ry HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:29 UTC368INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:29 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 6759
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657ecc64-1a67"
                                                          Expires: Mon, 28 Oct 2024 22:55:29 GMT
                                                          Cache-Control: max-age=2592000
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:29 UTC6759INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 01 1a 50 4c 54 45 00 00 00 38 8f e7 35 8f ea 34 8f eb 32 8f ec 32 91 ed 33 90 ec 33 90 ec 33 90 ec 32 90 ed 33 90 ed 32 90 ed 33 8f ec 40 8f ef 32 91 ef 34 90 ed 33 90 ed 33 91 ef 33 90 ed 38 8f ef 34 8f eb 34 90 ed 33 8f ec 34 8f ea 33 90 ee 33 90 ec 32 8f ea 30 8f ef 33 8f ec 35 8f ef 35 8f ea 33 91 ec 32 91 ed 32 90 ed 32 90 ec 30 8f ea 32 90 eb 34 91 ec 31 94 ef 30 8f ef 31 92 ef 32 90 ec 30 8f e7 32 8f ea 31 92 ef 32 90 ec 30 8f df 33 8f e9 31 90 ec 32 90 ed 32 90 eb 30
                                                          Data Ascii: PNGIHDR$gAMAa cHRMz&u0`:pQ<PLTE854223332323@24333844343320355322202410120212031220


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          49192.168.2.1149779149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:29 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 552
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:29 UTC552OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 56 4b d0 b0 1d 95 da c8 98 44 a1 89 6d d2 91 77 d2 84 33 4b d9 a6 42 11 f7 fb 7d 9e e0 c8 fd 64 5f 7c 71 53 c5 98 38 0a 75 75 b2 f5 e8 3f f0 9b 76 8c 97 ae 18 3c a4 e5 b1 a9 1d 03 7f 4f 9d 18 e7 85 8d ac 70 ba 65 41 1f 30 ec 43 f5 9f ac 6a 96 a4 c4 64 84 e1 3f 6f b4 14 2b d1 f9 11 5c e3 8f 76 16 0c 99 f9 be ae c3 5c 99 f1 f8 ff 02 41 04 ab 9a 29 d1 76 ff 41 cf e8 ee ce c0 82 60 f4 26 2d ce e9 8f 61 75 10 06 22 97 53 bf bc c0 09 3e a3 5f ae 89 8e b2 0b 7c fe 1d bf ab 0e a8 45 9b e3 9f ce ad 4a 93 3b 0a b4 ed 37 53 b9 4a b0 41 3b cf 3c de 8f 71 12 11 51 f1 00 b6 91 47 e3 75 98 bc 76 40 c7 69 d2 de 5d 87 c3 7c f7 e7 fe 29 98 64 96 ed 19 b0 e6 7c f5 76 c2 1c 1c 52 f9 c8 23 27 00 92 91 10 11 e0 15 19 56 93 93 79 64 4d a8 83 ed 6c c5 c4
                                                          Data Ascii: ~EsVKDmw3KB}d_|qS8uu?v<OpeA0Cjd?o+\v\A)vA`&-au"S>_|EJ;7SJA;<qQGuv@i]|)d|vR#'VydMl
                                                          2024-09-28 22:55:30 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:29 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 664
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:30 UTC664INData Raw: c5 b6 f0 7e 45 8f 1e 73 d0 dd 60 63 a2 d0 17 a0 18 0b 73 31 cb 4d f0 71 a1 90 f9 a0 35 d9 94 a3 82 3f 2a 9f fd 12 a8 d1 bd 2b 07 68 e0 20 b8 91 b0 61 bd 26 97 fc 5b 11 15 fe 68 05 92 86 32 cf b6 1b 9d e8 36 7f 70 08 eb 02 c8 aa fc e2 0f 65 be b8 95 36 04 b9 da b7 e1 3b c3 21 bf 43 f5 42 6f e3 25 4f 10 ba cf 86 81 ac b3 7d cd 88 b9 b6 c1 3a 36 61 15 45 c6 50 13 60 bb 31 d6 7b 37 32 ff f5 0d 7b de 15 2e 92 b2 77 e6 7f 36 97 14 9a a2 f5 e1 c0 68 fa 35 54 5f e5 7c 1a 6d d1 fd 77 ee 75 a3 2d 59 1e 7a d6 8e 8a 8a ab 01 ba 34 d5 9c 45 ea d8 ff 51 40 2b 6f 75 70 83 0f 9f 34 d2 a7 3d fd 31 4d 19 47 a0 6a 8b 61 a5 0d cb 13 c8 06 d8 85 0b d2 82 a5 26 83 75 fc 34 06 2e eb 37 71 ac f2 9b dc 54 37 7e dc 14 44 bf 5a 5e 53 fa 00 f6 6c 69 c2 ce 2e 35 a7 30 df be 20 85 7a
                                                          Data Ascii: ~Es`cs1Mq5?*+h a&[h26pe6;!CBo%O}:6aEP`1{72{.w6h5T_|mwu-Yz4EQ@+oup4=1MGja&u4.7qT7~DZ^Sli.50 z


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          50192.168.2.1149778149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:29 UTC448OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 88
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:29 UTC88OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 16 10 8c 41 75 f1 93 cc e9 d9 c8 dc 9a 6c 97 b2 db 06 38 cb 97 a1 12 eb 93 5f da 23 79 e4 78 85 0d 3b 16 ac 1c 8f b8 7e 25 3f 34 07 03 02 c6 c6 ee b0 15 be f6 be fd 69 8f d2 94 88 9c 7f e2 4c e7 db 9d 41 06 66 eb ea 1f 00 70 54 2c 20 4d 6b
                                                          Data Ascii: ~EsAul8_#yx;~%?4iLAfpT, Mk
                                                          2024-09-28 22:55:29 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:29 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 248
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:29 UTC248INData Raw: c5 b6 f0 7e 45 8f 1e 73 21 d3 22 d2 ca 67 29 6c bd de 10 ef c9 81 4c cd 0d ef c2 7e c9 4c 26 6a 46 cd 37 d2 71 75 b7 76 3a 81 23 43 97 a6 e8 bb 21 ca c1 ae 79 46 e2 44 70 3c d0 29 74 08 01 74 9d d2 34 62 67 6d bf 15 cb 04 90 0b 2e 2a d6 b6 d6 a0 b9 5f 06 cc 97 87 b5 41 c3 e3 89 a9 3d b8 f3 94 1c 44 6c f1 d3 db 62 8b 30 4c 2b 97 2f f2 8c 5a 8e 61 20 22 8b 7c 7a 5e a6 87 e0 9a 9e 87 91 5e f5 16 0e d7 30 ba 11 ec a5 79 25 60 6b ab ca 45 55 aa 24 dc e3 e7 f1 56 e7 33 ca d8 b4 1c 10 e2 52 9f 17 bf 03 0b a4 76 bc cc bb 65 ae 58 59 e8 37 7a bb a0 16 97 95 79 eb 76 12 91 ca c6 4c 3e 7b 6c f7 26 74 48 04 ab 4c 24 b0 cc 98 52 43 8e 18 b8 d4 51 d5 d2 a7 cf 5d 9e 9c 84 99 ac 20 c7 8a 65 d3 ae 6e c8 55 cf 7d 5b cd aa ae ae dd 50 9a 9e 03 3b 86 fd
                                                          Data Ascii: ~Es!"g)lL~L&jF7quv:#C!yFDp<)tt4bgm.*_A=Dlb0L+/Za "|z^^0y%`kEU$V3RveXY7zyvL>{l&tHL$RCQ] enU}[P;


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          51192.168.2.1149777149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:29 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 168
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:29 UTC168OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 b0 4a e2 9f 36 03 a4 a0 bf 44 6e 7d 51 38 cc b2 2d 63 6f 10 7d 32 65 03 78 fa 74 b0 ef ec d8 1e 0d 35 ea 7d 30 41 62 b0 be 5a 45 77 63 2f 27 f5 c6 a3 74 cc a4 90 62 e2 52 b8 87 10 2d ea 02 2c ee ca 4c ca bd 9d fa 53 c5 d6 78 ca 92 08 02 4a a2 b5 4a 36 61 59 3b 81 44 58 9f 31 df 13 93 fb e3 8a fc 5d 9d 9d 4e 02 da 49 f6 94 9f e1 6a 07 68 1f 62 cb 1a a0 e9 e7 74 b4 dc b2 45 63 45 41 e1 be e5 0f 5b 3b 90 88 3a fb bd ae 5e 02 7d 35 f4 02 23 e0 66 75 fe e5 a9 29 78 79 0f d1 ac 07
                                                          Data Ascii: ~EsJ6Dn}Q8-co}2ext5}0AbZEwc/'tbR-,LSxJJ6aY;DX1]NIjhbtEcEA[;:^}5#fu)xy
                                                          2024-09-28 22:55:30 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:29 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 664
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:30 UTC664INData Raw: c5 b6 f0 7e 45 8f 1e 73 90 ee 3c ae d9 ca c9 79 5e 51 c1 29 c0 49 15 91 e5 1f 4b a6 ae 51 c6 9c 9a 34 20 4d 3f 43 dc 15 da 6c 8b 65 1a 80 23 1c 1c 9f ec 4b a3 ac 56 3c 95 2f 74 a6 0f c5 14 f6 47 c8 a8 ec 71 e1 61 4d da 48 8f 24 cd 13 66 cf 22 a6 50 6c b3 a2 5f 85 5b 10 ad 21 c1 83 81 c5 82 72 d7 e6 42 e8 42 e9 0f 7a 88 aa 0d 29 b7 e8 a9 63 e0 b3 06 b9 d5 a5 91 83 b2 29 c6 85 ed 6b 1c be a9 35 8b e4 b9 68 ce 98 7c 1c b4 f7 7c 0c 05 00 3a 94 4a cb 61 de 74 ba 36 1a cb 97 57 ce 83 15 f3 dc ca 39 2c db 9b ca e2 f8 f2 bc c4 59 54 bd 32 9d 24 84 05 6b c2 37 fb cb ca 84 1f 89 ee be 6b 77 5e 03 8c f5 54 b0 98 85 ce b3 c8 0a ff ff 0c bd 41 8b 5c ef c3 ff 27 7f 17 b0 25 d5 d6 4c 5d a9 4a ba 38 1a f1 72 cb 53 60 1f b4 98 a5 58 93 49 4c c5 3d 0e d2 d0 2e 54 26 df a7
                                                          Data Ascii: ~Es<y^Q)IKQ4 M?Cle#KV</tGqaMH$f"Pl_[!rBBz)c)k5h||:Jat6W9,YT2$k7kw^TA\'%L]J8rS`XIL=.T&


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          52192.168.2.114978043.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:30 UTC466OUTGET /assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:31 UTC367INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:30 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 3217
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657ecc64-c91"
                                                          Expires: Mon, 28 Oct 2024 22:55:30 GMT
                                                          Cache-Control: max-age=2592000
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:31 UTC3217INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 48 08 06 00 00 00 55 ed b3 47 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2a 7e 2b cf 10 00 00 0b 1d 49 44 41 54 78 da e5 9c 59 6c 5c d5 1d 87 bf 73 ef 9d 3b b1 c7 09 89 6d 8c 1d 9b 2c 5e 92 92 84 40 6c 27 10 44 36 03 05 ba 3c b4 42 a5 a5 48 d0 d2 0a 55 b4 c2 08 4a 82 04 55 a5 56 88 f4 a1 98 87 aa 55 43 0b 6d 81 12 14 35 05 42 4b 4b 1b 54 42 23 11 1c 07 d2 ac cd 66 12 3b 93 c5 76 6c 8f 67 c6 b3 9d
                                                          Data Ascii: PNGIHDRHHUGgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!*~+IDATxYl\s;m,^@l'D6<BHUJUVUCm5BKKTB#f;vlg


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          53192.168.2.114978143.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:30 UTC466OUTGET /assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:31 UTC368INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:30 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 4464
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657ecc64-1170"
                                                          Expires: Mon, 28 Oct 2024 22:55:30 GMT
                                                          Cache-Control: max-age=2592000
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:31 UTC4464INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2a 7e 2b cf 10 00 00 0f fc 49 44 41 54 78 da ed 9d 7b 70 54 d7 79 c0 7f e7 de bb 2f 49 04 09 24 30 02 c4 fb 65 13 1e 42 32 50 8c 21 04 e2 b4 8d a7 69 9b d8 b5 eb d4 d3 36 13 66 da 8c 11 f5 4b 7e f4 af 26 ad 27 49 23 b9 33 6d c2 c4 f6 94 10 9b 3a 89 9d d6 cf ce b8 a4 e3 b8 a1 18 90 04 06 db b1 45 5c 5e 02 09 49 e8 b5 d2 ae 76
                                                          Data Ascii: PNGIHDR``w8gAMAa cHRMz&u0`:pQ<bKGDpHYstIME!*~+IDATx{pTy/I$0eB2P!i6fK~&'I#3m:E\^Iv


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          54192.168.2.1149783149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:30 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 232
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:30 UTC232OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 32 2e 86 b1 74 c8 13 9e 08 a7 e6 e7 b0 38 c0 22 41 53 7a 82 70 42 5c df 40 98 99 7f 32 d8 8c f1 3d 19 18 a9 63 26 2c 16 f5 08 75 f2 db e5 c4 fa 25 db e1 b1 a4 69 31 da 1d 68 b1 b3 8a 25 46 06 ed 0a 0f 46 3d 4b 06 d6 6d 2b 31 5b f5 6a f7 29 fd d9 5e 85 b7 b1 75 62 7d af 2a a8 f6 cd b7 ba b2 9b 5f b6 06 f8 96 7d 4e d7 df 1b 0e 27 63 a1 d2 18 f1 92 45 2f 06 c8 a7 6d fb 26 a0 65 92 09 e5 a8 3a 15 28 b4 d7 9a 26 90 05 1b 1c 5b 66 74 1c a3 83 a9 2f ff 5c a7 b9 98 7e fe a3 87 b2 6f 21 8a d3 68 38 f3 2b eb 56 39 c2 1c 92 3f bc 98 99 0b ad fd 17 eb e2 ac a3 41 75 c2 70 48 2b 0f 04 a0 33 70 2d fb b5 8a 9b 14 ce 0d ec 98 1e 3e 3c 2d 99 fa 8e 6a 30 57 9a 32 4b 13 65 71 73 c6
                                                          Data Ascii: ~Es2.t8"ASzpB\@2=c&,u%i1h%FF=Km+1[j)^ub}*_}N'cE/m&e:(&[ft/\~o!h8+V9?AupH+3p-><-j0W2Keqs
                                                          2024-09-28 22:55:31 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:31 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:31 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 7e a6 d0 f5 64 55 44 f1 22 d2 79 d1 cd 47 38 5e c7 ce ee 94 e2 6b 94 ab ef 42 ba 13 c8 92 32 7c 32 e8 22 d3 c3 ee 37 59 49 9b f7 77 81 53 40 ec e3 e4 20 0d 2a 98 88 32 ce 68 8d 1d f0 f5 f7 ca f5 e4 15 03 0f 62 38 ac f7 9a e5 06 ff 1d ae 8e
                                                          Data Ascii: ~Es~dUD"yG8^kB2|2"7YIwS@ *2hb8


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          55192.168.2.114978243.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:31 UTC450OUTGET /assets/img/logo_padded.svg HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Vary: *
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:31 UTC299INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:31 GMT
                                                          Content-Type: image/svg+xml
                                                          Content-Length: 1069
                                                          Last-Modified: Sun, 17 Dec 2023 10:24:36 GMT
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          ETag: "657ecc64-42d"
                                                          Strict-Transport-Security: max-age=31536000
                                                          Accept-Ranges: bytes
                                                          2024-09-28 22:55:31 UTC1069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          56192.168.2.1149785149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:31 UTC450OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:32 UTC312INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:32 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          2024-09-28 22:55:32 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          57192.168.2.1149786149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:31 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 120
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:31 UTC120OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 e5 c2 4f 8b 79 bb 10 1f 43 71 d6 dd 1e 57 50 cd ee b0 8d d2 de 05 28 ee 8a 74 7e 57 ff d0 1d 04 36 be 23 19 89 67 d2 d6 3a 35 d2 85 83 53 00 a0 4e 18 92 a8 12 37 66 a5 e3 7f 67 b7 f1 ca 50 fd d9 a0 1c 70 3c 5c d2 93 d8 c8 1a 9a fc a4 b2 4c 34 1c 12 1f a4 28 3c 94 e7 59 2e 38 b6 a9 d9 e4 ee e2 24 69 28 6e 7c 27 ef 32 57 47 13 1a 13 e2
                                                          Data Ascii: ~EsOyCqWP(t~W6#g:5SN7fgPp<\L4(<Y.8$i(n|'2WG
                                                          2024-09-28 22:55:32 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:32 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:32 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 e8 bd 3b be 86 1b 07 79 0f 97 32 e5 b2 a1 d5 62 1f b0 34 bd 2b 76 f0 86 ce ec d2 38 f7 0b 10 14 bc a5 56 75 ef 47 63 3b e8 0b 1c 75 30 39 5f b9 f0 0e e2 a8 9a 0e eb 46 98 c1 05 69 5d 3a ce 97 8a 6f b4 8c 09 68 3e 53 03 ac b0 fb ab 69 f4 23
                                                          Data Ascii: ~Es;y2b4+v8VuGc;u09_Fi]:oh>Si#


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          58192.168.2.1149784149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:31 UTC538OUTGET /apiws HTTP/1.1
                                                          Host: kws2.web.telegram.org
                                                          Connection: Upgrade
                                                          Pragma: no-cache
                                                          Cache-Control: no-cache
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Upgrade: websocket
                                                          Origin: https://ivo-telegram.org
                                                          Sec-WebSocket-Version: 13
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Sec-WebSocket-Key: X56Jmn34SPbJzn17prW+gw==
                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                          Sec-WebSocket-Protocol: binary
                                                          2024-09-28 22:55:32 UTC150INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:32 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          2024-09-28 22:55:32 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          59192.168.2.1149787149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:32 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 168
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:32 UTC168OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 b1 54 a7 a4 3d 01 cd 43 db ee 72 85 e6 c6 59 23 e2 b7 b6 34 2c a3 ee f1 44 a7 94 4d 3d 48 d6 d1 53 88 f5 b9 72 3d 86 bb fd b4 e0 c6 21 73 f2 55 e8 06 24 3a fc 70 5c 2c fc c7 25 f5 29 ed 19 21 74 c3 a5 57 38 a0 23 8c 24 6f 19 f7 99 93 f1 47 78 5b d0 05 cd d6 ab c5 8e fc e7 fd 77 92 19 03 bd 84 b8 20 73 47 e4 45 aa b4 00 a2 fb cc 76 8b 52 16 2b 09 10 7f 53 11 1c ae 16 3e 89 9b 86 0b b1 8c e1 a3 04 50 64 fc 01 8a b8 fe bd 70 e2 ef ea a4 d2 0e e9 6b 93 29 c5 da 1e 6f 2f 08 c9 cd
                                                          Data Ascii: ~EsT=CrY#4,DM=HSr=!sU$:p\,%)!tW8#$oGx[w sGEvR+S>Pdpk)o/
                                                          2024-09-28 22:55:33 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:33 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:33 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 1f a8 ff 61 4e d3 6f 8a 09 e9 dc 78 18 a3 ba 1e 5a b8 45 97 d2 6d d7 00 76 c8 95 68 fc e0 ce 35 4d 3a 6e 4e 99 38 9d 06 d2 a3 d9 93 a6 29 3d c7 b2 db 3e e0 e6 54 bd 14 c5 f1 06 00 d3 f0 67 f4 d9 bd 77 fc cc 08 b5 74 b6 1a ca 86 ff 21 b2 2c
                                                          Data Ascii: ~EsaNoxZEmvh5M:nN8)=>Tgwt!,


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          60192.168.2.1149788149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:34 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 152
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:34 UTC152OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 1f a3 00 09 28 2e 3f 4c 3a 4b a6 ab 97 71 fd 65 cb b6 b5 4a 16 18 47 cf ee 18 de dd 9b 2f 1e 09 68 34 51 cb bb 8a 6e 30 90 7a 9e c0 01 8c eb e9 ca fa 5f 37 40 8a 3f 8f fb 90 ad 51 5b a7 96 f7 09 b9 d1 e3 2d 6e cf 34 a9 b0 3a 2e 14 87 e7 8d e4 de 91 79 3d aa bb d2 2f f2 19 4f 04 bf fd 06 de c0 06 d5 d1 4d eb 01 03 e0 bb 7b 84 d3 80 5a a9 e8 7e 51 7c ea ae 6a fa e7 86 c0 34 21 6b 95 d0 24 0e 4e 64 fe f9 34 ac ec 16 74 66 37 9f 1e
                                                          Data Ascii: ~Es(.?L:KqeJG/h4Qn0z_7@?Q[-n4:.y=/OM{Z~Q|j4!k$Nd4tf7
                                                          2024-09-28 22:55:34 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:34 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:34 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 ab ba c0 05 82 ea 78 b7 a4 99 79 64 51 e6 02 ea df d8 20 c5 f4 2b a8 f9 9e c4 53 d8 47 cc a8 c0 94 0e 8c 02 36 c9 48 48 05 94 04 6c 94 ba 9f 60 1e 3c f2 11 b9 15 fa 60 3c dc ee 4e 16 b0 05 6c fa 5d f7 e3 2c 69 31 0e 5c a0 bd d2 5a 77 27 87
                                                          Data Ascii: ~EsxydQ +SG6HHl`<`<Nl],i1\Zw'


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          61192.168.2.1149789149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:35 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 200
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:35 UTC200OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 36 3d 40 91 5e 33 44 57 f9 90 f3 1b aa 39 60 23 ba 42 17 b6 64 11 56 50 d6 f2 99 1b 67 0b ec 27 a5 f7 41 c9 78 6f 25 bf 14 c5 49 8e 6c 3f 07 5b ef 67 b9 70 b5 d9 ff e2 52 6f 41 96 66 44 be 47 e9 8f 9f e5 4f f4 2c 42 af dd 9d 36 d7 db f3 60 74 ca dd 74 13 41 16 43 60 56 5e 0b f4 5b 9a 12 67 41 45 62 15 5b 7b 98 4d 76 75 4c b0 b4 9b 1e 5b c9 5c b4 b5 da 08 e2 21 09 4f 53 36 ec ac a3 2d cd 50 b3 e6 e2 c5 76 a8 17 4c 97 b0 be ff e5 f0 ac 48 68 58 2d 29 1f 5a f9 d8 3a 23 f7 20 da a2 15 bc ff 87 a8 0f b0 51 e0 be 15 6a 59 1e e9 e1 15 3f 51 d3 9f 58 39 4c d2 93 52 b8 2e 2e d6
                                                          Data Ascii: ~Es6=@^3DW9`#BdVPg'Axo%Il?[gpRoAfDGO,B6`ttAC`V^[gAEb[{MvuL[\!OS6-PvLHhX-)Z:# QjY?QX9LR..
                                                          2024-09-28 22:55:35 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:35 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:35 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 e9 7e ef 59 55 7e 47 3f 15 4d 2a c8 04 63 0a 96 b9 8b 91 6e d5 a3 7f f6 27 e4 77 a5 d7 82 10 10 93 f5 c2 5e a4 49 9f 0f b7 69 50 b8 df 55 86 1f 98 d7 dc 11 6f 7e 8f 30 ac 4f 32 0b 9a cb 11 0b a6 89 2f ce 3d 86 6d a3 96 72 8f 8b 44 b2 80 4a 3a a2 35 22 33 dc f3 50 b0 97 92 50 f2 c3 d9 c7 6b 32 47 bc 71 76 c3 20 5b 70 b6 ae e3 d2 d3 df 22 5c 24 30 06 fe d2 f2 97 15 87 b8 5a e8 52 0e
                                                          Data Ascii: ~Es~YU~G?M*cn'w^IiPUo~0O2/=mrDJ:5"3PPk2Gqv [p"\$0ZR


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          62192.168.2.1149790149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:35 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 120
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:35 UTC120OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 80 7b 08 f7 b7 d2 62 68 82 8c 7f 4e 99 82 38 85 f6 04 ea 5b f4 75 ca 48 d0 d9 b9 27 07 d9 c8 57 30 14 4d 0b 5f 6c 2e 0c 26 50 60 b5 49 28 2a 38 37 18 f0 52 92 c9 5f ef 00 5a bd 28 99 84 ad 8b b5 bd aa f6 ac 73 e2 26 85 a9 d6 f5 46 a1 69 73 67 46 3a cd 77 ad 53 60 70 8d 4e 24 0c cf 13 d4 c3 3f 46 7e 22 18 e4 f9 88 95 ca c7 1d 7c 63 76
                                                          Data Ascii: ~Es{bhN8[uH'W0M_l.&P`I(*87R_Z(s&FisgF:wS`pN$?F~"|cv
                                                          2024-09-28 22:55:36 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:36 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:36 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 3d 3d 6c 84 3d 6e fe 78 e3 ce f4 34 a3 10 4f cc af 1d 43 22 4f 22 5c c9 53 3f 91 a5 55 6c 12 db f7 1d 20 a0 3d e3 e2 06 b3 78 31 a4 c2 55 2f b7 bc d1 99 42 ec 93 ff 2d 28 a4 c4 31 49 02 86 3d 3d a2 fa 4f 34 6f 5e e2 27 b2 f5 60 86 20 74 97 06 48 53 b3 6a 9c 32 00 6a f3 7a 2f f2 a3 b2 96 d8 27 a3 d1 98 eb 4a f0 99 b6 bb e8 68 24 7a 72 b1 a1 d5 68 a5 a4 ba 3e 68 dd b6 6d af 73 57 f9
                                                          Data Ascii: ~Es==l=nx4OC"O"\S?Ul =x1U/B-(1I==O4o^'` tHSj2jz/'Jh$zrh>hmsW


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          63192.168.2.1149791149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:36 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 232
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:36 UTC232OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 77 4e 0f f3 a4 e5 f1 45 97 e1 66 22 80 1c 68 a6 e8 d8 f3 c6 65 be ac 5e 3f 2e b9 c3 20 66 74 c4 b5 39 5c 02 6e 60 f9 22 ff 19 5d 37 2a f6 7c 46 41 63 dd fc 1a 77 c5 4b 7a db 7a 99 87 f0 58 9a 29 b2 58 60 af d8 10 46 4c e2 a6 0b 05 04 8e 59 e7 5b 25 9f 1b f7 3a 67 5a 19 7f 18 42 9f e6 99 f1 3e 6a 8e 90 97 2b 64 c8 42 58 07 c9 47 9a 65 06 cb 44 0c 1b c3 08 36 75 15 12 5c ef b3 57 c1 0c 80 df 21 0e 7f e5 89 5b de df 6d ea 21 09 6e 0a a4 4e 6d f1 c6 00 be 86 5b f7 01 c4 5b 07 79 cf 44 41 5b 08 6b 34 20 8f 40 8c fa 6f 55 8f 14 e2 23 8f 46 37 be 7b 9d 67 a1 b8 66 49 a8 a1 1e 67 18 f5 dc bc a5 a9 19 a0 dd fa 6a a7 02 19 92 dc 29 14 df 18 8d 2b b8 38 a8 93 fa f0 59 fc 73
                                                          Data Ascii: ~EswNEf"he^?. ft9\n`"]7*|FAcwKzzX)X`FLY[%:gZB>j+dBXGeD6u\W![m!nNm[[yDA[k4 @oU#F7{gfIgj)+8Ys
                                                          2024-09-28 22:55:37 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:37 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:37 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 90 3c 71 97 20 8b ed 2f bb 6b cb 85 86 a7 6f 8c c1 14 72 9e 9d 7b 4d 42 42 8d ea 81 93 16 03 58 b0 52 2d 62 c0 ae cb d8 05 43 62 3f 35 ca a3 90 83 73 04 f1 b4 33 16 0c 32 03 c6 a1 05 a2 5c 30 65 5e c1 85 54 3e ca e8 f8 27 70 d1 07 ee b6 d5
                                                          Data Ascii: ~Es<q /kor{MBBXR-bCb?5s32\0e^T>'p


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          64192.168.2.1149792149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:37 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 152
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:37 UTC152OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 4b 80 ac 9b 59 bd 9d 6b 3a 6e 55 20 a5 6c 57 70 cb 3c e5 5f fc b1 65 c6 fd d2 81 d6 b9 63 2c d6 78 95 eb f3 56 db 8c b5 34 7b 54 55 c5 05 76 97 f7 3c ab b1 30 67 f5 d7 90 46 53 f2 51 11 0b 1d 8f 52 9d 87 46 ef 0a bc c7 cd 60 78 5d 29 4f 3e 52 52 af a1 26 f4 93 5c 62 ab f9 71 b4 dd cf 61 42 24 c5 65 ea 87 71 18 b2 5f 41 49 8c 34 74 4f 0a a8 d7 62 15 0d 07 c8 05 e1 cf ec f1 65 8b 90 52 26 42 a5 57 5c 1c 5c 8e d3 cb 75 3c b8 76 74
                                                          Data Ascii: ~EsKYk:nU lWp<_ec,xV4{TUv<0gFSQRF`x])O>RR&\bqaB$eq_AI4tObeR&BW\\u<vt
                                                          2024-09-28 22:55:38 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:38 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:38 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 00 74 c4 e3 6c ff 12 74 47 94 9c 54 84 7f ec 46 a0 d9 30 f7 d3 75 31 9a 24 68 a6 20 8d 3b cd 5e 7c 02 59 18 69 c4 01 be ec f0 54 bd e1 da 1e 6e dd 0a 08 48 66 0f 1c 3c d3 ec 51 74 e9 87 2d 87 a0 78 a2 7b ba ee eb 3a 42 36 de 97 c0 ec 54 6b
                                                          Data Ascii: ~EstltGTF0u1$h ;^|YiTnHf<Qt-x{:B6Tk


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          65192.168.2.1149793149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:38 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 136
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:38 UTC136OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 5d 09 d2 bb 78 4a e5 63 f5 e7 c2 33 95 a3 e7 52 8c 10 16 06 fe 96 3e ca 07 63 b6 5d b4 0f 8d 5e 3b 95 9d 95 82 d3 43 53 59 1e 98 ff b9 2d eb f1 6b 07 a8 b2 63 be 7b cd cb db 64 a8 a2 6e 8a 8f 95 67 bb 38 4e eb 96 b1 9e 6b 83 21 22 35 d6 8d 15 45 5f 0f 68 c8 63 b0 5e 9f 39 35 64 dd ac 49 ef 34 8a 13 d9 ad 19 ec 76 3a cb cc 41 d9 f8 6e a0 98 74 2c 4e 03 e0 38 4a 6f d6 67 84 94 2f 1c
                                                          Data Ascii: ~Es]xJc3R>c]^;CSY-kc{dng8Nk!"5E_hc^95dI4v:Ant,N8Jog/
                                                          2024-09-28 22:55:39 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:39 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:39 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 ed 49 c9 f1 c6 a9 95 13 74 00 40 29 c0 ef e7 89 1b 60 c0 c4 e8 54 58 58 c6 98 30 fc 1f 57 fa 4d 9c 46 2a 81 c1 75 b1 7e a1 48 50 45 85 64 3d 18 94 0e 24 ab 77 5f 43 0e 8f 8d 10 e2 60 f2 8a c8 b1 54 e1 62 5e fe 83 de d8 84 28 ed e9 fe 28 9e
                                                          Data Ascii: ~EsIt@)`TXX0WMF*u~HPEd=$w_C`Tb^((


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          66192.168.2.1149794149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:40 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 232
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:40 UTC232OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 f7 6c 02 97 8b b9 c2 98 10 8d be b4 43 ad 2e 1b 9b 92 14 eb 16 51 16 da c5 e9 a2 59 b5 31 20 7b 6a 10 2b 6d 22 5b f0 04 a4 36 af 19 1b 53 4b 69 bb a6 cb b7 f8 a8 ba 79 d8 76 bd 40 14 9c 4c f7 ce 2d 96 1c 1d 2b 42 3a f1 6e ce 8e a5 35 a1 5d 8e d0 97 92 33 26 b1 13 28 7a 2d 56 6b 16 1a a3 18 35 45 ee 5d 8b 14 9f fd 18 a1 1e d9 1d c7 14 6d 7a 48 69 71 4e b2 ed 6d 20 ee 28 0f 83 33 5d 64 b8 3c e9 01 5e 3c a1 37 35 6a 25 e5 c5 fa 1e a5 56 29 e1 47 b4 95 c3 ff 6f c0 63 f5 a3 8d db 1c 5c 49 ea df 0e 0e 57 03 1a 6a d3 04 8b 12 ef a8 5b 58 ae b5 6c 3d 94 c1 47 d0 97 8e 8a 93 7d 57 e1 1a 27 6a 02 3d c1 f9 5f c4 9d 8e 20 6b 6d 30 ec 75 4b eb 09 75 92 f7 b2 bb 42 52 2c 5d 5d
                                                          Data Ascii: ~EslC.QY1 {j+m"[6SKiyv@L-+B:n5]3&(z-Vk5E]mzHiqNm (3]d<^<75j%V)Goc\IWj[Xl=G}W'j=_ km0uKuBR,]]
                                                          2024-09-28 22:55:40 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:40 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:40 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 b2 ea 8a 25 6e 06 d9 d3 d6 f4 b2 9b 9d 95 3f 10 20 6a b2 6f 9f 77 bd 07 07 5c 8e 61 b7 be a6 94 0a 4c b3 72 b3 19 d5 44 71 96 2e fe 42 20 6b 3c 60 aa f4 00 93 43 c1 43 26 be e9 ad cd e5 48 cd a7 e2 a4 2c bf 9f 22 d7 bf aa ce 44 d6 92 a8 56 46 98 ba 3b 39 fd e4 58 e7 d9 02 a9 87 0e 10 06 19 81 aa 75 9c e1 c0 51 18 25 f8 39 e9 77 82 e0 bd a1 90 5a 54 a6 e1 ec db 6b eb 11 ff 50 9e c9
                                                          Data Ascii: ~Es%n? jow\aLrDq.B k<`CC&H,"DVF;9XuQ%9wZTkP


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          67192.168.2.1149795149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:40 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 136
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:40 UTC136OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 8b 51 2e 8b c9 a6 93 c0 e7 12 57 c5 ad 67 9d 86 1d 8d ff 50 b3 90 63 21 b0 08 73 ae c9 8c 7e aa 66 3a 89 a6 98 db a0 dc 04 30 20 af 99 ae 4a ee f3 0c b1 0b 68 7c e4 b9 9b ba b3 48 5a e2 59 f2 63 5a f4 21 08 d1 a9 d5 47 e1 e7 2d 19 88 4d e3 73 6f 9d e9 d7 29 aa 8e a7 70 30 2f 04 07 10 5d 25 55 00 4a f9 56 31 10 e3 48 68 39 dc 9e fe 83 38 67 32 11 75 86 80 04 81 54 52 65 cb 4e 3c 4f
                                                          Data Ascii: ~EsQ.WgPc!s~f:0 Jh|HZYcZ!G-Mso)p0/]%UJV1Hh98g2uTReN<O
                                                          2024-09-28 22:55:40 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:40 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:40 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 a8 ec 35 02 10 be 4f 7b 67 0f dc 92 76 20 6e 29 49 e9 89 f2 4a 5a d8 29 17 28 35 f4 6b 3e e4 0c c1 b2 9c ef 44 5d 89 5c c3 fb 7f 0f 90 81 d2 e5 5b 85 7d 12 74 77 f5 95 e7 8c 59 56 44 6c 2f b0 c3 11 82 b1 6b e0 b4 1e 50 fb 13 a8 c6 66 8e 46 92 15 36 22 f8 8c 8b 5f f8 9b b8 d1 16 22 17 06 dd 6f c8 5c 97 f9 c5 5c a7 51 e4 e4 c8 0a 45 10 90 6e 66 78 1c 2b 5c b1 09 29 f6 27 6d 33 2f 18
                                                          Data Ascii: ~Es5O{gv n)IJZ)(5k>D]\[}twYVDl/kPfF6"_"o\\QEnfx+\)'m3/


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          68192.168.2.1149796149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:41 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 184
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:41 UTC184OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 65 05 05 9f 00 45 db 83 e9 4e b5 88 4e 8f fa 2f ad 96 ae 84 28 bb e5 0b f7 ca af a8 ab 7a 1a 7b db 9b 0a 1c 1a f7 07 f7 d9 e4 4a d3 00 1b fc fe bf aa 1b d1 15 a8 d5 99 fd d8 88 07 df ea 57 5a 62 27 da 63 42 89 c3 af c5 3a 31 95 f7 81 b2 3d 6e 1c 96 c7 7e 2a 96 eb 3e 33 cc 1b 97 9b e0 e2 6a 15 71 94 cf 7d a6 59 e2 22 85 f3 7f f3 5a b1 e4 b4 43 90 c2 ec 47 cb 12 32 6d 70 c2 5a e6 d8 a4 c3 b9 39 90 37 cb 2c cd 5a c1 f9 ea a3 cd 1c ed 3d c8 4c 1c 32 e6 2a 9b 22 98 9c d6 13 06 4b 55 44 66 53 4b 4f 9e 49 9b c9 73 e9 59 19 5e fb
                                                          Data Ascii: ~EseENN/(z{JWZb'cB:1=n~*>3jq}Y"ZCG2mpZ97,Z=L2*"KUDfSKOIsY^
                                                          2024-09-28 22:55:41 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:41 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:41 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 3c 3f c3 dd 78 2f ad d0 68 a4 60 67 78 e3 be 27 70 0b 2f f0 a2 c8 d4 98 4a eb 6d e9 bd d1 fe ad 0f de 75 60 c6 48 70 f8 d6 b2 d7 99 bb af fa 07 86 f7 f6 0e 5b b2 24 6d 47 a4 81 c9 3b 4f d5 a2 15 af 73 ae 69 f2 22 ce 17 1c 2c 88 86 10 75 3a
                                                          Data Ascii: ~Es<?x/h`gx'p/Jmu`Hp[$mG;Osi",u:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          69192.168.2.1149797149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:42 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 152
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:42 UTC152OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 e5 4b ac 66 f8 f4 7e 3a fb 4f 6a d5 38 94 17 3c ef 69 c9 1c f5 dc 75 f7 d1 44 d9 17 a4 0c 03 85 83 f9 69 4e 29 cb d5 08 d3 6e 6a b1 6d 8e 1c 35 83 e6 a8 c1 c0 92 70 17 39 27 ca a0 8d 08 61 53 4b 3b df c2 37 3c ff c8 49 ba 25 52 08 bb ec a2 da bf de 98 59 cd 9f 13 cd bf 0d b6 33 d4 36 46 19 4e 54 33 19 53 d5 1c cc f4 26 17 3a 67 f8 33 7d 19 f3 fc 5b c8 e8 5e 66 25 92 e3 9e d3 60 e5 ad f2 c1 ec 93 eb ac 27 b3 60 bc ad 0b 63 1a 70
                                                          Data Ascii: ~EsKf~:Oj8<iuDiN)njm5p9'aSK;7<I%RY36FNT3S&:g3}[^f%`'`cp
                                                          2024-09-28 22:55:42 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:42 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:42 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 dd d8 ab f8 c2 67 ad bd e3 67 d6 c7 f6 61 7c 92 a8 ba 70 9c 63 4e b6 f1 fd 73 73 52 de 2d bc 19 d1 87 f7 a7 2f 3b 2f 1a f0 55 f6 e3 91 17 06 c4 e8 52 bc 3f fc 9e aa 7b fa 00 49 77 7e ff e3 a5 ac b8 26 f2 0d 5b cb 3f e7 ec 6c 54 f3 6d f7 72
                                                          Data Ascii: ~Esgga|pcNssR-/;/UR?{Iw~&[?lTmr


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          70192.168.2.1149798149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:42 UTC538OUTGET /apiws HTTP/1.1
                                                          Host: kws2.web.telegram.org
                                                          Connection: Upgrade
                                                          Pragma: no-cache
                                                          Cache-Control: no-cache
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Upgrade: websocket
                                                          Origin: https://ivo-telegram.org
                                                          Sec-WebSocket-Version: 13
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Sec-WebSocket-Key: wEcRODe/hskPNzGfz2Le2w==
                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                          Sec-WebSocket-Protocol: binary
                                                          2024-09-28 22:55:43 UTC193INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:42 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          2024-09-28 22:55:43 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          71192.168.2.1149799149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:42 UTC450OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:43 UTC355INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:42 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          2024-09-28 22:55:43 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          72192.168.2.1149800149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:43 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 120
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:43 UTC120OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 2a 23 6d 33 6b 5b 4e d6 50 75 3a 82 73 f5 c1 62 5d 1f 7f 32 e9 96 35 88 6f 08 ad b4 5a 78 4c a9 3a 12 c2 bc 38 d5 cf be d8 7b 1b 26 d9 49 28 3c 8c 21 c0 d7 10 7a e7 52 aa 5e 35 13 b9 20 5f f8 56 c8 53 a4 bd 1f c7 07 fb d0 dc c6 57 f7 1f 8a f0 bf b1 5d fc bf 00 89 f9 5b 4a 9d da 37 8a 02 38 8c c2 e6 82 21 ae 1e 9e 28 04 50 33 56 82 74
                                                          Data Ascii: ~Es*#m3k[NPu:sb]25oZxL:8{&I(<!zR^5 _VSW][J78!(P3Vt
                                                          2024-09-28 22:55:43 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:43 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:43 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 dd 85 92 cb 83 c0 42 19 0e 9c 9d bd 2d 6e 76 58 27 93 db c9 55 c1 47 8e 6b e9 d9 27 58 e5 a0 83 e2 15 f9 2a e5 bc b0 aa 9f ec de 3d c6 46 b7 9f f5 ff 47 2f d0 b9 92 4f 90 6a ae 89 b0 ad 58 bb cb 87 d7 8b f4 f7 07 63 20 6c 51 58 97 12 1d df
                                                          Data Ascii: ~EsB-nvX'UGk'X*=FG/OjXc lQX


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          73192.168.2.1149801149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:44 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 136
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:44 UTC136OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 c2 f4 66 32 55 83 1c 39 cf 0d 89 ce 6e b6 cf 55 2f 69 1a 6f 32 40 71 17 8e 6f 87 81 3f 45 11 71 c8 41 36 37 4c 11 4c 78 ae 5e f5 b2 78 4a fa a8 7a 0c 00 0e a1 80 d7 f5 e1 7a a8 3f 91 d7 cc 98 5e 98 07 82 83 f2 8a 3a 8f a4 c7 9a 08 d1 76 94 5b f5 d1 8e f3 26 75 d3 89 52 3b b7 5b 75 46 06 e6 d8 d7 47 0d 98 44 3c db 6f bc 4e f8 7d be b0 eb a0 66 92 ce d1 83 c9 3a a6 4d f7 ac 65 fe eb
                                                          Data Ascii: ~Esf2U9nU/io2@qo?EqA67LLx^xJzz?^:v[&uR;[uFGD<oN}f:Me
                                                          2024-09-28 22:55:44 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:44 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:44 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 b1 51 df b6 09 d6 ab 8b fd 06 40 c3 c8 5e 7f 0e 6d 33 29 d3 45 c0 15 3f f3 a3 dd e7 ec 50 89 b5 92 0c 69 f1 07 b8 fe f2 dc 5e 2e ba 6e 61 b2 3a 9c 57 bd c0 bb cf cf 8a c2 f7 ae be 41 cf 45 5d eb 08 bc 56 43 a1 74 2e fb 43 77 a2 61 db 49 b9
                                                          Data Ascii: ~EsQ@^m3)E?Pi^.na:WAE]VCt.CwaI


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          74192.168.2.1149802149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:44 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 248
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:44 UTC248OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 1e c0 a6 0b 12 17 4c a7 5e 32 99 5c e0 50 88 57 d6 d4 08 ba 5e ff 5b 87 79 75 fa c0 92 b4 2e 08 07 03 b9 e1 5d 66 f1 1f 0f 21 c6 8d e6 f8 b2 ea fc da a8 2b 01 9a e2 08 6c d9 96 c5 57 59 14 83 71 b2 4b d1 3b 09 65 b4 f3 e8 d9 06 80 a0 f5 92 d2 c5 8a 15 24 eb 79 ec eb 01 20 57 37 8b f6 61 05 69 06 a3 59 32 61 51 c3 42 01 99 ea da 60 63 19 47 f2 7a ad 4c 43 55 7f 4e 64 42 dd f0 39 21 00 a3 25 21 8e 58 76 d0 6e e6 c1 b0 19 57 72 06 11 43 0c 31 70 d4 58 71 85 93 36 ea b0 78 1d 22 a5 87 8c ac 33 3f 1e 30 7a e0 c8 7d 3c dd 31 fd 18 95 18 0a 46 9f 89 cd 3b cf f7 3b 04 a3 22 8a ce 27 90 d2 d6 1e c7 c5 0f e0 c0 6a 53 ab 36 f7 ae 25 9a 17 16 e6 e5 26 37 24 70 5c 30 a0 c7 8b 74 95 38 fc cb ae cc fb 3d 3f 88 ce da d5 37 ed
                                                          Data Ascii: ~EsL^2\PW^[yu.]f!+lWYqK;e$y W7aiY2aQB`cGzLCUNdB9!%!XvnWrC1pXq6x"3?0z}<1F;;"'jS6%&7$p\0t8=?7
                                                          2024-09-28 22:55:45 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:45 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:45 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 e4 ff 8f c7 93 93 9a c0 bb 54 55 9b 18 9b 8d a8 7c 1a f8 d2 26 53 ff 63 1e cc 2a a4 8e 59 ec 18 2d 63 a8 93 35 cf 8a 8c c0 35 46 30 78 df cd da 09 fc 6e c5 d8 4d 84 e0 53 fb e0 e7 f2 c5 5a 5b 7d fb c9 b4 44 03 6a 2d d2 3b 93 f2 bd 65 c6 e1 f2 c1 5f e8 f2 13 60 f2 7d e3 8d 47 a4 5f fc 77 4d 71 bd 60 f4 4b 70 51 bc 20 f0 bb 54 8e 79 d4 f0 6e d5 ac eb e8 ee 67 8a 24 8e 03 4a 3e 9c b6
                                                          Data Ascii: ~EsTU|&Sc*Y-c55F0xnMSZ[}Dj-;e_`}G_wMq`KpQ Tyng$J>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          75192.168.2.1149803149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:45 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 152
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:45 UTC152OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 18 0d 38 c2 d7 45 6a f3 11 bc 81 cd c6 e7 b5 79 8c 1b 3d 6d 3b 24 0a bd 20 15 8f 14 12 db a4 ca 36 03 6d d4 64 a6 5a d4 01 ad de dd a4 aa 10 c5 02 ed 16 e0 21 07 90 ba cc 60 12 53 17 56 ca 9e dd 5d bb 81 a4 8b f0 ac b3 d8 7c 29 95 af 28 0c 9f 69 1e 2f be 95 2f b7 00 cc 02 3d 61 d9 c0 b8 b0 21 c5 46 e1 45 36 45 c3 41 e0 98 12 c7 d3 f3 8d 27 2c 9c 55 e9 6f 86 ab b0 69 13 12 5d 2d 2f 01 c2 72 86 f5 db d0 b9 6c 29 08 fa de 85 c6 a8
                                                          Data Ascii: ~Es8Ejy=m;$ 6mdZ!`SV]|)(i//=a!FE6EA',Uoi]-/rl)
                                                          2024-09-28 22:55:45 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:45 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:45 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 19 58 bb 6b 50 0f bb ed 52 3a 31 c5 02 a2 32 0b 5a 9a d3 71 75 d4 82 3c 15 f7 7e 26 69 dd df 1d c2 82 ef 9a 0b 51 93 0d 97 0f 12 10 54 c9 67 59 e0 75 6b b1 a4 30 fd ad 7b 7f 8a 46 47 0b fd b3 fa a5 43 65 e3 d0 f3 79 65 26 7c ad e0 4b b0 2d 52 67 18 91 ae aa 80 42 d6 c7 50 b0 5c 9b 8c 08 a3 d9 79 8a 43 99 9c e1 82 5d 68 cc 8e 4c 7e e0 37 92 e4 09 2a 43 c8 52 91 9d fe 49 5a cd 8d 49
                                                          Data Ascii: ~EsXkPR:12Zqu<~&iQTgYuk0{FGCeye&|K-RgBP\yC]hL~7*CRIZI


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          76192.168.2.1149804149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:46 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 200
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:46 UTC200OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 c5 51 93 0e c3 c8 9c 3f 4d a0 ad ee b8 3c f9 31 f7 f3 98 fc 0a e1 0d 41 d4 a8 04 c2 08 e5 98 b2 d5 ee 99 8a c4 a5 d9 44 52 9c 1b e5 70 24 32 7a 67 cc d0 49 00 72 18 57 1f 0f 5b 74 52 5d 93 65 16 59 5d 21 07 f9 64 d3 b6 4d 85 aa 70 29 85 78 d4 f7 ed d6 08 89 fa c3 81 ee 4e a6 39 f9 b7 7a 95 3e c8 30 fb 4d c1 0e 24 45 21 30 d0 a4 56 41 92 42 33 14 96 0a 98 6e c8 ef 06 90 09 72 15 1d a9 cb 42 73 26 9a be cb 79 a8 35 e5 92 99 3d e6 74 1f 04 a4 d2 43 5f 6a 53 b0 9d a4 39 2c d8 59 2a 7d cc 80 40 e6 60 9a 8f c6 47 76 5d d4 01 a8 6e 00 a8 df ea ff 56 e9 4d 5d dc 3b 40 1f a3 45
                                                          Data Ascii: ~EsQ?M<1ADRp$2zgIrW[tR]eY]!dMp)xN9z>0M$E!0VAB3nrBs&y5=tC_jS9,Y*}@`Gv]nVM];@E
                                                          2024-09-28 22:55:46 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:46 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:46 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 43 99 23 61 67 19 ae 62 c1 df 26 62 dc 13 3b b7 67 9b 2d eb 91 99 68 df d7 05 ed 0c 3c ec 9d 37 0f 70 05 48 10 32 93 5c 8b 1e 6a 74 22 d2 46 ba 1c 6e 63 12 cf a8 a7 6e 26 eb 5c a6 26 17 49 ee ab 09 59 b9 14 ad 6c 04 bd 01 c9 a4 3f d3 bf ca
                                                          Data Ascii: ~EsC#agb&b;g-h<7pH2\jt"Fncn&\&IYl?


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          77192.168.2.1149805149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:48 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 152
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:48 UTC152OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 4f f5 36 bd c8 5d 12 e6 a8 57 f1 11 de 79 92 ae a2 07 56 1a 90 33 3e 87 0a 0f 0f 18 d2 a3 15 02 0b ca cd 14 a3 b3 6c 2a c0 7a 01 66 e6 70 07 23 3e 23 c8 86 12 ab 52 4c 74 ba 43 20 44 bc 26 c9 3a c6 5f 32 a3 dc 0e 1c f8 69 07 bc 2e bd cc 48 a3 1a e2 33 9f a2 61 fd 85 a9 e7 97 47 3f be ee 7c 57 01 4c c3 fd 23 4c ec b6 eb c9 89 71 7c 40 d7 dd 0b 54 d2 72 41 55 1f e1 d8 d9 27 af 41 30 9f 97 a1 f5 10 0e 39 e2 a9 a6 8e 31 10 9c 38 ba
                                                          Data Ascii: ~EsO6]WyV3>l*zfp#>#RLtC D&:_2i.H3aG?|WL#Lq|@TrAU'A0918
                                                          2024-09-28 22:55:48 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:48 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:48 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 6f e0 06 7b 6e 7a 3c 2a 59 64 71 7d 61 ae db 21 9e 3c 80 8f 1a 0c e2 26 7d d6 05 63 52 81 72 b6 db fe 42 24 7c af d5 bf 20 36 ee 53 aa 2f 4d 71 32 45 d6 14 78 98 e6 05 6c c6 6c 69 a9 0a 63 80 6e 8c 25 a3 20 ce 86 f9 3b 7f c9 07 9a 8e 5c 79
                                                          Data Ascii: ~Eso{nz<*Ydq}a!<&}cRrB$| 6S/Mq2Exllicn% ;\y


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          78192.168.2.1149806149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:49 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 152
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:49 UTC152OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 f1 e4 c0 10 ca 76 04 b0 14 05 e9 62 60 9e 63 f4 c1 bd 9c 0f 50 36 df e1 55 9e 6e 9c 50 22 7c e6 37 47 7d 88 bb b0 6b 98 d4 83 5e 92 43 95 a5 c3 13 95 8a 10 3d 9f 09 b7 2d 57 4a 17 49 d2 37 53 af ab 37 44 4a 5b 8d 19 d9 e5 2d 20 c1 8a ca b0 20 5d 34 19 a4 8b c3 26 8a 58 bf de 15 6e 51 51 38 12 e3 14 f8 dc d3 4d c3 f0 68 93 6b 13 d5 cf 24 cc 87 ea e1 15 e0 1d 45 50 83 c4 88 ac db 71 48 da b5 f0 53 54 6e 2c 12 bc aa 30 16 8c 60 49
                                                          Data Ascii: ~Esvb`cP6UnP"|7G}k^C=-WJI7S7DJ[- ]4&XnQQ8Mhk$EPqHSTn,0`I
                                                          2024-09-28 22:55:49 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:49 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:49 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 e0 e8 b8 c3 c0 fc d6 37 7a 33 92 9e 39 28 8c af a9 11 05 fb db 10 95 e4 9b 9f 58 9a 21 e8 00 8d 42 2d 5b d6 2e 66 3f 40 c4 82 ef 08 df 0c 3a 66 0b 78 cf 9d 4d 9c ca 44 74 d1 51 4b e5 1b df bf 77 7a 5e 0d f5 80 bf 85 c9 d9 16 c0 f3 29 df 53
                                                          Data Ascii: ~Es7z39(X!B-[.f?@:fxMDtQKwz^)S


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          79192.168.2.1155088149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:49 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 184
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:49 UTC184OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 13 00 4b 53 ac 63 de 9f 87 1f 13 0f d1 27 de 8f ce f4 19 d6 fa 32 a1 66 f3 7b 7c 00 28 70 58 c8 f8 13 2b fc 0c 99 df f3 0a 50 cd c1 92 e9 c6 7a 39 22 b7 88 6e 27 88 e1 75 1e 31 88 a5 20 2e fe 41 11 b1 25 80 75 fd b9 da 29 38 25 61 df 68 d5 ab 90 8b 22 ec 1a de f6 23 7d 28 67 5e fa f6 31 4e f9 b6 48 51 f2 4c d0 14 dc d8 2d 29 ff 99 54 6d 3e 35 28 6b 3a 73 cd bb 34 90 fa ec 11 07 ad fa b6 24 ae 3d 58 a2 67 7d fa 61 a2 69 67 61 19 04 9c 52 e9 9c 89 a3 21 ca cc 44 bd 54 c3 e7 6a ac 76 05 a2 9a ec b3 d4 7d 3d 86 2d b1 bc fb 9b
                                                          Data Ascii: ~EsKSc'2f{|(pX+Pz9"n'u1 .A%u)8%ah"#}(g^1NHQL-)Tm>5(k:s4$=Xg}aigaR!DTjv}=-
                                                          2024-09-28 22:55:50 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:50 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:50 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 1c 3c 90 06 82 ca e6 18 c1 04 e3 2e e4 f2 bf 6f fd 72 02 9f ef 8d 16 8e 2c 6e a5 e9 b9 0a 5f 0d 5a c5 b5 36 0f ab b4 30 69 ad 65 35 17 85 1e ec 22 04 a3 2c 70 3a e1 2f c3 9c 28 f4 f9 ef 9d b9 b9 21 d4 f6 50 b9 02 57 02 a5 df 5d e3 67 9f ee 0d 31 70 8a f7 d4 81 22 25 af c2 1e 7f d6 a6 ad f0 52 3a e3 ec c1 e3 ae fb b2 8b 0b a2 03 8e 17 44 7b d2 23 2d ec 6c d7 85 a0 6f 62 9f 0c b5 ee
                                                          Data Ascii: ~Es<.or,n_Z60ie5",p:/(!PW]g1p"%R:D{#-lob


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          80192.168.2.1155091149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:51 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 200
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:51 UTC200OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 06 88 ea 43 9c 17 a2 f2 f9 b5 a1 08 5b d3 1d 74 6b cd aa 46 d1 ac df 39 c3 51 c4 ad 35 45 ff 91 7e b9 13 61 6c 4b 46 88 f3 d9 da 9d 16 a8 4f b2 5e fc 1a e3 51 73 fe 07 f1 91 67 20 2e 3b d7 6a 6b b4 26 04 8a 33 f4 29 37 5f 8b a5 ab 88 87 8a b7 6e fe b5 4e 97 44 d1 b8 51 f2 e9 ed f9 17 93 73 02 ea 52 61 10 2c ea 6a f2 58 b2 04 57 26 c8 ed 47 e4 49 e2 97 ff 76 f3 a5 2b 0a 53 9b 6c cb 5f b5 83 6f f7 9e b1 f6 1b 40 92 d6 07 83 1e 99 06 5a fb e7 8e cb f0 09 05 04 29 d1 ff d4 25 e9 30 ee a9 40 5d 83 8e 83 df b7 73 a4 71 08 b6 93 a9 46 c4 8b 8d 86 ea 39 4f 3d 8c 83 8a a2 bf 32
                                                          Data Ascii: ~EsC[tkF9Q5E~alKFO^Qsg .;jk&3)7_nNDQsRa,jXW&GIv+Sl_o@Z)%0@]sqF9O=2
                                                          2024-09-28 22:55:52 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:52 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:52 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 f2 d5 90 a7 77 ee 99 3f 3b 48 2b 0f c7 b3 04 89 d2 99 86 5a ea e7 a3 1b 9c 81 1d be f1 69 a2 8b b7 3f 5d 92 fb 2d 9e 3b d1 18 7c 85 f8 9a ee d4 82 85 13 ec bd d9 73 64 8d 8a 4b 8e d7 d5 82 d1 d7 1e 8c f4 e1 47 8c 0a 89 a3 0c 84 4e 5e fa 9e
                                                          Data Ascii: ~Esw?;H+Zi?]-;|sdKGN^


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          81192.168.2.1155093149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:53 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 120
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:53 UTC120OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 cf 39 10 72 2b 54 76 65 93 6f 52 1f f1 d7 06 6b c4 e3 4a 4d b0 18 a5 e5 dc e7 40 dd bc 4f b2 0f 76 fa f1 59 bb 45 4c 33 bb fd cc 19 44 72 55 66 96 51 d2 1a 8d be 15 f5 8a 65 20 06 65 ef 62 ca e1 00 b1 4b 80 1c 11 07 b0 8b 24 33 1b 5f cb f1 76 fe 86 89 2d 1b 33 51 cc 79 48 69 0f 9d 69 2d 2e 64 e3 a1 b4 9b b9 2b 48 fd 4a da 96 6f 2d c5
                                                          Data Ascii: ~Es9r+TveoRkJM@OvYEL3DrUfQe ebK$3_v-3QyHii-.d+HJo-
                                                          2024-09-28 22:55:53 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:53 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:53 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 00 ed 70 bb 0d f2 51 b6 3d 03 eb f1 94 b0 db e9 f3 67 b5 7a 0b 16 29 da 78 ba d6 85 11 b1 6b 60 19 3d b9 e5 1a 3e ae a6 53 6b b5 10 99 fa 58 a4 8e ea 13 5d 65 c6 8f ad 1e 7d 8b bf 70 e3 96 49 5b 2e 1c 27 28 da 59 55 6b f9 6f 71 66 74 4b 0a
                                                          Data Ascii: ~EspQ=gz)xk`=>SkX]e}pI[.'(YUkoqftK


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          82192.168.2.115509243.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:53 UTC594OUTGET /sw.cc6ebde307d2ecfbfaa0.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          Accept: */*
                                                          Service-Worker: script
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: same-origin
                                                          Sec-Fetch-Dest: serviceworker
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          If-None-Match: "667a9532-6367"
                                                          If-Modified-Since: Tue, 25 Jun 2024 10:00:18 GMT
                                                          2024-09-28 22:55:53 UTC284INHTTP/1.1 304 Not Modified
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:53 GMT
                                                          Last-Modified: Tue, 25 Jun 2024 10:00:18 GMT
                                                          Connection: close
                                                          ETag: "667a9532-6367"
                                                          Expires: Sun, 29 Sep 2024 10:55:53 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          83192.168.2.1155095149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:53 UTC450OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:53 UTC355INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:53 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          2024-09-28 22:55:53 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          84192.168.2.1155094149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:53 UTC538OUTGET /apiws HTTP/1.1
                                                          Host: kws2.web.telegram.org
                                                          Connection: Upgrade
                                                          Pragma: no-cache
                                                          Cache-Control: no-cache
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Upgrade: websocket
                                                          Origin: https://ivo-telegram.org
                                                          Sec-WebSocket-Version: 13
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Sec-WebSocket-Key: XGzOHziIgJMipC2OmwbGdQ==
                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                          Sec-WebSocket-Protocol: binary
                                                          2024-09-28 22:55:53 UTC150INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:53 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          2024-09-28 22:55:53 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          85192.168.2.1155096149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:54 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 120
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:54 UTC120OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 d1 f8 bb 42 0d de 6d 87 24 6c 1d 74 1e 72 ce b7 8e 01 6c 88 e9 ab 4c 2c 74 83 af a7 74 54 fa 2b c1 5d eb 71 50 b8 05 e9 ce cc 98 ff 75 c3 cd 2d b3 a2 5b 30 98 3d 9d 45 78 1e 16 05 b1 cc 2c e2 2e 67 77 dd 7b 59 85 13 47 bb 9c 82 b1 52 ce 3b 5f 0f 67 70 b5 52 ba 3c 8d de 37 f2 7f 44 18 03 05 a9 d3 dc 4e 6a 39 8a 0c d3 a0 7f f4 a6 db a2
                                                          Data Ascii: ~EsBm$ltrlL,ttT+]qPu-[0=Ex,.gw{YGR;_gpR<7DNj9
                                                          2024-09-28 22:55:54 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:54 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:54 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 3c f0 93 34 26 eb 5a 51 5a 4a d1 39 c9 a1 2a b2 c4 7b d8 6b 70 db 46 ad ba 9d 62 70 cf 43 90 b9 08 f8 5e 49 e9 de 3f fa 02 41 d7 06 e9 d5 f7 6a 5c e5 77 d4 c5 c7 d0 7f fd ab b6 41 87 f8 8e 45 27 a1 56 64 4d 41 43 cc 67 f1 43 b0 8c 62 34 83
                                                          Data Ascii: ~Es<4&ZQZJ9*{kpFbpC^I?Aj\wAE'VdMACgCb4


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          86192.168.2.1155097149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:55 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 136
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:55 UTC136OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 8e 94 d9 d4 1b 99 ce fc 9e c0 e0 5b 89 fd 54 54 4e 60 e6 9b 25 8b 28 cc 8f e3 51 76 51 77 06 70 db b2 48 6b 92 40 6e ae 4a 89 26 ec 0c 75 87 b1 96 aa 00 25 05 15 23 c4 c6 66 32 4d 80 e6 80 3a 1a b6 52 df 7e 21 13 09 df d5 14 da e0 c8 c7 cd 4c ec 9c e5 33 73 ef 4a e7 9c fd cb e2 ad f3 42 59 ce 96 be 06 6f 33 f7 3e a8 78 e8 26 38 f3 81 22 29 c6 4a b2 41 17 0c 86 aa 5a 76 c8 45 cd 24
                                                          Data Ascii: ~Es[TTN`%(QvQwpHk@nJ&u%#f2M:R~!L3sJBYo3>x&8")JAZvE$
                                                          2024-09-28 22:55:55 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:55 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:55 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 f1 a0 04 73 3a f7 1c ce 1d 89 77 e4 cd 89 6d cb c0 f6 6c f9 93 07 87 51 ee fb 5e b8 8e 8a e4 8d b6 fe a2 67 29 86 e7 0f 68 91 f0 73 52 ff 7c 61 9f e4 d6 07 d4 7d 45 9e b9 b2 d2 62 5e 48 7d 51 b5 4c 4e 2f ee 01 fb 21 d1 d9 8c 59 c6 17 75 93
                                                          Data Ascii: ~Ess:wmlQ^g)hsR|a}Eb^H}QLN/!Yu


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          87192.168.2.1155098149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:56 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 216
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:56 UTC216OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 2a 5c 8e 5e 28 01 2a 6e d4 e7 46 9f 0d 55 94 57 63 90 0d b8 52 a9 15 24 94 15 02 a1 35 2b 2d b9 e3 9d a0 c4 52 ab 54 9c b2 f8 a0 17 ed 83 b5 e4 06 d3 e5 5f 7c 42 2a 00 d9 d5 43 d4 05 0b 9a ec 11 7a 9c df e4 23 b8 ac 4f 93 c9 9a d3 03 83 5f 0d 8c 3e 6e ab cc 92 f4 0c 7e d3 ee 91 69 12 39 08 d5 4d cd e8 63 0e b2 30 b2 54 f5 a4 a9 56 5f 3b a1 76 9d 9c f1 33 67 76 93 69 aa 1a 9b 9a cf 88 79 85 c9 2c 68 b6 f7 c3 e1 e6 9e 8d ac 78 39 e2 97 2a ae a7 ee e7 82 18 f0 01 bd ad 89 0a 6f d1 d2 e4 c4 dc 7b 55 49 c7 69 80 a0 6f 98 55 c1 7a 6d 20 0f c7 9f 1c 5c 05 15 89 f5 90 7b 79 a6 67 8c 8d cb 92 2c 6d 3f 57 66 c5 13 a4 05 84 a2
                                                          Data Ascii: ~Es*\^(*nFUWcR$5+-RT_|B*Cz#O_>n~i9Mc0TV_;v3gviy,hx9*o{UIioUzm \{yg,m?Wf
                                                          2024-09-28 22:55:56 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:56 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:56 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 0a 0a 62 55 4f e2 2b 59 86 0c 0c 53 28 d2 f8 cc 54 d5 88 53 ef 01 3d 5c f3 46 05 33 b8 68 1f b7 1e 72 7f 1f 43 8a 0d e5 cb 3f e5 72 17 c6 f0 8d d7 c2 dd 07 6b 8b 98 28 75 57 42 cf fc df 65 14 a7 6c ab c3 75 a5 37 c1 a2 d3 18 1a ed 25 ad 1d d1 a8 e1 34 2f 14 f7 a7 c8 04 61 08 8f 48 d3 64 1d 22 3b de 92 4e f5 c7 a1 f2 a4 24 1e ff e4 3f 35 65 01 45 26 73 dd 39 39 85 35 d9 f5 8f f8 d1
                                                          Data Ascii: ~EsbUO+YS(TS=\F3hrC?rk(uWBelu7%4/aHd";N$?5eE&s995


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          88192.168.2.1155099149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:56 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 168
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:56 UTC168OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 31 17 82 fc 39 97 a8 92 0a bb 13 80 46 57 2b e3 71 f2 98 a3 90 a1 af e6 66 8d cf 95 ed b8 9f c1 a2 9b 6b ed b9 8f b5 eb 45 c4 c5 f3 28 96 71 dc f6 3e 82 0c 34 91 6e e2 51 eb 40 35 5f 8b d0 3e 10 b7 fc 3c 2b 1f 42 e0 1e 36 9a 32 76 e0 3c ef 59 4b 97 a0 ec c2 f4 96 26 df 1f f1 ff 6b 92 a2 ac 09 c3 cc f1 3f fb 7e c0 a6 da 19 a5 78 32 6a 4c 13 19 27 93 60 de 2e 99 db 0b f6 de b9 59 04 e1 c0 fd 17 c2 a0 c6 92 f3 eb 47 f2 35 d6 a1 c5 df 3d d3 36 39 37 29 de 14 90 ec ba 65 b6 79 16
                                                          Data Ascii: ~Es19FW+qfkE(q>4nQ@5_><+B62v<YK&k?~x2jL'`.YG5=697)ey
                                                          2024-09-28 22:55:56 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:56 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:56 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 f7 6b bd c8 c8 50 de d7 ec 3f 0c db ed f2 32 49 86 c6 4a 5a 76 0d a2 82 9a fc 97 ae 24 1d 3c f4 59 3b 97 32 ef eb 3c 53 b7 54 4e 80 cb ee 80 02 d7 b1 99 16 9b 3c 70 71 8f 04 f3 62 bf 5a db c9 80 66 dd 52 a2 e8 b3 f6 a7 04 3e bc 5c 40 e1 19 e7 ee 57 21 fb 7f 7c 43 a4 8f 50 f3 b8 d3 9d 2a d8 21 ed 0b 3e f5 e5 95 6f 78 e3 67 7a f3 c3 a2 d8 15 22 e6 bf 27 52 38 74 47 48 05 f2 64 3b d6
                                                          Data Ascii: ~EskP?2IJZv$<Y;2<STN<pqbZfR>\@W!|CP*!>oxgz"'R8tGHd;


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          89192.168.2.1155100149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:57 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 184
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:57 UTC184OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 2c 63 a8 91 8c bd 86 de d3 d3 d8 2e 47 b8 ac 48 16 79 a7 3c 98 72 84 51 77 88 ee c2 5e 79 46 ee b6 ef 42 26 b0 56 5c 01 46 63 7d e8 b8 94 1e 53 eb 7f cb 1d 73 04 39 ab b7 75 94 97 d4 0f e9 a2 66 e4 58 29 50 59 a1 8e 5b 14 c6 c8 3c 17 68 f5 97 ac 45 b1 85 14 d0 97 a3 ed 86 a1 a0 b9 e6 43 de 32 1b 9c 9a 17 19 05 7a a2 23 71 ff 2b 91 08 34 43 5e d4 bb c9 a3 d5 9d 52 e4 c1 1a 79 a6 21 2b 10 87 bb 2f 33 cc 0a 79 7c 6f 59 89 67 10 9e fb f5 fe d1 36 41 17 17 ed 61 d1 d4 97 8c 48 68 28 51 65 5a 60 01 63 a2 05 40 3c 2e aa b1 1c 65
                                                          Data Ascii: ~Es,c.GHy<rQw^yFB&V\Fc}Ss9ufX)PY[<hEC2z#q+4C^Ry!+/3y|oYg6AaHh(QeZ`c@<.e
                                                          2024-09-28 22:55:57 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:57 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:57 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 01 25 99 81 ec 4a 17 7d 43 b5 51 fd a4 e8 34 45 a9 23 02 3e 92 0d 82 37 50 16 f9 1f a7 01 92 cd 1c 78 ab 82 1c 34 49 93 16 fc 77 4a 05 16 06 46 ac 9c c1 62 fc 8d 58 c5 6a 8d 74 29 5f 69 22 71 43 79 7d 4a c8 e7 f4 e1 39 15 60 6b a5 bc 9f ef
                                                          Data Ascii: ~Es%J}CQ4E#>7Px4IwJFbXjt)_i"qCy}J9`k


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          90192.168.2.1155101149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:58 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 152
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:58 UTC152OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 9f d7 63 df 1b 02 fc 09 fb d9 6d e8 d2 98 2a ba af 19 96 f3 3b d1 ef 49 e6 7d 78 82 9b 87 74 e2 9b b0 33 55 90 78 41 ce 3a b1 50 bb 25 cc 99 f0 e5 77 e9 04 05 6d e9 9a a2 7c 4b 59 0f f0 bf 2a cd 9f df f8 18 8f da c5 e6 b6 09 2d 11 20 28 62 38 46 3b 9e 63 ec 7e b2 2d c4 01 ae 72 a6 f7 e9 92 e8 9f b5 2f 4a 81 c8 9d 52 13 61 bc 08 d5 10 c9 c2 24 62 00 19 fa e2 db 2c 6d ce 36 47 81 57 49 08 33 ec 98 d4 0e 8e 29 df 5d 28 fe 51 3a 98
                                                          Data Ascii: ~Escm*;I}xt3UxA:P%wm|KY*- (b8F;c~-r/JRa$b,m6GWI3)](Q:
                                                          2024-09-28 22:55:58 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:58 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:58 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 d8 12 14 8c 2c 55 e9 89 88 12 92 e7 92 29 79 00 37 ef 67 f9 70 fb 9d 04 45 46 a0 34 d0 48 48 b6 2c dd cc c4 af 10 e4 1c a5 c9 86 3e 0f fe 0d 63 bd eb 7a 19 74 47 0d 35 01 ad 1d ca 02 aa fe d8 ae d9 ae 6b 80 16 21 3b 88 4a 2c ca b9 b0 28 cd
                                                          Data Ascii: ~Es,U)y7gpEF4HH,>cztG5k!;J,(


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          91192.168.2.1155103149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:59 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 168
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:55:59 UTC168OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 16 94 1c 5e 86 84 f4 ec 9d 59 49 71 89 c9 98 a4 e7 fd 70 31 f6 c0 46 fa da 2c 50 15 67 00 03 9f 2f 2d a6 d7 24 3f de 0e 85 26 3f d1 7b 49 9b 70 42 d8 aa 17 45 8b 26 9d bf 5e 8e a4 a0 5e dd dd c3 29 f2 83 a8 3f 20 cd cb a5 c1 72 6e cd 5d e0 1e c3 e6 ff 60 14 b0 bc 24 b2 22 fa 37 4e 13 67 ae 8a 21 f8 b4 30 69 d9 85 6d 5a 81 e0 b3 e2 9c ae 1d 1b 51 6f 74 13 1a 98 8c e8 58 ef 21 b5 b1 96 db f8 76 a3 8e 5a 4f 00 82 25 e6 39 86 14 93 26 07 44 89 fb 0f 2a c8 20 33 5e 02 59 e7 3c 82
                                                          Data Ascii: ~Es^YIqp1F,Pg/-$?&?{IpBE&^^)? rn]`$"7Ng!0imZQotX!vZO%9&D* 3^Y<
                                                          2024-09-28 22:55:59 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:55:59 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:55:59 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 f7 d3 84 67 e1 d2 5e 55 7a e0 cf f0 4e f6 1f 52 6d c9 17 39 48 f9 f3 c3 d1 4c fb cb 1d c3 8f 0f 95 37 32 58 62 f8 be 00 97 0f 57 c1 f4 4a 28 6c 7c 60 19 4d 03 1e 3c 99 cc ae da b6 69 3a fa e2 ca 6c 2a 0f 8f 65 15 fc 65 3c c2 8d 30 f3 e2 07
                                                          Data Ascii: ~Esg^UzNRm9HL72XbWJ(l|`M<i:l*ee<0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          92192.168.2.115510243.154.87.1644435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:55:59 UTC594OUTGET /sw.cc6ebde307d2ecfbfaa0.chunk.js HTTP/1.1
                                                          Host: ivo-telegram.org
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          Accept: */*
                                                          Service-Worker: script
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: same-origin
                                                          Sec-Fetch-Dest: serviceworker
                                                          Referer: https://ivo-telegram.org/sw.cc6ebde307d2ecfbfaa0.chunk.js
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          If-None-Match: "667a9532-6367"
                                                          If-Modified-Since: Tue, 25 Jun 2024 10:00:18 GMT
                                                          2024-09-28 22:56:00 UTC284INHTTP/1.1 304 Not Modified
                                                          Server: nginx
                                                          Date: Sat, 28 Sep 2024 22:55:59 GMT
                                                          Last-Modified: Tue, 25 Jun 2024 10:00:18 GMT
                                                          Connection: close
                                                          ETag: "667a9532-6367"
                                                          Expires: Sun, 29 Sep 2024 10:55:59 GMT
                                                          Cache-Control: max-age=43200
                                                          Strict-Transport-Security: max-age=31536000


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          93192.168.2.1155105149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:00 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 152
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:00 UTC152OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 42 88 17 f7 5b 6f a1 b0 62 4d fa 95 f8 ba eb e0 e6 ec 41 2e 0b 08 5b b9 9b 10 0f 7d a9 b7 6b f0 78 f9 81 79 c0 88 d5 9c 41 17 80 2a ab 6d a2 e8 52 b0 8e e4 12 90 46 a7 68 fe 75 34 89 96 d4 da e0 fb e2 f4 f2 61 fa f3 db 11 9c a4 f0 f3 a8 f3 75 63 93 3c 74 1b aa cd f0 48 39 fb 49 67 df 6e 1e 85 85 85 d4 94 d6 ef 97 0c 86 31 82 c6 fc e2 4e 47 a9 de a8 ef a8 63 82 e6 92 cc b8 0f 5b d2 b9 81 c1 b8 b9 2d 02 c2 f3 f5 f2 e9 02 d3 4b 8e
                                                          Data Ascii: ~EsB[obMA.[}kxyA*mRFhu4auc<tH9Ign1NGc[-K
                                                          2024-09-28 22:56:00 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:00 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:00 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 9f 4c 49 73 9a dd cd 77 6d ef 6c aa ec 4b e2 a1 cf f7 9c 91 0e 3a d2 2c 48 5c b1 49 69 d6 43 62 ee a3 92 49 af 04 06 50 c4 3c a2 a0 54 cc 4c 1b d2 29 dd 7a 42 9b 30 6b 72 6c 77 53 a8 89 67 93 c2 85 fc 26 16 8c dd 64 98 25 16 84 08 72 86 5f
                                                          Data Ascii: ~EsLIswmlK:,H\IiCbIP<TL)zB0krlwSg&d%r_


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          94192.168.2.1155106149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:01 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 152
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:01 UTC152OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 49 f9 de c6 d9 ab e7 74 16 b4 a4 05 35 4f 29 59 3e b7 a4 76 d8 3d 22 ad b5 db f9 ca 88 5a 57 22 68 04 09 5c 15 f0 74 30 57 c3 0e 98 dc 16 3d ec 15 e2 37 31 be ef ea cf 51 58 6e dc ce 1c 28 25 cd 12 41 55 a0 31 53 82 44 7e 9d f1 51 f4 a8 2f 50 3c c3 61 a1 74 f9 71 6a 3f 47 33 49 d1 82 e5 0e cf dc 58 54 01 56 44 bd 3a 89 e1 10 b1 41 48 56 89 3b b6 56 4b 36 1d ce e9 be a8 a2 3a 54 76 49 fb 7c fa a7 59 64 d7 59 6f ce c0 b1 09 41 2c
                                                          Data Ascii: ~EsIt5O)Y>v="ZW"h\t0W=71QXn(%AU1SD~Q/P<atqj?G3IXTVD:AHV;VK6:TvI|YdYoA,
                                                          2024-09-28 22:56:01 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:01 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:01 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 18 9b ea a4 9f 51 7a 26 bf 5c 47 34 fb 55 d4 85 44 86 72 1c 11 85 e9 53 df 05 f7 72 80 3c 31 e5 48 1c 23 67 18 06 19 29 39 8c 3c 2c 81 67 ca 5d d3 5b ea e8 01 a0 1f 42 45 7b b2 e4 72 86 ba 7d bf ad 93 4c 3a 1c 64 13 1d ce bd f0 da f4 6b 36
                                                          Data Ascii: ~EsQz&\G4UDrSr<1H#g)9<,g][BE{r}L:dk6


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          95192.168.2.1155107149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:02 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 120
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:02 UTC120OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 c8 4b 76 ec ee 32 1f ff 75 3d ca 87 c8 26 87 f8 fa 82 9f 6e fb 57 c1 2f 7a 17 68 1d 1a 75 93 35 d4 78 5d c6 e2 29 b0 d7 26 e5 c7 92 f6 4c a7 e5 c6 70 c4 d3 0b c2 63 9b 7d be ea 04 00 da 58 f0 3d a8 e2 53 89 bc f3 e8 09 a7 ad 2d 49 24 db ae 9d ff b7 0f f6 f1 f0 8e 6e b6 ce 04 b4 ff 76 da 40 43 dc 5a db 86 43 dd 19 8e 8a 29 7c d0 ec 33
                                                          Data Ascii: ~EsKv2u=&nW/zhu5x])&Lpc}X=S-I$nv@CZC)|3
                                                          2024-09-28 22:56:02 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:02 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:02 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 84 48 b7 fe 2e 04 6a e5 32 63 11 fc c4 ac 07 6a 95 02 d0 29 d9 4d 32 0c cf 30 f6 a2 7e de a6 75 80 83 e6 a3 a9 fd 99 0c 36 34 ab f1 37 e9 57 25 4c 21 79 6e 9a 18 9b 89 91 49 54 4d 74 f6 4e b1 f8 b9 fe 3e da 2c c0 47 ce bd 4a 3d e7 b5 b2 0f
                                                          Data Ascii: ~EsH.j2cj)M20~u647W%L!ynITMtN>,GJ=


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          96192.168.2.1155108149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:03 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 184
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:03 UTC184OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 28 49 ed 88 f2 f6 c7 41 5e 17 67 74 f9 8b 1b f2 0e a7 94 23 d3 d2 68 12 d4 57 2d 4e b6 08 94 1f 12 c3 02 82 a5 f9 53 1b 49 a9 92 26 ed 79 24 77 b8 08 ef 8c 48 a5 e0 a6 a6 3e 84 f7 74 1f d6 44 f3 12 f0 0a 0d ee ce 73 37 16 5a 79 6a 00 36 5f 67 64 ad 99 c5 ab 03 56 ec 44 01 50 b6 62 db 3e ff 7c 8d 62 27 33 91 a0 fd d3 7c b6 c4 e5 19 ac a7 d1 f4 2c 76 ea fc 7a 64 f1 b9 83 4c 1b 31 57 94 d2 fc 27 c2 40 25 70 c3 dd 5c 53 8a ab ab 13 a5 c7 2c f6 75 7d 3d 84 d8 2e 63 5e 90 01 1b 85 ec 81 09 c5 18 fc 82 81 23 3c 24 99 9b fb 98 60
                                                          Data Ascii: ~Es(IA^gt#hW-NSI&y$wH>tDs7Zyj6_gdVDPb>|b'3|,vzdL1W'@%p\S,u}=.c^#<$`
                                                          2024-09-28 22:56:03 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:03 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:03 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 14 0e 69 8b 36 c7 65 6b d5 84 52 a0 aa 32 9c 88 79 51 07 7a c4 02 2c fa 98 b0 dd 6c 00 ef 4c 0a f2 19 fb b6 a6 09 86 34 ae f1 6a 9d 7a 43 58 ba 76 cb 9f 5a ff 79 b2 f1 b1 69 6b 2b 77 1b 99 3f e6 39 df 23 39 ea 03 76 6f da b5 b3 8d 0c 47 89
                                                          Data Ascii: ~Esi6ekR2yQz,lL4jzCXvZyik+w?9#9voG


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          97192.168.2.1155109149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:03 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 120
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:03 UTC120OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 f7 a6 f7 8b d5 90 19 7d cc 0d 34 20 b1 b4 fa 93 95 6b cc 33 8c b6 83 c2 d9 2a 63 9a 49 d1 33 50 33 cd c7 d7 a6 b0 9a b7 ed 3e 7d 79 4e bc 0d a5 d7 6a 1b 52 47 b9 e9 1c ef 30 22 84 96 40 a4 bb 6d bf 81 5b d3 32 13 ca c7 d2 1c 5a c9 3f 01 71 9e 19 c8 c0 d7 17 10 79 4f df 07 9e a1 dd ad 14 0a c9 75 12 5e 99 5f 66 cc 69 c9 fe b4 2f e0 30
                                                          Data Ascii: ~Es}4 k3*cI3P3>}yNjRG0"@m[2Z?qyOu^_fi/0
                                                          2024-09-28 22:56:03 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:03 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:03 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 67 f2 18 1f 84 53 54 f5 e0 ea 8c cf 3b 2a 39 e6 6a 65 65 87 69 b5 fc 68 5d 2a 8b 5f 0b 3c 00 f5 67 7d 2d 30 8a 92 15 61 c6 1f 96 4c 75 dc f8 23 97 7b 89 f1 44 a2 15 50 9b 14 b4 22 ea a5 40 a8 7b 7a b0 92 9e 19 2c 9e 43 98 b7 9d b3 ab 87 07 16 84 38 ff f2 fd 0b 85 87 90 00 bb d4 2b c6 ed d5 e2 76 50 61 43 a0 09 1b e4 d1 7c 58 53 24 e0 a5 67 de 3d 67 5f f5 66 a5 e3 9c 8c 6e cc 15 66
                                                          Data Ascii: ~EsgST;*9jeeih]*_<g}-0aLu#{DP"@{z,C8+vPaC|XS$g=g_fnf


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          98192.168.2.1155110149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:04 UTC538OUTGET /apiws HTTP/1.1
                                                          Host: kws2.web.telegram.org
                                                          Connection: Upgrade
                                                          Pragma: no-cache
                                                          Cache-Control: no-cache
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Upgrade: websocket
                                                          Origin: https://ivo-telegram.org
                                                          Sec-WebSocket-Version: 13
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Sec-WebSocket-Key: WIYR9rTdsrOILUkumGYWgQ==
                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                          Sec-WebSocket-Protocol: binary
                                                          2024-09-28 22:56:04 UTC150INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:04 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          2024-09-28 22:56:04 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          99192.168.2.1155111149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:04 UTC450OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:04 UTC355INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:04 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          2024-09-28 22:56:04 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          100192.168.2.1155112149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:04 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 216
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:04 UTC216OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 86 69 f6 aa 95 ee 6a 7b 5f b7 3a 67 d0 b1 f3 86 79 59 4a 50 cd e3 1c d6 70 7f c0 dd f7 08 f0 9d 45 3d f0 a8 21 6c db 40 6c 6c 7c 40 78 e1 ce 79 69 69 40 e8 58 de 49 ee 2d 0e f4 4c fd 8f 40 a6 43 08 3b 97 41 57 0b d0 0e b6 b8 91 b5 34 30 8d 51 cf 8d a8 03 e9 3e 26 47 1a ab 11 d9 62 9c c8 4d db b6 61 1c 34 62 35 4c e7 0e 6d 35 b9 04 63 57 6c 4e 7c 89 12 30 19 4a 53 d9 fa b2 74 f1 d6 e6 0d 62 42 1b 87 bd 58 1e 73 ea 2e 1b 37 8b 9f 71 09 53 c3 b9 16 59 ed 1a 30 63 5f df 8c c5 0f f4 44 2a 7a fe c8 7e 19 52 28 20 ca cb 79 68 f8 b8 03 f1 cf 7c 72 56 50 03 2c 3c b2 a7 77 1e 20 62 0f 73 71 d3 92 63 e7 8c 9b 7f 34 9d a5 1f ef
                                                          Data Ascii: ~Esij{_:gyYJPpE=!l@ll|@xyii@XI-L@C;AW40Q>&GbMa4b5Lm5cWlN|0JStbBXs.7qSY0c_D*z~R( yh|rVP,<w bsqc4
                                                          2024-09-28 22:56:05 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:04 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:05 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 a3 a5 73 d3 7e 99 48 93 d1 3f fd eb af 9a 86 44 d8 05 1a ae a4 cb b7 f6 aa 0d eb f5 e5 75 7f 9c fb 1f c1 4c 3a 85 f5 92 80 c1 43 62 e1 b2 58 6d c3 ad ef fc 18 f8 b0 ae cb 57 2d 6f 3e f9 90 8b ab 1d f7 8b 8e 62 2e 19 61 50 8b e9 9b ec cc 68
                                                          Data Ascii: ~Ess~H?DuL:CbXmW-o>b.aPh


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          101192.168.2.1155113149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:05 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 120
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:05 UTC120OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 0e c1 25 8c c8 1c 0b 20 48 d5 22 70 54 f1 2b 7c a8 50 7d 34 a1 a3 7f 48 b3 83 3c ed cd eb 4d 66 cb 65 b9 1d 83 43 40 d3 f5 11 03 64 27 c2 54 f2 ef 83 ed 37 78 9e 07 b6 a1 c9 6a 36 dc 72 08 a4 5b bb 48 36 ba 1c 64 54 26 31 e1 a1 5a 9e d8 d7 a9 0c 3d ca 97 68 73 ae 45 e9 ab ea 30 5d 5a 78 8b ea d3 ae 9b df e3 a7 d8 6a be 49 cf a4 f6 61
                                                          Data Ascii: ~Es% H"pT+|P}4H<MfeC@d'T7xj6r[H6dT&1Z=hsE0]ZxjIa
                                                          2024-09-28 22:56:06 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:06 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:06 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 64 21 dd df 2e 68 bb d4 b3 a6 5b 2a ed d9 f7 4f 0b 50 23 52 4e 0d 10 e5 50 f5 07 74 f6 80 1c 41 6c 25 0a ba 16 d1 c7 f0 45 a3 d6 6c f6 2f 28 77 e7 2d 79 a2 75 80 78 91 16 86 be 6c e7 c4 85 ff 63 a1 04 f5 a2 5b 73 d5 5b f1 9f d3 47 f0 4f 01
                                                          Data Ascii: ~Esd!.h[*OP#RNPtAl%El/(w-yuxlc[s[GO


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          102192.168.2.1155114149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:06 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 104
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:06 UTC104OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 24 e9 53 1a fc a7 92 63 ed 5a ea 57 e0 a7 8a 16 95 3c 9e 19 f7 2d 25 21 5a f0 05 64 37 dd 10 c2 9a eb 1c 17 3d 94 b2 ed 17 8f 52 06 07 ed b6 5e 9b dd fc ef 25 86 9e 02 37 81 f4 db de 4f 40 f2 8f bc 82 30 86 7f 3f 0e d5 37 ea f5 e7 b2 c2 c2 15 47 9f c5 a3 87 5a 7f 44 29 39 72 d1 37 fe d5
                                                          Data Ascii: ~Es$ScZW<-%!Zd7=R^%7O@0?7GZD)9r7
                                                          2024-09-28 22:56:07 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:07 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:07 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 b3 8e 6e 8d b8 3d 1e ad 8e f5 ec 09 a3 dd ad ba c6 f7 c8 6b 07 84 a1 00 56 f6 80 39 11 b3 b1 d4 ec 7d 7b 27 81 2a b2 95 c3 ae 8e c2 b5 d4 39 1a 84 dc 0a 56 af 9c c0 db 1a 37 f5 ab f5 de 7c 91 ab 22 fa f5 e7 5b bc e3 90 9f 2e 05 50 a2 e8 82
                                                          Data Ascii: ~Esn=kV9}{'*9V7|"[.P


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          103192.168.2.1155116149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:07 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 216
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:07 UTC216OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 d4 bb 52 06 4e bb 07 3e af 65 97 e6 9d 3b bd 2d 58 bd b5 eb d7 f8 b0 f9 2b 09 36 9f e7 db b4 72 a1 1c 98 dc a9 7b ec c7 33 6b 51 56 b3 9d 71 ef 08 f6 b9 19 43 31 aa 0b ef c7 e8 0a 5d d0 54 de 65 23 55 8a 0a ca c4 1e 0b a4 dd fc 95 d0 b9 90 a2 50 5f b7 25 00 86 57 fc c7 5d de de 28 2f 0e df e9 0a 6b 33 c5 8b 60 b4 09 87 02 48 49 84 1d c2 ed 97 f8 1d 3e 35 a8 ca 8a 08 65 62 56 c3 73 02 c0 dc 3e 54 4c e4 63 5d 8f e9 59 43 fb 40 03 1c 4c 69 82 1f c0 78 1a 8c 96 b7 77 f2 cc 30 44 bc 95 dd 88 21 c0 5f 44 0c cb a6 24 19 ea 3b 95 f8 f5 c8 d9 dc 13 83 02 9b 38 5d 2f 4f 1a 18 b0 f6 40 38 2a 8e 4a 6e 57 56 71 b8 0e 7a 60 5f 7c
                                                          Data Ascii: ~EsRN>e;-X+6r{3kQVqC1]Te#UP_%W](/k3`HI>5ebVs>TLc]YC@Lixw0D!_D$;8]/O@8*JnWVqz`_|
                                                          2024-09-28 22:56:08 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:08 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:08 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 27 45 48 7d de c8 9c 98 8b 2d a6 99 e0 79 ff 1e b6 27 a6 0a 39 eb ef cd 7b 99 23 fe 8f 06 b2 53 33 ec 72 20 07 1c 14 0b 51 8c 9f 0d d4 a3 f1 d0 13 ca e6 2d 54 12 1e 9a 21 c2 78 db 58 41 57 7d 30 b5 66 a2 e3 2c 28 2d 46 5c 08 ea b6 98 08 7a 6b a0 4e 74 67 6c 52 9c 9b 8c cb ec 59 8f 6c 62 6b 50 b5 64 11 28 74 db ac 7c 2d 05 bb a0 9f 42 fd b8 65 06 28 e5 7b 64 da 8b 91 09 c1 53 28 79
                                                          Data Ascii: ~Es'EH}-y'9{#S3r Q-T!xXAW}0f,(-F\zkNtglRYlbkPd(t|-Be({dS(y


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          104192.168.2.1155117149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:08 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 104
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:08 UTC104OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 96 da e2 82 1b 60 87 50 0c 61 9d ce f6 f7 a8 dd 6a f5 a0 25 51 b9 d9 fc cc ab c6 13 c1 15 c5 e0 a7 99 19 a6 2b 00 71 92 8a 91 4a b4 c9 a4 d6 51 98 4b 51 2a 12 b0 83 82 e4 85 f5 65 18 e5 b6 d7 9e 6d b0 4a f1 cf bc cb fe 6e 50 49 84 4c 51 4c 9f 64 c2 9d 65 c3 dc 3f 57 21 c7 fe 10 07 94 bc
                                                          Data Ascii: ~Es`Paj%Q+qJQKQ*emJnPILQLde?W!
                                                          2024-09-28 22:56:08 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:08 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:08 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 39 1c 3d 69 ba b9 fe a8 7e 73 4d 1a 06 15 e5 be 6a 2c 58 41 5e 79 7f b6 6d e8 dc 60 d6 36 e4 24 98 05 99 92 e8 28 90 ba 3b 2a d9 85 26 bd e9 3d 66 db b3 b4 d9 7b 86 c3 79 d6 c9 4c ba 1e 7d 3e 4e c4 e4 54 0c 2d 99 cb 9e 29 5a 42 e0 c9 9e 35 45 de fd 88 c7 8e dc c4 6b 1a fa d5 21 5d 46 0c 05 d2 54 d1 1c 33 19 d1 3c e9 22 3f e4 80 a1 96 2f 7c 9f 40 c3 81 be 29 c5 3d 1e fe 7b e9 c1 b7
                                                          Data Ascii: ~Es9=i~sMj,XA^ym`6$(;*&=f{yL}>NT-)ZB5Ek!]FT3<"?/|@)={


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          105192.168.2.1155118149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:09 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 232
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:09 UTC232OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 3b 5c 07 42 7d 85 ca 6b fd e1 40 46 58 f9 5e 3e 16 5a 4d 06 74 cf 8f 9d a3 47 bd 22 5d 10 3a 0a 18 4f b9 b4 8f ae b5 37 55 ef 72 e9 b8 45 30 58 0c 17 f8 e9 50 1a 44 2c 2b 28 6e 88 11 d7 78 4c 4e 6a 35 19 9a f5 bb 44 da 38 ff 0d 19 59 53 9f 44 f4 b0 ce 69 5c 38 4f 46 89 73 70 2d c6 2b 49 78 e3 75 ef f9 ff c5 97 96 6b e0 7e c1 6a 60 4b ff d3 d2 f6 3f 6f df 65 0e 4c 5c dd 3f 61 92 83 a8 92 2f 81 6f f1 ae f1 4b 6b 2a 35 34 8c fd 1a 50 e0 11 6a 4d 8a 0e d9 59 db b5 0c 67 c1 5d 61 d9 4a 6f 00 05 47 f4 66 f4 b1 c1 cb 92 9e 1d fa 5d e1 bc 44 58 6b 25 1f 5e 31 d5 1b b0 d0 d9 e6 07 1f 35 76 44 01 25 e2 f8 33 62 97 0b 11 1d 30 48 bf ac 1b 43 59 2e 26 e7 57 af 03 2c 7b 07 d6
                                                          Data Ascii: ~Es;\B}k@FX^>ZMtG"]:O7UrE0XPD,+(nxLNj5D8YSDi\8OFsp-+Ixuk~j`K?oeL\?a/oKk*54PjMYg]aJoGf]DXk%^15vD%3b0HCY.&W,{
                                                          2024-09-28 22:56:09 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:09 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:09 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 c2 5a 2c 87 b0 4c 48 c4 04 d9 43 e9 e1 5e 48 eb 68 5d ef 96 15 04 b3 b3 11 ed 12 d7 aa 0f ba f7 d1 4b dd 7c ab df d0 b5 99 cc 4b 73 07 2b 33 2b 1b e6 89 c5 19 0a 06 ba 51 03 b7 05 65 63 99 a0 2a 5b 3f 04 a4 74 2b 20 63 e3 4f 4e da 56 4c 85
                                                          Data Ascii: ~EsZ,LHC^Hh]K|Ks+3+Qec*[?t+ cONVL


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          106192.168.2.1155262149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:10 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 120
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:10 UTC120OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 02 5c 99 85 df bc 18 e5 35 a3 87 e4 91 1a 33 e9 21 3b 10 74 79 8c a6 af 09 84 2b 3f c7 37 ae 48 ae 3f 20 a6 10 71 6d f2 8a 15 fd 42 54 ed 59 b9 98 7b f6 5e 08 7a a0 5b e9 52 bc 4d dd f1 f9 41 26 8c 94 20 52 13 c5 c0 81 88 71 87 f8 4f 23 cd 3c 57 42 ac 0b df 7f 6b b3 9b 1b 8f 13 98 80 b2 01 db 91 47 43 7f c8 88 07 4f d5 72 5a 2c 59 2f
                                                          Data Ascii: ~Es\53!;ty+?7H? qmBTY{^z[RMA& RqO#<WBkGCOrZ,Y/
                                                          2024-09-28 22:56:10 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:10 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:10 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 d9 93 15 fa 88 02 36 80 9d 19 c6 21 98 2a 7f 8e f7 28 b0 18 4a e3 6d 4c 05 67 87 ee d8 21 7c b0 b2 38 a3 44 ee 80 d5 65 bc eb 55 05 73 ed 42 37 fa d0 04 15 62 d0 4e ae cb fb c3 51 10 87 d9 06 b0 cf 47 4a d0 20 ad 9d 53 e5 e5 df e0 60 dd 41
                                                          Data Ascii: ~Es6!*(JmLg!|8DeUsB7bNQGJ S`A


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          107192.168.2.1155263149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:11 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 168
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:11 UTC168OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 ad 37 83 9e 8a 87 4c 69 66 a5 a6 aa 34 22 8f bc 5d 22 38 a3 fa 23 c5 7a 05 8e 95 45 7e fc 58 21 ea f8 55 24 b4 dd c1 4c 96 66 5f b4 99 54 d6 12 1d 9d 9f 04 fd 55 98 4c e6 5a b9 ff 8e d1 57 e9 ee bc 13 d7 bc 8f ea 12 04 76 90 66 ff f6 4e 66 a1 e5 3e b1 8e 2b e2 18 60 fd 30 27 b8 93 6d dc 31 17 09 44 a9 e3 f1 f8 f9 ea fe 0f 7d 57 72 f2 12 2e eb 96 f6 6a d0 6f 9f 31 14 1f cc 2a 2e 0e 75 a0 08 e1 9d d9 c8 9a 54 7d e4 05 18 d2 07 df 24 e4 b9 11 9b b4 e8 92 26 1e 70 15 69 c8 36 17
                                                          Data Ascii: ~Es7Lif4"]"8#zE~X!U$Lf_TULZWvfNf>+`0'm1D}Wr.jo1*.uT}$&pi6
                                                          2024-09-28 22:56:11 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:11 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:11 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 47 f2 d4 46 6b c2 33 95 57 07 2e 55 89 74 e3 a8 aa 4e c7 04 5c 5a 69 ac d7 03 3a fb 49 2a 52 d3 fa 8e 72 25 70 4f 4a e0 b2 82 38 70 51 37 6a 1d 39 c9 bc 9d 36 e0 fa ad a3 dc df a9 c9 63 b7 06 6a 71 b9 94 bd 7c 89 d9 d9 7d 6c cd 85 53 c1 2c
                                                          Data Ascii: ~EsGFk3W.UtN\Zi:I*Rr%pOJ8pQ7j96cjq|}lS,


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          108192.168.2.1155265149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:12 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 168
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:12 UTC168OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 a7 64 be 1e 97 08 2b 11 db 9d d9 5a 27 73 a1 07 eb 27 a6 ae 8e 50 b8 8b 8f 2b 8c 8a 4e c0 6c fc 02 e3 49 d4 80 e1 77 de 4f 38 7d 05 aa be 1c 5e 0e 1b d9 ae 19 2a 91 f8 3f 77 28 a7 16 91 ea c0 f5 d6 39 02 ff 32 91 65 fd d0 02 9a 01 bc eb 24 d9 95 7c 64 ca ba 78 01 6d c4 11 c0 b0 49 cf 77 51 58 90 4e 6b 65 57 b1 41 0e 78 c6 84 82 e5 01 91 16 5a 2b e9 65 bc 4d 71 97 63 ec f1 57 4b 04 d3 09 cd a5 64 d7 3b 8e 6a df 3a 52 44 37 4f 4f 62 8a fc a8 64 bb 5d 53 28 ac f3 26 ad d7 c6 2e
                                                          Data Ascii: ~Esd+Z's'P+NlIwO8}^*?w(92e$|dxmIwQXNkeWAxZ+eMqcWKd;j:RD7OObd]S(&.
                                                          2024-09-28 22:56:12 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:12 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:12 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 3f 11 ee 2d e1 82 41 22 01 86 5b c7 3d 02 70 69 ef cf d6 21 c5 88 77 3b 7c de 6d 7d 44 6e 80 19 d9 75 45 6a 3c 22 ac ad 54 f3 c2 80 e2 b5 01 c6 5c 6c 70 f6 b1 5b 8b 24 b3 d5 78 e7 bc 9b ea 8d 2b a0 62 24 25 fc 35 31 cf 8e 17 a0 f2 8d 7a a0
                                                          Data Ascii: ~Es?-A"[=pi!w;|m}DnuEj<"T\lp[$x+b$%51z


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          109192.168.2.1155266149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:12 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 248
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:12 UTC248OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 8a ab 55 51 52 8f de 05 8a f7 f0 c0 6f d6 f6 ab 72 a1 dd 4b 88 7d 3b 43 83 5f 78 17 c4 fb 1f 86 42 01 03 1d d2 ed 6b 49 25 64 05 19 be e0 ad f2 85 d7 0d 2e 1b eb 37 6d 5c 92 9e 95 e4 9d db f6 f0 70 6f a8 e8 20 a7 63 1f 4b 19 6c 66 22 92 93 ad 21 a2 ed ca 7f 09 3c 30 be f5 57 ec 43 8f 02 e4 6c 74 13 5e d0 fc 46 c7 41 c1 95 dd b0 0d 81 94 4d 46 a4 d3 f2 8d 72 90 3f a0 b8 fb 3b 59 b3 10 c1 7d 3a 6c 46 5d 5d 98 95 d6 62 5f 83 8c 42 a5 1c 56 6f a5 fa 41 4e 8d 8e 51 1b cc 47 95 83 dd 5a d6 07 42 7c df e9 b4 c9 d9 40 fe 9a 64 25 c5 f1 96 57 2a 9e ef 96 23 62 f3 fb 8d dc 77 1a 75 ef ee e0 4a 45 07 3d 8b 5a 6b 80 ff a8 d7 f6 2c 1b b0 28 b5 34 b0 16 ec dc 3a 27 37 02 dc 74 9d 29 d6 21 44 29 34 6d a3 66 b5 1e d6 d1 63 ab
                                                          Data Ascii: ~EsUQRorK};C_xBkI%d.7m\po cKlf"!<0WClt^FAMFr?;Y}:lF]]b_BVoANQGZB|@d%W*#bwuJE=Zk,(4:'7t)!D)4mfc
                                                          2024-09-28 22:56:13 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:13 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:13 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 e1 ff 38 5c 46 fc 36 e2 11 f1 29 ae 87 99 e7 b4 06 d2 b0 cb c2 44 77 9e a7 db 28 60 76 e1 ee e1 5a 82 af b6 6f 6d 6d 75 ed 2c ad 0a 81 90 4b 61 1d 54 74 7b 7f 85 db 25 6f 7c 71 7e c1 b8 e6 7b 6f 53 71 b2 93 86 93 d8 20 ed c1 96 dd 92 9a ad 89 05 06 a5 a0 41 c1 41 1f 41 09 92 97 d2 7f 15 1c f2 f2 7e b9 38 3c a4 0c 3d bd 59 d1 66 ef 65 74 7e 14 5a fe eb a1 22 55 ce ff 91 e4 a2 18 8b
                                                          Data Ascii: ~Es8\F6)Dw(`vZommu,KaTt{%o|q~{oSq AAA~8<=Yfet~Z"U


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          110192.168.2.1155267149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:13 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 152
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:13 UTC152OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 82 31 9b d6 d9 a7 e7 76 28 fd 44 6b ac 2e c5 bd a0 da 1a a6 dc e5 2f 22 8d 52 5e 7d b8 d8 1c 14 f5 89 16 b4 98 69 41 2a 3c 04 d1 5f 59 dd e7 b0 41 30 5c 0c 29 94 c5 a2 38 c9 85 82 ea 64 ca d9 27 b2 fc 88 24 15 5b 9a 34 0f 99 94 93 71 92 a3 99 9e 0c 13 a1 1b fb 08 85 63 9d 18 a8 e9 01 c9 ce a2 28 c6 55 88 81 45 e4 a4 d4 5e 13 dd 37 98 39 df f5 8b 31 d7 12 2f cf ec 9c 4c 86 c3 66 5a 28 a6 99 0f 03 c4 a7 80 6a 26 b8 c9 df 70 6f d3
                                                          Data Ascii: ~Es1v(Dk./"R^}iA*<_YA0\)8d'$[4qc(UE^791/LfZ(j&po
                                                          2024-09-28 22:56:13 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:13 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:13 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 6e c3 17 4d 3c e4 46 27 65 06 e7 84 53 35 7d 31 56 81 53 49 4b fd f7 65 d1 79 1a ca 56 bb 56 50 4e 3a 8a 92 a2 41 43 90 60 f4 c9 26 27 a5 37 8b 0e d4 8f 7b 53 be 0c 60 6f 39 87 03 d8 76 fb da 8c e9 c2 d5 a0 73 a0 10 7a 6b 61 e3 79 ec b2 07 bf ee f8 f6 c5 48 6e 30 27 b2 39 7b 65 c7 80 b7 d6 16 45 b3 bf 0d f7 cb 4b d7 a7 83 94 a1 d6 11 51 40 71 82 88 e4 d5 98 cd 0e 23 55 d9 4c 7b df
                                                          Data Ascii: ~EsnM<F'eS5}1VSIKeyVVPN:AC`&'7{S`o9vszkayHn0'9{eEKQ@q#UL{


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          111192.168.2.1155268149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:14 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 168
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:14 UTC168OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 2e 40 e9 86 bb 9a 3b eb 51 13 95 a5 17 40 7a 32 29 d1 c0 62 b5 50 40 3f 3b d5 d3 15 5d 91 23 7c db 1a 3e dc 93 39 d0 71 80 83 42 c5 20 0e d0 a3 3a 38 ed 1b 83 26 e2 62 f5 86 d9 aa 51 2f 21 88 46 35 cf fc df 58 50 d9 77 59 a4 0d fe 86 53 8a cf 92 b3 3b 5d 4e 41 89 12 34 21 5f 55 26 d9 06 a5 e0 f7 16 de 0f 0a 80 c3 fe 88 6b 51 65 4e 5d 15 26 32 34 84 c4 17 cf 66 0d 04 9f fb f0 5c 55 75 18 be 53 44 7d 29 19 4a ce 1e 4e 72 c8 fe d0 03 51 fc 4c 50 66 db 38 4f 09 c3 4e 6b ca 46 d8
                                                          Data Ascii: ~Es.@;Q@z2)bP@?;]#|>9qB :8&bQ/!F5XPwYS;]NA4!_U&kQeN]&24f\UuSD})JNrQLPf8ONkF
                                                          2024-09-28 22:56:14 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:14 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:14 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 e8 75 3b 97 91 ee b9 69 ea d3 84 c2 d2 08 75 1c 8b 4a 3a ad ce f7 d9 f0 b0 15 26 05 4c 5a ab 69 f7 dd 74 a3 0d 86 dd 7c 11 9b be 14 3f 17 1d 4d 1d 03 35 d3 ee 9c 0f e2 93 e2 5c 4b 14 d1 4a 75 77 87 ad fd be 21 d1 e8 87 c6 d9 6c 19 5f ea 7e
                                                          Data Ascii: ~Esu;iuJ:&LZit|?M5\KJuw!l_~


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          112192.168.2.1155269149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:15 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 152
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:15 UTC152OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 03 6e 15 c7 25 f6 1f b9 1b e3 d3 90 45 b5 92 76 a5 c1 a7 e0 cd 09 ca 90 c4 0f d0 66 ae c8 69 40 17 be 8f e6 24 54 2c 61 bd ee ce 5c ef 32 c7 6f 76 97 f0 2e b4 36 8f 4b 13 d7 68 94 39 c0 e2 81 29 44 79 2c 4a f5 4b ae 63 2e 41 47 a2 d4 91 71 f2 cb 81 65 98 51 4f 4c 6c 06 4e 53 4f fa b5 a8 f6 20 c9 ed a9 42 d9 be 9d f1 1f f8 4d 6e 18 cb 61 7a 58 8e a6 95 74 f3 4c 2f 0f 55 51 43 ff 70 43 bf b6 5e 0c 98 69 07 17 1a e0 79 77 1a 38 dd
                                                          Data Ascii: ~Esn%Evfi@$T,a\2ov.6Kh9)Dy,JKc.AGqeQOLlNSO BMnazXtL/UQCpC^iyw8
                                                          2024-09-28 22:56:15 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:15 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:15 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 ef d5 c4 44 bc 6b ac 20 75 c4 5f 99 36 cf 64 e5 f5 53 79 9e a9 1c 39 3a e5 2a 7f 47 5e da 0b a2 0f f2 09 dc 2d 48 9d 11 86 c4 69 a2 de ca 84 7b ea e6 22 ee 7f 41 28 44 03 0b 98 e6 79 e2 ff 3d 57 90 cc 8d 8e 0f 72 65 50 f2 ee 9d f0 01 86 66
                                                          Data Ascii: ~EsDk u_6dSy9:*G^-Hi{"A(Dy=WrePf


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          113192.168.2.1155270149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:15 UTC450OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:15 UTC355INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:15 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          2024-09-28 22:56:15 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          114192.168.2.1155271149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:15 UTC538OUTGET /apiws HTTP/1.1
                                                          Host: kws2.web.telegram.org
                                                          Connection: Upgrade
                                                          Pragma: no-cache
                                                          Cache-Control: no-cache
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Upgrade: websocket
                                                          Origin: https://ivo-telegram.org
                                                          Sec-WebSocket-Version: 13
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Sec-WebSocket-Key: PvhSnXXixjHzOxdzLcbCEg==
                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                          Sec-WebSocket-Protocol: binary
                                                          2024-09-28 22:56:15 UTC150INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:15 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          2024-09-28 22:56:15 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          115192.168.2.1155272149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:16 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 136
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:16 UTC136OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 0c ff 93 42 64 f7 ec d8 1f cb 8b 40 f4 f2 bf 8a b7 ba 9d 62 fe 80 3e 00 72 cb f2 18 99 82 31 07 08 f3 ac 1e 94 55 dc 6d 98 47 dc cc 74 12 87 4f 8a ee 75 37 d8 eb 11 17 ab 7f b9 66 08 72 ce a3 ca 36 33 34 ca 58 fb f7 93 34 50 4f 52 68 30 78 ec 7f bc f9 9f 88 32 a3 d1 d0 64 75 2a 15 06 37 98 88 05 5b 32 f2 c8 10 36 6e 24 99 4d 65 9e d1 5a 1b 33 e3 7d e6 34 65 23 79 04 52 cb 3d 0e 03
                                                          Data Ascii: ~EsBd@b>r1UmGtOu7fr634X4PORh0x2du*7[26n$MeZ3}4e#yR=
                                                          2024-09-28 22:56:16 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:16 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:16 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 be 46 db 63 47 58 d6 65 29 f6 fe e9 11 36 81 87 1f 58 d0 24 dd 8e 14 43 79 67 bd 3f 52 07 74 7b 4f 8f e8 5b a3 de 71 eb 7f f3 5c a0 1b 47 88 61 8a f4 21 8c 6f 24 b4 da 31 bd 66 a5 d1 db f6 76 28 f1 c2 ad a4 1f fe 34 78 cf 8c d9 d0 e4 eb 87
                                                          Data Ascii: ~EsFcGXe)6X$Cyg?Rt{O[q\Ga!o$1fv(4x


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          116192.168.2.1155273149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:17 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 152
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:17 UTC152OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 63 9e a4 cb 79 5f 2d 13 30 89 3e a5 fa 09 6e ca 93 48 9c f1 40 e9 c9 cc 71 59 de 07 50 b2 df b0 6a a6 bf f5 1c 26 33 28 ca 06 b0 69 20 04 9d 25 51 c5 6b dc a9 dc 7e b8 b8 02 72 06 cc c5 49 1d 01 6c c6 ca 9a 65 39 04 6f 1e d7 ed 0a 28 e5 b0 ce e9 29 b8 69 b6 06 b9 82 f4 b4 9f e0 e5 17 02 71 40 fc 66 fc f5 be 88 f5 40 ad 78 30 ff ab 68 fc 7f dd 6b db c9 26 c5 cf dc 9e 4c fd 1b db b2 7f 53 ba 55 38 e1 e7 43 4c 87 6d 60 ae e2 d0 17
                                                          Data Ascii: ~Escy_-0>nH@qYPj&3(i %Qk~rIle9o()iq@f@x0hk&LSU8CLm`
                                                          2024-09-28 22:56:17 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:17 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:17 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 7b e5 25 f5 f9 17 84 e0 30 59 dd 4a f9 a6 ee 2a e2 4e cc 77 bb 4a 79 6a a9 d9 c6 55 a1 53 41 fb 19 03 51 aa c7 bf 7c 0e a9 ba ea 49 e1 25 f3 f6 65 e4 65 f0 fa c0 92 bd 3a b1 68 68 ea b6 5c 08 a5 58 93 87 2d 56 a8 18 7f 7b 2a 3b 2f 1b 39 57
                                                          Data Ascii: ~Es{%0YJ*NwJyjUSAQ|I%ee:hh\X-V{*;/9W


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          117192.168.2.1155274149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:17 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 248
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:17 UTC248OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 10 e2 aa fb 6b c3 9c 87 3c 00 62 0f 6e ce 6e 10 f1 95 65 38 23 a2 fb 90 7d 32 17 1d 69 f9 a8 04 79 38 f2 31 83 91 14 4c 04 6c c4 d5 2b ad b0 7e 2e b9 63 57 c5 6c ea 54 e0 b7 d0 9d 16 82 a1 6e 7a d1 ea cf 84 7b b7 a0 2f 06 7f 08 23 31 19 70 b1 f0 53 d9 81 ad f5 d2 d0 e2 3d 44 fd 44 bf 14 c2 77 b1 ee 0a 5d 26 b1 d6 c9 93 a9 39 cc 52 6a 98 f5 6c ec 82 97 29 dc f8 01 fd 82 83 c6 8e 03 5a 60 79 e9 d1 a4 d6 51 22 29 b8 e0 e0 ae 7a 9a d3 94 bc 34 d2 b1 b5 a5 88 e7 72 7d 80 57 42 92 c3 1e a5 19 a0 df e2 51 dc 9e e5 f3 9c 71 5b 15 82 c3 fb 62 96 7b 13 c1 da e8 44 c3 af 7a a6 35 9f fe a9 8e 93 f5 dd 36 5f 8c df cf 30 c9 8a 57 20 ee 0b 35 ba bb a1 16 83 bf dc 95 b3 f0 6f 8c 1f 6d 9e 56 20 b5 31 a9 c8 66 80 4f 42 8a 34 60
                                                          Data Ascii: ~Esk<bnne8#}2iy81Ll+~.cWlTnz{/#1pS=DDw]&9Rjl)Z`yQ")z4r}WBQq[b{Dz56_0W 5omV 1fOB4`
                                                          2024-09-28 22:56:18 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:18 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:18 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 f0 42 17 bc 2c f0 0d 5e 1c 0c 12 21 98 74 88 ac b7 2a 3b 48 0c 1c 32 a9 b2 2a 57 a5 93 75 0a 6c 7e 26 7c 70 e7 6e 6f 88 fc 78 29 81 d5 1a 9d 5b 0d 6b 7e 42 fd ea c8 8e 32 4d 8c 60 79 42 e8 33 75 eb 7d 77 90 b2 a8 92 39 44 4b 21 7f 57 5f 7d aa 10 01 61 cb ed 2e 48 20 fe a3 29 7c 64 1a a3 dd ad 79 d6 0d cf 65 1b 85 83 7b 9a 0f 7f 15 c9 d5 c5 fc 0b b9 cf 9e 0f fe 0c 97 6b 90 90 53 19
                                                          Data Ascii: ~EsB,^!t*;H2*Wul~&|pnox)[k~B2M`yB3u}w9DK!W_}a.H )|dye{kS


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          118192.168.2.1155275149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:18 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 152
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:18 UTC152OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 b4 4d e7 85 ff 40 b5 87 95 73 4a 88 dc 24 7a 6b 84 db 74 41 58 50 7a 55 19 4b 2d 78 02 ef 27 19 c6 5c 1d 02 9d 94 97 ab 35 be b9 08 50 1e f1 f7 b9 6a 54 07 b5 42 a4 ba b2 a8 28 17 f3 1e 0d 37 53 e6 37 c0 0a c4 5b e5 ae b0 1e 6c 5e 72 dc 76 cf 56 b5 51 4e 00 24 50 7d 9d 70 1e 4c 8b ce 79 73 65 0d 53 d7 df 12 41 93 6b 49 11 3e 40 8c 90 3e c1 86 7b 35 ba 8a 11 9c ce 89 a3 16 e7 72 28 d2 31 67 2e ea f0 86 75 ad c4 bf af 8c 51 01 79
                                                          Data Ascii: ~EsM@sJ$zktAXPzUK-x'\5PjTB(7S7[l^rvVQN$P}pLyseSAkI>@>{5r(1g.uQy
                                                          2024-09-28 22:56:18 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:18 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:18 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 e5 0a 9f 83 2d 68 89 19 35 64 04 ee 23 18 a3 30 7c 5d a9 19 28 d3 fc 5e 35 6f 7b f7 84 49 6f 95 63 2e c0 ff 32 40 f0 d8 ef c1 10 91 6f c3 47 5e 64 02 63 82 3b 01 d1 24 af bd 15 e6 21 93 f5 ca fe c3 24 81 33 6f 45 77 41 cc a6 17 fd d3 19 f3 f7 1e 90 d1 2f a1 53 c6 a3 82 ce 20 12 e4 a5 49 f4 0c e6 d5 63 26 38 94 7a fe 3b 18 4b a0 de 7a 1a c0 e6 6d d9 6e 2f cd 48 8c 5e f2 12 f1 fd 4e
                                                          Data Ascii: ~Es-h5d#0|](^5o{Ioc.2@oG^dc;$!$3oEwA/S Ic&8z;Kzmn/H^N


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          119192.168.2.1155276149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:19 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 168
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:19 UTC168OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 1a 27 89 11 5b 65 5c 8d 2f 26 af 42 61 7b a4 59 0b d2 36 70 e6 be 27 67 de 9e 7e eb ff d0 c5 05 9f 84 ac b1 60 9f de 72 89 82 87 96 57 8a cf b2 c0 5c c1 71 0e 5a 6d 18 13 e4 ae c9 01 c3 1e ee 26 7b 9e 2f e2 31 ea 43 77 a9 fb e2 b0 1a 8a a0 9c f0 96 28 f9 01 25 64 f3 66 ba cb 5c 45 74 27 7a ee 68 ef 52 5c ce bf b3 34 da 02 b3 56 c6 34 5b c6 32 b9 e5 a5 42 f8 2d ce 7e 68 93 29 e6 f1 eb e0 b7 9e 00 e0 60 70 62 5a e3 cb 54 68 e9 e3 b3 b4 e4 57 bc 51 93 7c 47 7a 4b fe 09 9b 24 5e
                                                          Data Ascii: ~Es'[e\/&Ba{Y6p'g~`rW\qZm&{/1Cw(%df\Et'zhR\4V4[2B-~h)`pbZThWQ|GzK$^
                                                          2024-09-28 22:56:19 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:19 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:19 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 cb 50 ec 44 47 f4 79 ae d6 71 38 4a ed 7c f4 22 c7 26 16 55 f3 9a c4 2a 5e 60 d8 68 d4 9c 4a 99 b8 f1 19 ff d7 4b a0 1e d2 92 bf c9 7b 1d df f5 c5 44 33 cd 15 81 7c 96 c4 88 d1 b9 a8 ae e2 b1 9f b5 00 04 47 c3 15 7a 8a e8 7d 5b 91 65 63 a7
                                                          Data Ascii: ~EsPDGyq8J|"&U*^`hJK{D3|Gz}[ec


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          120192.168.2.1155277149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:20 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 136
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:20 UTC136OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 16 a8 fc 57 84 d2 f5 34 3f 24 95 6e af 59 7b 25 ed 07 56 8b f3 c3 6c 31 d9 00 98 c4 ae 5c a1 2f d1 9e 71 e4 4f d2 e3 84 dc c1 c4 a8 86 06 9c b5 3e bb a9 29 46 1c f6 96 d1 2a 1d 2b fa 6d 17 a2 68 84 50 70 1a ed 78 79 f4 7e ac 89 4d fa 3f 05 0a df 40 09 88 ae eb 20 76 22 1d 37 99 53 2c ea d0 96 ac d4 79 2e a7 80 1c 1c 30 18 0a d9 df fb d0 d7 71 cb cb c9 e4 b2 94 70 21 61 9e 26 0b 1f
                                                          Data Ascii: ~EsW4?$nY{%Vl1\/qO>)F*+mhPpxy~M?@ v"7S,y.0qp!a&
                                                          2024-09-28 22:56:20 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:20 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:20 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 c3 17 b7 1b d1 6b 97 e1 c7 09 35 41 66 c8 25 8a 9b c7 d4 4f fb e6 cc 99 e4 7c 13 58 39 e3 02 3d c1 04 f7 44 f2 54 fa 8d 5a e3 54 37 a0 2e 92 f4 34 06 30 40 b0 c6 b5 15 1c 41 e7 5e a2 f4 e6 4e 1d 43 5c b1 ff 4d 32 fb ea 70 7a a5 a3 01 06 f4
                                                          Data Ascii: ~Esk5Af%O|X9=DTZT7.40@A^NC\M2pz


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          121192.168.2.1155279149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:21 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 168
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:21 UTC168OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 94 26 96 e8 04 ff 86 33 19 8b 3d b8 01 d2 2f 63 4d 8c b6 52 29 71 7d 00 e8 81 aa 34 0f 65 f9 77 27 92 1b 98 7d 14 b6 f9 88 f8 da 83 47 29 9f b9 43 24 1c 81 9b 89 ff 8a 14 3e 17 d6 9c a4 fc 4b c7 00 14 1e 8c f7 7a 95 20 0b 89 d2 23 2f e4 82 37 2e 37 f8 47 0c 20 a8 ab 5c eb 02 5d 96 b2 32 6b 72 0f 5c 3f 73 73 f0 32 d3 bc 72 6a 7b 97 34 b6 63 ac af 21 17 ac f0 f0 f5 07 9b 1e a9 f2 17 01 50 05 e8 8b 79 fc af 6c 1b be e0 dd 2f 13 90 58 7c ec 3e 41 9d de ff 6e d3 be 1c 38 85 c9 bc
                                                          Data Ascii: ~Es&3=/cMR)q}4ew'}G)C$>Kz #/7.7G \]2kr\?ss2rj{4c!Pyl/X|>An8
                                                          2024-09-28 22:56:21 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:21 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:21 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 4e fc bd ee ef 97 a8 dd f8 bf ca ee 2b 46 5e 74 a2 e0 d7 d5 9b 1b f3 39 83 65 25 21 0a f8 14 5d 2b a2 6c cc e3 6e cb 4e 47 ab bf 96 db d3 fd 43 0c eb 67 fa 49 7e 0f d0 cb d1 17 4f 21 d5 1e 40 0a 13 f1 e8 18 cb bc 1e e6 51 22 03 e4 e5 6f a8
                                                          Data Ascii: ~EsN+F^t9e%!]+lnNGCgI~O!@Q"o


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          122192.168.2.1155280149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:22 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 104
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:22 UTC104OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 29 74 ac 29 1a 6f ca 6a 56 e8 ac f7 ec 02 8b 2e 0d 9d ec a2 af f4 09 78 fd 0c 3b 75 eb 4b a8 e9 ed 35 4c 32 00 e2 ca 4e fc 9f 7c d0 f4 3f d1 2c c4 94 fd 8e 2a f7 c0 0c 7e 89 23 c1 49 e8 7b 49 57 8b 1f a2 6a 4e 21 5b 89 89 d8 d7 fa 5d 1c 6e 0b 8a 05 80 f3 bd 8c 87 2b 1d 6f 49 3d a6 a1 4c
                                                          Data Ascii: ~Es)t)ojV.x;uK5L2N|?,*~#I{IWjN![]n+oI=L
                                                          2024-09-28 22:56:23 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:22 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:23 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 96 9f a8 a5 c2 5c 87 e0 63 1d f9 45 1c 68 91 8c 31 0e 4a 0d 98 f0 87 d7 64 b7 1b 96 23 00 d4 55 72 3b da 6a 13 c0 27 a0 8f a6 19 ed a3 0d f7 e6 49 77 ea ec 5c c5 0c 4f c4 c3 fd 9d d9 cc 0a bb c9 8c 85 1f b9 23 4f 0c 72 06 80 51 40 f3 3f 05
                                                          Data Ascii: ~Es\cEh1Jd#Ur;j'Iw\O#OrQ@?


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          123192.168.2.1155281149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:22 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 216
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:22 UTC216OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 07 62 84 af bc 81 cc 38 03 e5 97 7e 73 a5 84 d7 e3 e3 89 f3 0a 00 42 15 9e de 25 77 06 87 9e 4c 75 a1 98 0d e5 95 f0 f7 84 a0 dd cc d9 e6 ce b7 6e c0 b3 3a 29 c4 68 ba 1a 2f c2 a5 82 19 1a 3d 81 c7 e4 e0 be c2 0d 28 d2 ef c0 08 78 2a 4d c3 b3 a6 1e c8 26 bd 07 ea a3 c1 b0 2f a7 87 fc 1e 29 02 d9 0a eb 31 0b 90 bd 20 73 49 11 05 00 47 a4 a6 cf 9e 70 d8 77 0d d6 9b 3b 3d ca d7 ae f8 c4 ba 7d 39 9e 34 ce 60 58 0f 73 0b e5 38 89 2b 69 42 71 2b a3 f2 6a 63 9f 2f ec 77 5c bf ad 97 34 2a 26 83 25 a2 d2 88 35 9a c4 e3 04 9c 15 1f d1 76 22 83 4a 62 2b 13 37 16 ac 1f e9 df 17 37 dd ab 26 ea a2 02 f6 82 07 c0 e8 fb b1 e9 97 78
                                                          Data Ascii: ~Esb8~sB%wLun:)h/=(x*M&/)1 sIGpw;=}94`Xs8+iBq+jc/w\4*&%5v"Jb+77&x
                                                          2024-09-28 22:56:23 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:23 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:23 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 1f 50 bc 1d d0 ad 3b 52 64 9d 90 73 af 0a e3 34 1d 20 44 c5 b6 e3 9f 9a 4a a8 19 4b d4 7b 37 65 dc 5d e7 f2 e3 c3 33 7f 23 c3 4b 89 90 e3 23 dd d0 3e ab aa 37 33 14 c4 de 65 4a c2 1f 36 1c 52 82 ce bb 8a ca 7c 1d 51 2b 71 45 d8 27 5a fa c2 32 c9 df 0d f4 6b f4 a5 7a b7 b7 ad 23 a9 a7 8d 3c 5d 8b 4c 0e 3d 0d 9d d0 e4 16 3a 9b cd 09 bd c5 8c 30 2f 88 80 bd 7a d3 b3 e2 38 f6 e8 75 39
                                                          Data Ascii: ~EsP;Rds4 DJK{7e]3#K#>73eJ6R|Q+qE'Z2kz#<]L=:0/z8u9


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          124192.168.2.1155282149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:23 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 104
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:23 UTC104OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 19 ed 5c 66 6c 03 a8 c7 56 77 90 4f 8f 01 dd 8b 99 ab 96 c3 95 eb 59 cd 05 a4 b7 29 8a 97 55 62 40 ef cc 00 a0 37 fb 50 bd eb 1d 94 7d 51 7b 8e 87 03 73 49 67 cb be 81 23 0c 8f de 41 5c d2 91 1a 7b 50 1e ee 44 b1 0c 38 19 37 0c ed e6 a7 82 14 43 39 ec dd 6d 87 ba 2f a7 db be 3d b4 b7 07
                                                          Data Ascii: ~Es\flVwOY)Ub@7P}Q{sIg#A\{PD87C9m/=
                                                          2024-09-28 22:56:24 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:24 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:24 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 09 b8 74 47 e0 85 ea 87 59 e8 0b 0b 78 49 86 1d 83 4e 1d 2e 3e 57 9a ac db d5 65 2e d0 84 8d 9d e6 79 92 14 32 7f 23 24 5e 65 2e 1e 25 ba b7 b3 f2 70 d6 11 c5 c0 d0 fb e5 1d 00 8e 60 53 02 99 e7 35 ae 52 a1 c0 72 b4 fa 6f 1d d0 b8 93 00 79 1c ea 57 15 cb f9 41 e8 d1 d1 4c 51 3f fa 9a 24 a8 e9 04 4a 2e 5f ca e5 c3 1d ce 52 54 d0 f2 1f 16 d4 d5 3d a9 5d bd 00 9a f1 26 89 f2 ac d5 ca
                                                          Data Ascii: ~EstGYxIN.>We.y2#$^e.%p`S5RroyWALQ?$J._RT=]&


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          125192.168.2.1155283149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:24 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 168
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:24 UTC168OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 48 20 26 ed 26 88 08 5e c9 6b c5 f4 76 ad 03 f5 03 82 9f f6 21 80 00 7d 34 0d fd f7 c5 2a 42 fd d9 52 72 38 8a 2f d5 f3 eb 71 97 d7 4a 99 73 c2 fb f5 c0 92 39 75 da f9 56 a8 45 7d 0d f5 22 ea ed 92 12 42 2d 5f 48 f9 25 5e be ef 58 0b 1a d2 78 9c 0b db 36 c1 41 92 14 4c 9d bf 9d 30 30 fa 0c cf d3 e1 d1 43 a4 e1 6f 03 7e d9 00 a3 99 47 1f 60 ff 9e ec 10 21 90 2c 58 64 e1 27 49 f6 60 2b 9f c9 7c 3a 3e 93 44 e5 ce dc 01 6e 9b 91 f3 6f 49 29 3e c3 38 4a 07 9b 34 a3 b9 62 48 de 10
                                                          Data Ascii: ~EsH &&^kv!}4*BRr8/qJs9uVE}"B-_H%^Xx6AL00Co~G`!,Xd'I`+|:>DnoI)>8J4bH
                                                          2024-09-28 22:56:25 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:25 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:25 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 6b c1 b7 9b a0 2c 8b 18 6b 37 84 5e 2e 2c c8 46 87 40 a1 e7 02 94 37 29 a6 2a 73 dc 19 fa 9a 19 30 2e 9f 7a a4 ea 4a ae 44 8d ee 2d ad e4 d7 0a b4 f2 7b 9f 04 0f 3c e7 4f 47 8a 76 94 93 39 60 a4 98 4a 4c 8f 82 5a 64 2e 36 26 9a 7c 4c ad 20
                                                          Data Ascii: ~Esk,k7^.,F@7)*s0.zJD-{<OGv9`JLZd.6&|L


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          126192.168.2.1155284149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:25 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 168
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:25 UTC168OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 85 20 90 f5 ce 7a 96 53 18 34 54 dd f8 24 a3 55 dd 37 6b 96 d4 dd ea 25 24 dc 75 83 a7 a8 b0 6b be f7 f4 fe 53 00 23 bc 06 78 e8 72 13 d3 f6 87 a4 64 c5 04 b5 25 74 d8 29 33 74 21 8f 63 a9 2c 45 de de 7b 9a e0 d3 85 c5 3a 36 91 b0 d5 04 15 e7 df 95 c2 fd 8a 47 11 f4 ba 7e 2a 45 4e 0c 73 20 d4 ee ce 0d a5 c7 90 d4 11 f9 fd 89 77 0a d9 ba 51 58 7f 3d 9c 1f 0a 77 77 2c cc 6f 4b 2e 78 1d 18 68 18 d4 31 a8 0e 1b 64 2d f7 d4 5f 9a 1a 9b 65 37 5e 25 d5 10 09 3f 63 d0 29 0a 8a 44 71
                                                          Data Ascii: ~Es zS4T$U7k%$ukS#xrd%t)3t!c,E{:6G~*ENs wQX=ww,oK.xh1d-_e7^%?c)Dq
                                                          2024-09-28 22:56:26 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:26 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:26 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 49 51 00 2f 76 01 44 67 6a 2c 27 b1 91 b7 2d 55 95 c7 9d cc bd 38 23 59 7f ad 3a 10 34 0f a8 25 07 4c e8 0a 28 38 0f 83 99 38 3e a1 76 23 72 00 a2 49 b7 ec 6d d1 93 76 27 35 28 36 52 90 17 83 d6 95 05 ff d5 c6 54 bc 27 aa b9 18 70 83 7f e8
                                                          Data Ascii: ~EsIQ/vDgj,'-U8#Y:4%L(88>v#rImv'5(6RT'p


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          127192.168.2.1155285149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:26 UTC450OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:26 UTC355INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:26 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          2024-09-28 22:56:26 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          128192.168.2.1155286149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:26 UTC538OUTGET /apiws HTTP/1.1
                                                          Host: kws2.web.telegram.org
                                                          Connection: Upgrade
                                                          Pragma: no-cache
                                                          Cache-Control: no-cache
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Upgrade: websocket
                                                          Origin: https://ivo-telegram.org
                                                          Sec-WebSocket-Version: 13
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Sec-WebSocket-Key: uGAabqLOj6TWakENOh0HKg==
                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                          Sec-WebSocket-Protocol: binary
                                                          2024-09-28 22:56:26 UTC150INHTTP/1.1 404 Not Found
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:26 GMT
                                                          Content-Type: text/html
                                                          Content-Length: 169
                                                          Connection: close
                                                          2024-09-28 22:56:26 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          129192.168.2.1155287149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:26 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 120
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:26 UTC120OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 ef 88 42 00 54 b5 f2 82 d4 66 60 de b0 4e 5e b1 cd a2 f1 80 4f 3e f4 66 38 22 f4 b9 3c d0 9b 9e 30 0f b9 68 0c 69 20 71 45 47 21 5e b8 97 6e df 84 9d 1b 6d 9a 0e 16 11 5e 1d 5f fc 92 1d 77 62 f8 81 7f 86 db e8 f6 55 0b f3 de f9 22 f2 d8 43 7f af 6e ee 87 37 a4 ac c7 e1 81 c8 4e 74 77 83 1e a5 8b 1b cb 39 1e 0a 52 58 66 74 fd e4 7f 52
                                                          Data Ascii: ~EsBTf`N^O>f8"<0hi qEG!^nm^_wbU"Cn7Ntw9RXftR
                                                          2024-09-28 22:56:27 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:27 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:27 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 9a 9b bd 6e b5 6a 50 61 02 8e ac cf 0f 9b 94 30 b4 dd 1e 8d 5d a2 b8 3b 6b ea c9 48 0d 1f 21 78 e8 ab d3 f2 de 41 b8 23 f2 c1 01 55 b3 c3 ef 7c a1 98 9d be bd ef 43 08 6f 24 52 c7 ca 51 b1 32 4b 9e 2f 2c bd 13 f4 30 ef 08 e0 07 08 74 77 00
                                                          Data Ascii: ~EsnjPa0];kH!xA#U|Co$RQ2K/,0tw


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          130192.168.2.1155289149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:27 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 232
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:27 UTC232OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 0e 41 f6 4d af 79 82 89 16 a8 73 f6 d0 43 3c c3 7b f1 c1 f7 0c 17 eb 24 d1 a9 05 11 f0 4e 78 84 67 01 5c 2b a1 f3 da c4 4f f0 10 ce 0d 25 7c 46 98 89 ae e3 6c eb 2e 0e 28 3b 75 a3 9a 61 64 b9 a0 9d 65 82 47 78 a5 69 c0 ba 2b 54 ba 0c c2 b2 42 53 cf a7 7d 18 85 c1 00 b4 15 7b d1 f3 9b e5 20 b5 bb c7 3c 6f 56 a6 45 6f 13 d5 18 58 08 76 a3 4d 66 60 65 bf c6 23 57 d8 0b db 64 11 30 bb 36 29 d2 98 5b 05 93 95 1a 4f 7f 3e be 89 71 1a cc 3e af 73 db ed 11 56 eb 86 3c a1 d2 d9 68 fe f6 ad 66 13 8d 73 61 3d d1 90 c9 54 28 56 2d 2c ed ad 7e 71 54 9a 07 41 0a f1 8e 38 a2 10 37 8b 5c fd 1b ad cd ae a7 b3 17 29 e0 25 fc 84 1d 78 cc a5 c8 f4 58 5d d6 01 16 3c 09 06 ee 7c 21 36
                                                          Data Ascii: ~EsAMysC<{$Nxg\+O%|Fl.(;uadeGxi+TBS}{ <oVEoXvMf`e#Wd06)[O>q>sV<hfsa=T(V-,~qTA87\)%xX]<|!6
                                                          2024-09-28 22:56:28 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:28 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:28 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 a0 e4 c7 bd 57 c5 d2 83 03 9e 64 71 39 f7 f4 4f a3 14 46 dd 91 ad 3f bf 9c 75 db eb 8c e1 85 54 b5 37 4a bb ac 58 25 47 02 ad 98 7f 33 e9 6d 7e 21 75 be b8 73 7b c9 7f da ac f2 17 1a ef 4e 8d 4e 0a c4 f4 a9 8e bf 4e 1b fc 73 9f cc 8d 3d 91 34 5c 1f 2e 83 37 c7 4c 39 7f 10 3d df d4 a8 29 12 07 86 1d ea 0c b9 3a 9e 26 22 28 7d 90 a2 59 d4 97 a2 df 1d 6e b0 75 0a 75 30 53 44 c8 1e a1
                                                          Data Ascii: ~EsWdq9OF?uT7JX%G3m~!us{NNNs=4\.7L9=):&"(}Ynuu0SD


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          131192.168.2.1155288149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:27 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 104
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:27 UTC104OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 98 e3 78 d0 e5 2d bf e5 d5 05 73 b3 e1 23 89 fb 5e 87 7b d7 b9 be a7 d4 d8 6d 78 32 18 15 55 d3 3a 7f 84 8b 20 02 d7 a0 f7 bb 61 d6 ee 45 1f 5e 73 4a 56 50 f3 b5 0d 61 68 eb 09 f9 e7 38 c2 95 58 f2 bd 54 31 eb e0 56 6a 56 66 4f 3e ed 3b 93 16 23 71 31 74 e6 a9 bd b4 b6 b1 41 7c a7 bb e4
                                                          Data Ascii: ~Esx-s#^{mx2U: aE^sJVPah8XT1VjVfO>;#q1tA|
                                                          2024-09-28 22:56:28 UTC408INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:28 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 136
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:28 UTC136INData Raw: c5 b6 f0 7e 45 8f 1e 73 1d 90 12 cd 41 e4 7b 71 af 9d 31 7a 6f 72 b1 25 4a e6 41 5a c7 cd 4b 7c 0c 8e 44 75 7b be cd 61 4a 5b f4 f3 87 c2 75 73 51 95 6c 6c 48 d2 3a ec 80 ce 27 92 e1 0f 79 0d d7 42 27 2f 98 ea 12 2d 6d 0d e8 6f 45 e4 d5 85 71 59 50 ab 60 3e d5 0d ad ca cc 63 5a b7 1e 53 d3 65 2c 9e 5e 47 4c 73 8b 6d 2f cd 06 58 91 a4 14 8d e2 05 22 1d 35 65 79 fd 12 cc 4d 32 38 93 97 ea 60 77 f0 db f9 0f
                                                          Data Ascii: ~EsA{q1zor%JAZK|Du{aJ[usQllH:'yB'/-moEqYP`>cZSe,^GLsm/X"5eyM28`w


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          132192.168.2.1155290149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:28 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 184
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:28 UTC184OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 c7 e3 bb 6d d8 18 dd 86 59 60 ad 2f 47 ac 0c 0b e1 f7 6b 9c f8 df 75 7a 22 d1 1e 37 bc c4 6f 6d 99 e0 27 00 38 2c 82 ed 5f 70 39 47 06 05 e3 2f f4 29 a5 30 2d 50 9e dd 8d c8 b4 fa d9 9a e7 fc db 9c 82 3b 75 77 d1 ef da cd 27 3d 4b b5 4c ff e5 17 5e 1e fb 90 6b e9 75 2c a8 2b e3 ae cb ff 90 80 6e db 94 fd 7a 08 bd 0b 3a 42 3b e4 5c 3f 8f 31 51 12 ef 29 31 7e 65 64 80 e7 22 fa 19 47 5f a9 7c 02 c6 55 a3 f9 60 a9 3e 41 2d b8 02 00 8a 17 89 66 48 bc 8d d7 22 49 73 97 c9 7e a2 33 a8 b1 c3 7e 83 bd a8 b4 19 0c c3 29 d1 a2 e8 62
                                                          Data Ascii: ~EsmY`/Gkuz"7om'8,_p9G/)0-P;uw'=KL^ku,+nz:B;\?1Q)1~ed"G_|U`>A-fH"Is~3~)b
                                                          2024-09-28 22:56:29 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:29 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:29 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 8d 74 85 0e 9e 47 2b fd 7e 68 b8 a4 5e 11 94 22 fe 6f cd dc 07 10 90 4e c2 a2 81 7f 1d 1a c7 45 c2 fe ab 73 6f cc 3c 29 38 34 bc f7 bc 6d 9f 2b cc 08 9c 9f fa ed 67 07 1b bb a9 94 ed 6b 0b 0d 7b 3e 40 aa 6d 5f 0e 89 21 10 f0 1a 5f c7 a9 d9
                                                          Data Ascii: ~EstG+~h^"oNEso<)84m+gk{>@m_!_


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          133192.168.2.1155291149.154.167.994435552C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:30 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 168
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:30 UTC168OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 54 a5 f3 0a a1 27 a9 15 91 da ba 35 1f 04 e1 9c 5a 01 ce e0 8d 4b 7a 5b 66 ed 72 5b 58 5d 8a 66 08 fa c9 2a dc 66 98 51 30 88 92 e0 11 89 26 c3 05 89 6b 19 4c 6c 6e 59 f6 8b 1a fc 65 5a 15 6d d5 d7 3a dc 3c 3f f7 62 11 6e 84 fb 21 c0 ba 64 e2 38 c2 06 6a 6f 15 87 32 c1 83 1c 02 10 d9 d4 50 2b a4 69 9b 5c 67 25 9f 09 85 3d 02 28 5c 76 ea 84 76 35 ae 40 3a 86 5b 0f cc e6 39 09 c2 63 27 52 5a 93 f0 f7 1c ac 7d ed d0 1f 48 f9 54 a4 53 dd 8c 08 2f 0f b2 4a 1f 88 a2 a4 df 14 38 39
                                                          Data Ascii: ~EsT'5ZKz[fr[X]f*fQ0&kLlnYeZm:<?bn!d8jo2P+i\g%=(\vv5@:[9c'RZ}HTS/J89
                                                          2024-09-28 22:56:30 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:30 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:30 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 83 bf 5a d5 82 73 8b ff ba 6c f0 7c 1a 7f 3d be 63 29 e2 b2 e3 fa 05 ea 2e a6 28 b0 dc 66 ca 5c 12 69 0b e0 76 5c 19 b2 da d9 f7 c6 7c 69 ef 03 2a 0d 81 2f 54 06 f9 73 81 01 79 a4 0d 4e d3 00 9d 73 30 f7 98 4f ce 54 3c 10 80 91 7b ef b1 4f
                                                          Data Ascii: ~EsZsl|=c).(f\iv\|i*/TsyNs0OT<{O


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          134192.168.2.1155292149.154.167.99443
                                                          TimestampBytes transferredDirectionData
                                                          2024-09-28 22:56:31 UTC449OUTPOST /apiw1 HTTP/1.1
                                                          Host: venus.web.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 104
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Origin: https://ivo-telegram.org
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://ivo-telegram.org/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-09-28 22:56:31 UTC104OUTData Raw: c5 b6 f0 7e 45 8f 1e 73 ef 01 aa 93 3d 8d 44 c9 5b 1c 85 f2 2a 83 ae fa 0a af 20 68 7e 57 7a c6 b9 c0 43 e9 a7 34 4c f3 16 5d b0 6d 4e 11 ab 4d cf 01 44 c3 b0 b2 9d 5c e1 45 fc 64 6e 40 3f 62 7b 30 b5 34 b0 21 97 80 99 25 4b a6 fa 92 be 5e d9 01 77 e0 5a 48 38 3f f3 a4 64 df 68 30 07 10 01 e9 31 a3 66 6a d0 09
                                                          Data Ascii: ~Es=D[* h~WzC4L]mNMD\Edn@?b{04!%K^wZH8?dh01fj
                                                          2024-09-28 22:56:31 UTC407INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Sat, 28 Sep 2024 22:56:31 GMT
                                                          Content-Type: application/octet-stream
                                                          Content-Length: 88
                                                          Connection: close
                                                          Pragma: no-cache
                                                          Cache-control: no-store
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: POST, OPTIONS
                                                          Access-Control-Allow-Headers: origin, content-type
                                                          Access-Control-Max-Age: 1728000
                                                          Strict-Transport-Security: max-age=35768000
                                                          2024-09-28 22:56:31 UTC88INData Raw: c5 b6 f0 7e 45 8f 1e 73 74 50 db a2 76 73 d6 fa f8 ca b8 63 86 71 66 60 54 6f 2e 4a a2 78 36 89 18 8d cc 37 76 52 8c 40 72 b8 5d 89 13 d2 ac 1c c1 5a b9 27 45 ee 3b 66 53 a7 dc c1 28 b5 51 49 f9 22 dc 6e 4a 98 5a 60 81 c0 1d cd 08 db fa 82 e1 90 20 9a 9b 1f de ab
                                                          Data Ascii: ~EstPvscqf`To.Jx67vR@r]Z'E;fS(QI"nJZ`


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:18:54:59
                                                          Start date:28/09/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                          Imagebase:0x7ff6a3150000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:2
                                                          Start time:18:55:04
                                                          Start date:28/09/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2020,i,1141561741401990724,9453652416555806409,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff6a3150000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:3
                                                          Start time:18:55:06
                                                          Start date:28/09/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ivo-telegram.org/"
                                                          Imagebase:0x7ff6a3150000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true

                                                          Target ID:8
                                                          Start time:18:55:33
                                                          Start date:28/09/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJ_ifhmRY8ec8W28H4gJL8rWfl-6ZFzHbvlUKacyjb0vA
                                                          Imagebase:0x7ff6a3150000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true

                                                          Target ID:9
                                                          Start time:18:55:33
                                                          Start date:28/09/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1888,i,16263827272917851341,1931926739940690670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff6a3150000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true

                                                          No disassembly