Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://zhongwen-telegram.com/web/

Overview

General Information

Sample URL:https://zhongwen-telegram.com/web/
Analysis ID:1526619
Tags:openphish
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 6036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2000,i,14738775066532158663,8166009211942357397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zhongwen-telegram.com/web/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://zhongwen-telegram.com/web/Virustotal: Detection: 5%Perma Link
Source: https://zhongwen-telegram.com/web/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50463 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50584 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50645 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /web/ HTTP/1.1Host: zhongwen-telegram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/reset.css?ver=1.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/fonts/fonts.css?ver=1.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/css/header.css?ver=1.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/css/footer.css?ver=1.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/css/index.css?ver=1.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/css/wen.css?ver=1.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/css/modal.min.css?ver=1.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/css/bost.css?ver=1.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/css/denglu.css HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/faq-schema-ultimate/public/js/faq-schema-ultimate-public.js?ver=1.0.0 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/JQuery.js?ver=1.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/js/modal.min.js?ver=1.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/t_logo.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1eb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/gouxuan.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e9-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/fonts/AlibabaPuHuiTi-2-55-Regular.ttf HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://zhongwen-telegram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telegram-apk.com/wp-content/themes/plan/assets/fonts/fonts.css?ver=1.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/css/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://zhongwen-telegram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/css/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://zhongwen-telegram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f3f4-200d-2620.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/faq-schema-ultimate/public/js/faq-schema-ultimate-public.js?ver=1.0.0 HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/js/modal.min.js?ver=1.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/JQuery.js?ver=1.1 HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1eb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/css/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://zhongwen-telegram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/css/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://zhongwen-telegram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/css/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2 HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://zhongwen-telegram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/t_logo.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/gouxuan.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e9-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1e7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1ef.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1f6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fb-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f3f4-200d-2620.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1eb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1fb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1eb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1e7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1ef.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ed-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1f6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e9-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e9-1f1ef.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e9-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e9-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ea-1f1e8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ea-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1fb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1f6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ea-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ea-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ea-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fb-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1eb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e7-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1eb-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1eb-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1eb-1f1ef.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1eb-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1eb-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1eb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1fb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1eb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1eb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e9-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1f5.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ed-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ed-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ed-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ed-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ed-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1f6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ef-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ef-1f1f5.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ef-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e9-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e9-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e9-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ea-1f1e8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fd-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1fb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1e7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e9-1f1ef.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ea-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1f6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ea-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1fb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ea-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ea-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1fb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1eb-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1eb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1eb-1f1ef.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1eb-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1eb-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1fd.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1eb-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1eb-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1e8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1eb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e9-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ff-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1f5.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1e8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1f5.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1eb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1f5.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f5.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f4-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ed-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ed-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ed-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f6-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f7-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f7-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ed-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f7-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f7-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1e8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1f6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fb-1f1e8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fc-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ee-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ef-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f7-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1e8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ef-1f1f5.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ef-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1fd.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fd-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1e7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ff-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ea-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1fb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1e7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1ef.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1e8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1fb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fa-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fa-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1fb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1e7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fa-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fb-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fa-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fa-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fb-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fb-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fb-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1fd.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fc-1f1eb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fe-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ff-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/iconerweima.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1eb-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1e8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: zhongwen-telegram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zhongwen-telegram.com/web/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ff-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1f5.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: zhongwen-telegram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1e8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1eb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1f5.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f4-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f3-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f5.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f2-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f6-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f7-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f7-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f7-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f7-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1e8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f5-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fc-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fb-1f1e8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f7-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1e8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1fd.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1e7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ff-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f0-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ea-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f1-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1e9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e8-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f8-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1fc.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1ef.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1f1.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1ed.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1f0.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1f4.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1f9.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1f7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1f2.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1e8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1f9-1f1fb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fa-1f1e6.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fa-1f1ec.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1e6-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1ec-1f1e7.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fb-1f1ee.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fa-1f1fe.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fa-1f1f8.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fa-1f1ff.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fb-1f1fa.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fb-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fc-1f1eb.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fb-1f1f3.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/plan/assets/images/1f1fe-1f1ea.png HTTP/1.1Host: www.telegram-apk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: zhongwen-telegram.com
Source: global trafficDNS traffic detected: DNS query: www.telegram-apk.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=41MXDqY9Vtzqc8ANSN5SY2EVVKv6yqxTTE3Ur41manxRPDO65ez5vottPkuh39ldgAeTsz%2FvowSU31wBNSPwT%2FUonif0YuqGv5jQeq3TZ7aZqsWn8ggpaq%2FRP6GhanuZky6Hrv7rxQ%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 546Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 06 Oct 2024 11:30:58 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=41MXDqY9Vtzqc8ANSN5SY2EVVKv6yqxTTE3Ur41manxRPDO65ez5vottPkuh39ldgAeTsz%2FvowSU31wBNSPwT%2FUonif0YuqGv5jQeq3TZ7aZqsWn8ggpaq%2FRP6GhanuZky6Hrv7rxQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8ce55289fda17cf4-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 06 Oct 2024 11:30:58 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DdwjciYlC3cado1byxNR8C%2Fs5mAihtc6fIhbgsGQVauFb7UkMBw8jS3rXnCmNdwYwPcFJW4iR%2FUwB8hNUJDumN13Il%2BxeyZxaexr7JC6eajKHeJK4fZbTfGFoaiEvtfCMEFVhcf1ig%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8ce5528a08344228-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 06 Oct 2024 11:30:58 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4sPwyVdsWWe%2FZ4eBIS%2FmOMvL5Ym0eb%2BYm0rkYTEQcorWEgCP36R5547Bw4kIJCUUIwTxs%2FUHopymP8DEau8M389oxySb%2BWwxv%2B26XgbjqgVdxH6HeAAVfLlt5bj7xHQv8ESxHwpvpg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8ce5528a0f7b4331-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 06 Oct 2024 11:30:59 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ykDnxWsNZAXD7AulDXwrijoXY4gNmZPgJdhvK%2BlGMPIHPdz8hX7Uxxtr9cn8Nq%2FQ3cS6Jb3F8bsakCz%2BLyKg5V93EmDqvzyYoVfKTndv%2FaeSapJnisL6i7JY0ESgf82%2F27pBhUPuGw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8ce552914aff8ce2-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 06 Oct 2024 11:30:59 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6NjrW9gNaKxZAJQtGqFYghzkdk7HkwxjqTYnzmiQhEiN3Csu4ELvnNqkx%2FFwGv%2FktBfhhNcy%2BLmnb8XuZdq6xlFAKqHB5moufRroNNLvudDhjW277TUYQWlFBbZQAMN%2Bn4uhHBD6wA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8ce552914b044289-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 06 Oct 2024 11:31:00 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AEtytPxmBckY6eI%2Bxal8VsGbbEx%2FV190V1jgJ9CvXFrWSTjM1jPBVtfVeolJ7YY04FLksF2RZhp6oTjcEfJLhYjYzPuQoE1D%2FEF6f%2Fl0kXNf1h34wpx1%2BhOh25kUGA%2F2YykZ0%2FifWQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8ce552978e794364-EWR
Source: chromecache_302.2.dr, chromecache_215.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_504.2.drString found in binary or memory: http://meyerweb.com/eric/tools/css/reset/
Source: chromecache_302.2.dr, chromecache_215.2.drString found in binary or memory: http://v3.bootcss.com/customize/?id=bd3f3a698776a8c87bc0de364b48dd10)
Source: chromecache_286.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_302.2.dr, chromecache_215.2.drString found in binary or memory: https://gist.github.com/bd3f3a698776a8c87bc0de364b48dd10
Source: chromecache_302.2.dr, chromecache_215.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_286.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/?p=17
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/desktop
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/plugins/faq-schema-ultimate/public/js/faq-schema-ultimate-pu
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/JQuery.js?ver=1.1
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/bost.css?ver=1.1
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.css
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/footer.css?ver=1.1
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/header.css?ver=1.1
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/index.css?ver=1.1
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/modal.min.css?ver=1.1
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/wen.css?ver=1.1
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/fonts/fonts.css?ver=1.1
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1e9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1ea.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1eb.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1ec.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1ee.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1f1.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1f2.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1f4.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1f8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1f9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1fa.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1fc.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1ff.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1e7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1e9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ea.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1eb.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ec.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ed.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ee.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ef.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f3.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f4.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f6.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1fc.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1fe.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ff.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1e6.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1e9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1eb.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1ec.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1ed.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1ee.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1f0.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1f1.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1f2.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1f3.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1f4.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1fa.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1fb.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1fc.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1fe.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1ff.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e9-1f1ea.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e9-1f1ef.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e9-1f1f0.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e9-1f1f2.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e9-1f1f4.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e9-1f1ff.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ea-1f1e8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ea-1f1ea.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ea-1f1ec.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ea-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ea-1f1f8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ea-1f1f9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1ee.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1ef.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1f0.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1f2.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1f4.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1e6.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1e7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1e9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1ea.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1eb.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1ed.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1ee.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f1.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f2.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f3.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f5.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f6.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1fa.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1fc.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1fe.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1f0.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1f3.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1f9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1fa.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1e9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1ea.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f1.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f3.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f4.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f6.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ef-1f1f2.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ef-1f1f4.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ef-1f1f5.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1ea.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1ec.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1ed.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1ee.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1f2.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1f3.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1f5.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1fc.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1fe.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1ff.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1e6.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1e7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1e8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1ee.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1f0.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1f8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1f9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1fa.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1fb.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1fe.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1e6.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1e8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1e9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1ea.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1ec.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1ed.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f0.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f1.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f2.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f3.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f4.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f5.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f6.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1fa.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1fb.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1fc.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1fd.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1fe.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1e6.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1e8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1ea.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1eb.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1ec.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1ee.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1f1.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1f4.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1f5.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1fa.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1ff.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f4-1f1f2.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1e6.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1ea.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1eb.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1ec.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1ed.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f0.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f1.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f2.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1fc.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1fe.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f6-1f1e6.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f7-1f1ea.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f7-1f1f4.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f7-1f1f8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f7-1f1fa.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f7-1f1fc.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1e6.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1e7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1e8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1e9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1ea.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1ec.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1ed.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1ee.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f0.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f1.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f2.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f3.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f4.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1fb.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1fd.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1fe.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1e8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1e9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1ec.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1ed.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1ef.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1f0.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1f1.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1f2.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1f3.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1f4.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1f7.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1f9.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1fb.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1fc.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1ff.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fa-1f1e6.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fa-1f1ec.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fa-1f1f8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fa-1f1fe.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fa-1f1ff.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1e8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1ea.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1ec.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1ee.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1f3.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1fa.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fc-1f1eb.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fc-1f1f8.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fd-1f1f0.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fe-1f1ea.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ff-1f1e6.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ff-1f1f2.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ff-1f1fc.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f3f4-200d-2620.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/gouxuan.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/iconerweima.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/images/t_logo.png
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/js/modal.min.js?ver=1.1
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-content/themes/plan/assets/reset.css?ver=1.1
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-json/
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.telegram-apk.com%2Fweb
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.telegram-apk.com%2Fweb&#
Source: chromecache_286.2.drString found in binary or memory: https://www.telegram-apk.com/wp-json/wp/v2/pages/17
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50463 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50584 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50645 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/731@12/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2000,i,14738775066532158663,8166009211942357397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zhongwen-telegram.com/web/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2000,i,14738775066532158663,8166009211942357397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://zhongwen-telegram.com/web/5%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    www.telegram-apk.com
    104.22.11.112
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        142.250.186.36
        truefalse
          unknown
          zhongwen-telegram.com
          172.67.210.189
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1e6.pngfalse
                unknown
                https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f7.pngfalse
                  unknown
                  https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1f7.pngfalse
                    unknown
                    https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.cssfalse
                      unknown
                      https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1ee.pngfalse
                        unknown
                        https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1ff.pngfalse
                          unknown
                          https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1e8.pngfalse
                            unknown
                            https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1f3.pngfalse
                              unknown
                              https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1e9.pngfalse
                                unknown
                                https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1fc.pngfalse
                                  unknown
                                  https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1f3.pngfalse
                                    unknown
                                    https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ea.pngfalse
                                      unknown
                                      https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f4.pngfalse
                                        unknown
                                        https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1ed.pngfalse
                                          unknown
                                          https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1f7.pngfalse
                                            unknown
                                            https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1f4.pngfalse
                                              unknown
                                              https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1e6.pngfalse
                                                unknown
                                                https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1fb.pngfalse
                                                  unknown
                                                  https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ff-1f1f2.pngfalse
                                                    unknown
                                                    https://www.telegram-apk.com/wp-content/themes/plan/assets/css/wen.css?ver=1.1false
                                                      unknown
                                                      https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ea-1f1f7.pngfalse
                                                        unknown
                                                        https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1ee.pngfalse
                                                          unknown
                                                          https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f6.pngfalse
                                                            unknown
                                                            https://www.telegram-apk.com/wp-content/themes/plan/assets/fonts/fonts.css?ver=1.1false
                                                              unknown
                                                              https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ea-1f1ea.pngfalse
                                                                unknown
                                                                https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1f8.pngfalse
                                                                  unknown
                                                                  https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f7.pngfalse
                                                                    unknown
                                                                    https://www.telegram-apk.com/wp-content/themes/plan/assets/css/header.css?ver=1.1false
                                                                      unknown
                                                                      https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f3.pngfalse
                                                                        unknown
                                                                        https://www.telegram-apk.com/wp-content/themes/plan/assets/images/gouxuan.pngfalse
                                                                          unknown
                                                                          https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f3.pngfalse
                                                                            unknown
                                                                            https://www.telegram-apk.com/wp-content/themes/plan/assets/images/t_logo.pngfalse
                                                                              unknown
                                                                              https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1fb.pngfalse
                                                                                unknown
                                                                                https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1e9.pngfalse
                                                                                  unknown
                                                                                  https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ff.pngfalse
                                                                                    unknown
                                                                                    https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1e9.pngfalse
                                                                                      unknown
                                                                                      https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ed.pngfalse
                                                                                        unknown
                                                                                        https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1ea.pngfalse
                                                                                          unknown
                                                                                          https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f0.pngfalse
                                                                                            unknown
                                                                                            https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1ee.pngfalse
                                                                                              unknown
                                                                                              https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1e8.pngfalse
                                                                                                unknown
                                                                                                https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1f7.pngfalse
                                                                                                  unknown
                                                                                                  https://www.telegram-apk.com/wp-content/themes/plan/assets/JQuery.js?ver=1.1false
                                                                                                    unknown
                                                                                                    https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1ed.pngfalse
                                                                                                      unknown
                                                                                                      https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f0.pngfalse
                                                                                                        unknown
                                                                                                        https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1f0.pngfalse
                                                                                                          unknown
                                                                                                          https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f2.pngfalse
                                                                                                            unknown
                                                                                                            https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1f4.pngfalse
                                                                                                              unknown
                                                                                                              https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1fc.pngfalse
                                                                                                                unknown
                                                                                                                https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1fc.pngfalse
                                                                                                                  unknown
                                                                                                                  https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1ee.pngfalse
                                                                                                                    unknown
                                                                                                                    https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1ea.pngfalse
                                                                                                                      unknown
                                                                                                                      https://www.telegram-apk.com/wp-content/themes/plan/assets/fonts/AlibabaPuHuiTi-2-55-Regular.ttffalse
                                                                                                                        unknown
                                                                                                                        https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1ec.pngfalse
                                                                                                                          unknown
                                                                                                                          https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1fc.pngfalse
                                                                                                                            unknown
                                                                                                                            https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1fd.pngfalse
                                                                                                                              unknown
                                                                                                                              https://www.telegram-apk.com/wp-content/themes/plan/assets/js/modal.min.js?ver=1.1false
                                                                                                                                unknown
                                                                                                                                https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1ea.pngfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.telegram-apk.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                                                                                                                                    unknown
                                                                                                                                    https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1ee.pngfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1e9.pngfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1fe.pngfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1f7.pngfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1eb.pngfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1f1.pngfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1fa.pngfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f5.pngfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fa-1f1fe.pngfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1f0.pngfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1f8.pngfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1fa.pngfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1e6.pngfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1ea.pngfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1ee.pngfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f7-1f1fc.pngfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1ff.pngfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1fe.pngfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f0.pngfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f8.pngfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f4.pngfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.telegram-apk.com/wp-content/themes/plan/assets/images/iconerweima.pngfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1f2.pngfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1f9.pngfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1eb.pngfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1f2.pngfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1fb.pngfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f9.pngfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f7.pngfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1ef.pngfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://a.nel.cloudflare.com/report/v4?s=41MXDqY9Vtzqc8ANSN5SY2EVVKv6yqxTTE3Ur41manxRPDO65ez5vottPkuh39ldgAeTsz%2FvowSU31wBNSPwT%2FUonif0YuqGv5jQeq3TZ7aZqsWn8ggpaq%2FRP6GhanuZky6Hrv7rxQ%3D%3Dfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1ff.pngfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1ec.pngfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                      https://www.telegram-apk.com/desktopchromecache_286.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://v3.bootcss.com/customize/?id=bd3f3a698776a8c87bc0de364b48dd10)chromecache_302.2.dr, chromecache_215.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://getbootstrap.com)chromecache_302.2.dr, chromecache_215.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.telegram-apk.com/wp-json/wp/v2/pages/17chromecache_286.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_302.2.dr, chromecache_215.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.telegram-apk.com/?p=17chromecache_286.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://telegram.org/chromecache_286.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.telegram-apk.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.telegram-apk.com%2Fweb&#chromecache_286.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      142.250.186.36
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      172.67.210.189
                                                                                                                                                                                                                      zhongwen-telegram.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                      172.67.26.254
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      104.22.11.112
                                                                                                                                                                                                                      www.telegram-apk.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                      192.168.2.5
                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                      Analysis ID:1526619
                                                                                                                                                                                                                      Start date and time:2024-10-06 13:29:55 +02:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 3m 32s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                      Sample URL:https://zhongwen-telegram.com/web/
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                      Classification:mal48.win@16/731@12/8
                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.142, 66.102.1.84, 34.104.35.123, 20.109.210.53, 2.19.126.163, 2.19.126.137, 192.229.221.95, 52.165.164.15, 142.250.181.227
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2731
                                                                                                                                                                                                                      Entropy (8bit):7.911100445844941
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LK9HIzhRyzASS2twVCMCI+jL4xscrab6sGJRywzhzk57b7R9THE/7q6zZndMk1:LLDUAHrVDCI4MVa+tRHzhzQbbrE/7pd7
                                                                                                                                                                                                                      MD5:42ED8A01C0C4EF70B9572F4DC02B01FE
                                                                                                                                                                                                                      SHA1:BA54B81864BFC40E26715EA4CFCE7A1F7EDF8D5B
                                                                                                                                                                                                                      SHA-256:C213904B26162AC7FD4A85A32AE3A0DC3BEFF92F465E82E4F4A8584A7EB36BDE
                                                                                                                                                                                                                      SHA-512:839E132A02338A4056BD3141EE2E6EC5916984EA15D830E1B37210B63F65490C29D61B6AADC2C2F41A710E6DC0F034C379D2D0D5A7F6775474AAAEDB8642D5C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....rIDATx.............:..l.?..P9.g.3.^I....7"..5.3,.. 0."3..3..,4.M"..[,333..t..QQ.=..z.U.W....>.O7"T....|P.d7...:MR.........|*q...q'......".._..>U...Kv.x>v..%...K......D....pJ~55.]...&W-T.,.t3.....w.................o..................y...l/......\.-N];.3).L.9..LT.F.1.D.*....o.........x.....WY.......#.]=x.8.c.....v...7...H.W.{\<..#Id.!fh!.....nH-..T.BpPG0..1.Ev...A.^.pz|t{.....cV..O.5./?8.._./......p.."..R.........Mvv.rY.=...!..<.<q...3.....}W......u...ujH...t..I..AmuOH.@0c.4.#...in..NI.R....OY...c....P..I.~..9.D.._./..!..`.n..f6....a....#....n.;p.D.....q"i.....v.....).po c.2.k.....$.*.y..2mX.yM..\...4r.!..8.*..D{j...*B.".XC.6 .5%..Q.Z.3...d....s....[;....V.`=...c...yU....3.'n.8'.@U......h.@0.B.,@...3...UtjU0...BVf... ...j..3m..g.......vG.'.].C.1.kh.1t.B.WX7?...j....Vv..@..F)../.^.....5._...z......h.w..'.$<c...`..5c.@g.*6K....e.Se...:8...Y?.P...6c...0+).....z.9....V..{..O4T.g\.@...A..n..uY...w.8..mT6...g
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3657
                                                                                                                                                                                                                      Entropy (8bit):7.93212449348132
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:/1K2Ilp+5mqBilOvck28xgOPaEwLQJgoTslAL:sOm1GhxMEwplAL
                                                                                                                                                                                                                      MD5:81D1F7D6F37284DA41EDF7B85386340F
                                                                                                                                                                                                                      SHA1:2CD95226C401BCF377CDF15815C605E1E359E15C
                                                                                                                                                                                                                      SHA-256:5B6CF9D3A97A2BEB8E2903E00BF3043266A8B692DE26E2071D44287ED7E254F8
                                                                                                                                                                                                                      SHA-512:007EF760E00AFB512E98A52C5C549438331282894450FEBB3AE9065A3BC2E284721458D15E881462A64FFF3613A62421972564AC488CE29352913EE8381A6369
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1ea.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p..?..5I7...3..|.cffffff....3.ef...]...z.h&.$.e..g. [..%[...&6..Mlb....&>2a....{M../y.k...Ye.S.).[....,.c...j..u.x.k^.......mR..w..+o..=...*w.T..p.V.Q.Z..W..g.cI....Q..z..4j.y.[.........y>..3*.&.;.oxF....-..]*..L.L.-.!.. .qY..P.....r.#..n....%.?....x..G..WgK......@...n..F.T..gv._...U....=..o6..2.~.r.I..?.R...@{.(^.D.H..c'.Wq..~.4\....xN.............j....b.T......z.?.N...i.z..i......L..f.^UDj.-...N..N.N..w.r.f...J.Y3.M..4.....]l......b..D..e.|1+..8....t... ZDB}m.`a.jc~~.^.'.!.t:Dh....J.r.V.T.%".kg5.c.rI...)K.2P...){....S.0...u.JS.VI.=.+... ..9V.)Du{.[..i.J3... ,P..r....a...S5J..]..j&i..J.hJ0!.2....f..4.M.h.O[...x*^.@...4JE.F.....5YX.uy..b)D.@ H.....0..5.N...KM../..J...g...c...../.L.fu...ReDH..vht...X.q[..4,1&...O..q.Z=.C.o...4.D.5..1...-....../....Xda.._..y.#y.....N...LI...."...(0{.+...#*...OS.......q. ..4-.F....0*...9..5Kv..v.J....'1q....q...A<q....c....1...t..?...q...O;....7....'.b.......v..F..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3846
                                                                                                                                                                                                                      Entropy (8bit):7.927849773429845
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:rZk0bLALnZqDVG9v/Q2oYNUjRN9ivil5z0gsBWy:1kQArZq5swjYNUjT9BgV
                                                                                                                                                                                                                      MD5:C36AC5B9FD6C7E19EA3B2BE263031F55
                                                                                                                                                                                                                      SHA1:7EC0E8228F6F1ED41C7E300CA6A047E279044444
                                                                                                                                                                                                                      SHA-256:FB028DD0C412305A54B5B2A7FF9544F38973872B57ED17A63F7BC684ECE8E210
                                                                                                                                                                                                                      SHA-512:E3846873B6B0277AECE5BDBEC9A7DC89F91D50563E50676355B49C0DE2808AA0BC29DFC5579596E7EC798C7F1CA9B1558AAFF51983FFA8A50B55CD70397E3FB5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1e8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....=#...e..,...13333C.+~.?ffff.e..:1[.L..F.T...c.....ZP{.L..f.m..f.m..f..O.....?..-..z.0....>..;...K...T..X.8..f.^,..........a.ex8.v;v.p.K..u0....S.k...e.,........0Si.h<..p....!.{)..C.S.X....._..'.C.....).9..X..$.v..$...2..R...f...E.6..qw..!B.........@T-..eY.=7.x.......%{.-z,-.......;1|....../...44.....dA\..E.3U.....V2..V....._x5..^m;..E"%.L.'..A4Q...cx0.. ...KK+.4......[*..j..:.k.....xk=...=....)-....L.|06c}P1..6!....C...@...8.e..d......\..LtL..W.".(.W...S..^.jVzB.HmE..Z.N...9.......V.XX.......,?.......J-g6..X..G.C.d.6..y...,7..Q...d....L.l.;.I..dVz;d..,;s5l....\B.. ..Br........b.=...%.rD".#O...%c.F..`...o1.L62dC..04Pc.-..<..h.`X[3 ......J7Rw].f..p..j..r2z....~..{Z.=....#....gq%.)8...,P.#y...eF.`}%.".2.jR...$...h.....ab>.)...c`......E./....I..;.Q.....2...c.y.U.n....#.......y/.<...g...&1......r..xl..|.<...J`..c...=...P.....2.M:0.V..!@..0..E.m..@..es.q>.....|.m..........w.S...u.L.8q.~......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3564
                                                                                                                                                                                                                      Entropy (8bit):7.923943411287813
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:B3LjtX7Z5UA+YvC52+fXPAj5gBeEWuXycPsmfLpzrWq8CCAnZhNVP/16c7vRvaq3:B3n+12C1/45REWuXQipzSqNnZCgRvHN7
                                                                                                                                                                                                                      MD5:D60F5FE5E366E70CDFC0DDE4587B3017
                                                                                                                                                                                                                      SHA1:5EBE0B322DF6166B88D3F50442C4F4601C23821D
                                                                                                                                                                                                                      SHA-256:542767C8D06DBFCAE138B854589ECCECE1ACC6F1F4C4CA2B4C2F9EA5B523A434
                                                                                                                                                                                                                      SHA-512:FB3CCA6177E4746716318B956BE5F43D80D453622A7886CF8B3F7912926ED2F300AEA5C8DED7C3D2CCB9001D6FD4AF4977A11BD9CC87F0E6FFAC2605EBD961E0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l$......f...f............ef&.x...13.s.4..lW.......R.z~.ci|.O.......S[.....-miK[....o...H..(d...>.x.'3...6../...-..P7.Q$...r.P>...~...,....j.a&.*{..!...n.t....NgY.(.I...9...I...B&h&".....Z...q..v..O.3.S#..@.g~..x*T,......`c*r.~.....B.C..3..{.3..,S.,..=.v...^0{..x.}..{.... ...'J....Q.E....X.V.,;U[k.....#`.\..>r.\4.k..C.;.M._..|...g...Zs d...pd..:z`....z.Flf..=Q;.....W..f.H=....oz.Y.F..oZ.6.......n.f.......$!yi.^?.L...@u.....D.P..$i_....@.X..Z.J.E..b..c..6.l.Z...4...*....Pv....t..U;Y.yF...{.3...q..fP..XU2.x.......B.$..B.c.f.M;mQ..X....T.......Zd.:!..U\..o..V].......uC.Z..Y.cw........\...$..........v...ye,(.>P..,`.0.V.x..y.1s...(...},.J@0...tj...3=..~.._...:d.E.\.........K....p.j %.x..1.....Wq..\.f..b-?@......(....gA..Pp..9A....1..=....BP...A.T3o..X.......2C.eD".,.....fjne..nK.CP.........(..N.G.1...O.ct.............E.D.B....k...[[...x..Q.#..:.56......s.....V.@.T.`(.k.....F[6...j......_.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3394
                                                                                                                                                                                                                      Entropy (8bit):7.932083526221478
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5jzVNh3D6S5CEYzHjSlQx4cf9rYgJIfIAAxIHztfLwBqvhdcpm9yHrf35t:5P/RDvwEaDcQxPihxHzrupm9yHD
                                                                                                                                                                                                                      MD5:B93DF4CC4FE2AE0F89C4AB731AC722AE
                                                                                                                                                                                                                      SHA1:A7496B534A475CB06890E0D3A77DDBFD745A00A6
                                                                                                                                                                                                                      SHA-256:648E5C4952C03FBCEF638F4379255B2151BD3B1AF774CFF86265216A83707404
                                                                                                                                                                                                                      SHA-512:CD93EBBA4D8ABD9747F8D53C06425CFAAA44AE13890CA5B6B10ABDB5EB3BC5D4CF1186F9D5CA5D0D9C28E90456729B109AD1FFC66288E72EB1813E64AC880EB8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1fe.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....$.v......].C.......fff...'0..".-0[h.X....-.P.6.tA....rR..x...g..Q..[.F.eW...v..].jW..5%......w._Y...f4.VbQ.Z.13.Z.].-...t....}.-........,..6.75..fv.fw...S.=.>f1.L..&.!.R.,.S3I..`..DV.s../.,{.{.i..0s..F.!..k....I.q.b<`....^T.J...z2q..-..[.0..p.|........0.u..^C...L.\...cxn..y.p....%&......Z...l.....<.t....?)..........P{.....Q...-...)hN.H.H.m;.0....<$.(.cD.Q..T..Cj.~f.ln.I.H..[......a.l..P.......$...g.Y..I..YW..z....A3s...GM.fLm.f.....X....H.%..uQ.%.7.....L.. F,.y....Q........f(...5.0..7.8..Q..f...6..j.....G.poC..uv.k...d.|.....8.!.:"2H.D....p...Q1;....|F.6]..C$A......QDb.....r.@uL.c7....2....'.D05.A..k..L)...!..Q .l.o.h4..;.^..j.x.n..I ....>j.5...=..&...T%....!E}...L0.X#..Y....T..X........k..6Y..m<.;...p......#...5;%..{.T.u.V4..j...aB).L.gU...`.6.....'.G|.kp"...$.)....|.$..=g.'%L.......>.....5....*..S..D..1".s9..."..\..W(..k....{J..\V=... E..+.....QY......v....l..x1.....y' *f...Q.....+.-(I..I..5.*A.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3175
                                                                                                                                                                                                                      Entropy (8bit):7.909937483690344
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:16C5vJb+/hrF5T+h+QwGK5+QEt1IWIaWIP5z8+Wui+6Tzzu1rCcJxsrKK6eQfr/2:ro+MQa+QmJIap8+WuazuFdJbKmfr/2
                                                                                                                                                                                                                      MD5:21D61961FAF51D8E8A7ED430154A4BFA
                                                                                                                                                                                                                      SHA1:97C3F36D2F81F6E3284600CEAC16D06D8A239B48
                                                                                                                                                                                                                      SHA-256:D530E5E457E34F092EE63268A69B6C58EBBBB5224DF6E3D90CF50E1F681899A6
                                                                                                                                                                                                                      SHA-512:DC09C5BC15A01884D26149F58C65E87D9D9E97CA8591A5C2DF6F669E8CD73207849231BE37D1A5A1735AB55FB787EEA0B3F3690AC8BFCCFBC746CB46AF04EA57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....#....VE=.AO..g..m.m.m......T.{../..J...3..z..[.N..>7........}.k_....)........N..ZuJ=w.G.U...t.%. i......!..C......}..../..=.lgGu7.K.R.j..u.......(...i%W.qx7."R..28......-...BQ..fw..>..X.}.o.!/..cI..\G%].p.K..nI.:7[K.~.E.....Z.INt.S"e'crB....t..W.j.;.R...Q.....w.O0Q...{...S....v.[......^.`...)o..JI..nKp...[...E.....P..Tb...%.J).).. &.2r .....X"p .lI.jU..;...b...6.#.:..+......^s...._.g....x.,..NY...{....F1u%..........nv..k9,a9..j.T....k..2F.D)...19...IN..2...D0.-.g.k.X..C.......y.....RBqS|.w}..#+;......D.8.;.,l..m.Q.[`m.=.....Lf......z..,X...5#."...........c.....<..e...;.Qr.b.RdV%37..!UU1..bcs..........+..... ..3..0......D.^.B YA..h.d...\..<2.x...........q...b0....U. wgkw...#gN...n.L..;i.S..T..@.0..C!..<d.s..$....tqs!.d.6....u2.....0..x..-.`.O.;.{......)^...E.p..2...#.....5.`..M=d4.m./.2....3.S......._..lp{....A.N......2.N0...`.......M.`M....[..J.....2..,0-B.9../.c.....)b..k..}........<.0=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3002
                                                                                                                                                                                                                      Entropy (8bit):7.9087480755054615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:KyLD0xgEvlv/Dkfy8aURfN9tDTyhNMY4ITbiAzP36mQ73Qz0Eo6:1j0F/DkfBaURZOhNv4ITm63bg3QIEr
                                                                                                                                                                                                                      MD5:6EF540582AE88E58109EB3FEFC807C60
                                                                                                                                                                                                                      SHA1:C06F272B8B9438A03BCE5BC7CB61B225AE34688C
                                                                                                                                                                                                                      SHA-256:2E5396E4A7A5F6B94F03755F7F3BA1E9A73F28DE8A885DD9E65A78DCD0F8F20C
                                                                                                                                                                                                                      SHA-512:C1C14C4B25BA9471D80BC9B1A0F14F99DFF28F60D7EF37CD12113C6B2FB4E1BA7A3083E5B418AB5B6AF6FF507ECE57A5BAE6AA02C5D27941551F4158F3BF2336
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1fc.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..r#I.....%..........1p9p.`.`)p.d..a......y..(U(.c.........F..Zh...Zh...Zh!.3..{N677....Tu5.|F..,.W........B.~..!`.#.....>-........<gf.9.{...[K).8..s?.TNP.`f.d {...l...Rz..__.#.........g.}.OB%g.,k).jv....T..........}.z..L&....}.U...@D...............m.9.....'{{{..\..<...Luxxxfmm..M7..*p..$...-..M.65}..>T.{)wz..6..:G.Hv.6.l..x<.....4nf.jJ..,//.....ppp.3.....+Z...3...1...G..+.....-......5_.....7...........9..../..{.:w..6..s..\Xu....d..x.V.A=...g..]h...5...W..4..1..#.T^...M.}~.o...<......B...97..{..p...fv.s..U]w.J).G&u..rV.T.&...p(....b.....'\..T.1wo..%3...,"..34.".*1#..OA.^.......z..y._UUUs..#"..}`..Dg.P..r...OI.5.9g...S....NH.8............S.q.....T...}|.....wx.....".5.t%.Y..YE..j..S..\1e...43.9.J.k.........E.....Q)q.||.'...}g......ypN..w.Np_...5.....W....H..PqW.q;=.Jl...k.f..||...=.4......1.o.........>..y^'.W....P..Lo..B...f.>...2b.e..c.....j..y...9........_W.p......z...p7._...Q/.B0h..f..$...F.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4257
                                                                                                                                                                                                                      Entropy (8bit):7.945022592168158
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LmjDPT9vnvePDYtokcHkzu/WFiVj8/RhQQBmBIdIFggXnosA0+0:Lmf5vvePstokwqto8/RU6GSg3osk0
                                                                                                                                                                                                                      MD5:2BDB604142DAB47825BE67A816593DB6
                                                                                                                                                                                                                      SHA1:2C5CE27E333E0AC2DFB9A41DAC010B7A150E6FDD
                                                                                                                                                                                                                      SHA-256:FED1D3D7330A79296807DAC46AC1C667C8E14FB763127B9DCDC25745327C393B
                                                                                                                                                                                                                      SHA-512:42C717B891C4CFC4FC505E72D8137E65FF72B6CCB3D45EBFAAC3D289292D7C596B11C063A973F8822A997EFCF30ACB78C52C12461DC4BA63AABA940B3C21E250
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1f8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....hIDATx...t.I.....j..$.c.ff..13333333.3.w...z.......x...>3.Y.=.=......*......6...mhC...o\...,S3...`.-[..8u.:...x..gA.)1.b.....j.P.|...8.V.q&.tl.s:..{............7Mm1M].{.3....h...H...|...A.<+A...}..3@B.......k..|....F.....s..Z.b.z....$.X:...k.f......9.*"Jl.r....._.).A...x.0.b}....,K..Y....n.T.....>.u...`y.T...$..ei..Y...Z.IS.2....*I....3....,.O...M...f.:cRg{.`0.P...........:j..L..<...e.:3....04..nw.MO/.5.so..9...L...A...\...V,....e||B...4..:-*...0.:Fk..=..qKf.d.&..,.S..k..uX.....4.d5.L[_.....qP.....:.M.........z)m.BT-.9K{a..Kan..V4...Qo...6'.9R*.O.EA=...00gM`...]..........H....(.N.R.....4...F.1V..d.#.....u...d.y....2"...&9.N1....i-x......A..^.c#.......W+.Q.......j..V8.....?.L.hwr.jB......'..\......Y.."......qv.Z.n.vMSq..v.T.R...D...sm8.A7E.6 .....|.1JW.!.m.A....S..a..z..H`...s...~.Ni6;...s...'\.aH...,........V.<.,..KZ...k.5C(I.~S..h.=n..kc6.R..>.7_G.'n.%..M-I.........v..n24......`..e+..N1&.,.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2935
                                                                                                                                                                                                                      Entropy (8bit):7.913665953655623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:CWmgSwRGz73p42+jpwxhK+E7SUrTpe8EZC4be95idYke4t0kY2MH6N442Si:Crg+3a2aAK+29E/dTpY2A6USi
                                                                                                                                                                                                                      MD5:FFE1FB828FF500AE47B3F2727F1B95B1
                                                                                                                                                                                                                      SHA1:0ADEFB360E2D698E03FB667E0DD67CCB14BD1E4F
                                                                                                                                                                                                                      SHA-256:DD3B427BE088465E947DB4DC7AC82F135A890D6F921A2B982822FB19BDA2F420
                                                                                                                                                                                                                      SHA-512:239202B176DB5239127B4DF4DDB07EAD684F102EFD6E07A6EAAA76612E9D5F5C2F2C8DCFF4A90939A5C6ACEE72738D09F15F157A75D623FC9ACBBBCDFB2EAB15
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....>IDATx...A...................-..k.v.B......j.2..w./3.....^"..a|..-....af[...:;..Z.F.'?_....*.`.:.iy.m.;.Y.MYs/....+w.\$..-.1..rz48|h....~....w..>u.....)'.....i....0~BMP../e.....%....l.v......+U...2....8...@..~.G.d(...fE...YI/#.....|p2yY.).J.MP.{L..K...".f...Q5.FK.H..w.........'....~..N.77..WWO..<y...1....L.......d_.^..5..0[.Z.M...;........ .Ok<j...4A...! .C)AU.F#..*.-..G..eg...?bO.t.......y0..z2.........[..A....10e.XZ]M......0..;W..bR...... .f;jr.........x.5.B...B,...}...D.....TKKL]Lwv........:..<...>.d......W....MU])ir.r..R~hf..$.`644..LN.8c.D.....#...U.0.i......5k^.8&...!p.=.A.A.....A.j....A)...W.....uM..-K+kk.-.i0<.`.y...3......*...do... j..$/...:....&3..:..;fO6.U.Ct....-.....^.u6....X...@.2)...f..........0...f.m.3.w2...@...C.....0..O^.M..0.`)..1...].:...3.....l.^..X....on^6...,..b?.L..(.@....T...5a..g.;3.u....`W.l.......w..WbN._o......j.........<>W0......^.g=...gS...?U......}>....D..1/X
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3742
                                                                                                                                                                                                                      Entropy (8bit):7.9397245391734
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:CgYYYaVGVOOzxaR9chp9DTHnk9uw059sF8N:CtIVGVOOzcQLk9ulsCN
                                                                                                                                                                                                                      MD5:FE7D68B6B4F721F861C006FE543FD0CA
                                                                                                                                                                                                                      SHA1:9207953DF1F971B3D12E24E050AEF990EBBF0100
                                                                                                                                                                                                                      SHA-256:1DDFC49A2A54F39BACDEAF2BD5E3F53B93A5A1B7C3F22171DCC8F7E572C32135
                                                                                                                                                                                                                      SHA-512:2F5FA6783D67E5F2E7424F2CB97A5AEFC43F9F99B3E8424013D334B29D3B9CB5F6F7D20B28D85A9CE642B45A879F7DF54B65AD837FB83EE739BAC90614626CE9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f7-1f1f8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....eIDATx...p#I...?...v...F.L3...23o.2..3_.133333,..37.Y.-UU...U...E.....W.*I.^f.IliK[.....-miK...>.....qY_\HCQ6B.......cHT55\T]7_..!,9.V...u@.D....|.hbzZ.z,..Tg5.U.q7Q.Y......Ss..].*...JErD.q.)I.#.O.w.}...vff..........!Q.X....Bc.Z..A.5.x.8 1.t!...S.P.F..`E.b .HT% ....h."...^W...P...+...w.?....w^.R.Z\...;.33..=>A:t..6?\YfA....1....,.mmW..[......*8.. .9....JB../..D.u...Wk....h......b.._..7...++.U...'Y....''..g..y.tIr..i..y...M..E...N.:.....g..z..w..F..*ha.E...Fi.....4*/)..k.1By..jDc......[...k$Q..}....n..V..)...5.../.F...l1&..x....[..VEd H*B&J._\.i.G..Q.!.y...}.b...*t0.a.*(..X!... 1V.B.T2.T...5..6A.:W.2.J.Q%e.......&EI.[..j....d.,Y.E.$X..<....a..3|44..."1..r.....e0.;.h('...GC..D@F......+aD.#F..CB.t.....K.....=......pj..0..m.dE..""c....D.FU...|..RY..i..@*..e...\..*..y.s#...... A!.......F.&p......E*.W.*.....s.F.A...K.....4........o.UIT..hR.r.xE...;.w.4v.....$...u...weUi.N.:.hB..6$.Y.kD.Q9a..#.7v_m.3r..8}.... ......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3289
                                                                                                                                                                                                                      Entropy (8bit):7.923806521753769
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:h8XIg2N5Be7Lxb9b0xeQO908geLzji7qlyitbtv3QjppewaNwWUugkkIlDVTbnUy:ht7eV6etO8bWu83jpMRLgMlFc04QoFZ4
                                                                                                                                                                                                                      MD5:694942AAFB1444640DA49318BDF575EF
                                                                                                                                                                                                                      SHA1:C09902599093C9482B076851DA8CF60875B9F466
                                                                                                                                                                                                                      SHA-256:BDFFA57230EE57EC4D2C011BE6B5B577D7F26FF3489E9525B65383167E1A4B1F
                                                                                                                                                                                                                      SHA-512:36A14246610E79AB61270D6AD798D36718A31BF9EB9F87D5EDE8336EB17A69F8E82348BC4014D8FE65197F6C5769E14695627D1B9CDEC9FD097F97D3DBF2383F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1e9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l#...S.mH.g2x3<...b^F.2...Do.+Z.23.>.7p..a.8....y..../.....RS.....O.>.>..}.c....>......../I..4.b[5v4...Q.DMSSs......G.t.o7:.!`,...O.,_)8..^.r.e..bv.3...z2.....;j..j..-.T.:Uuf*f.....#.......$....C...>........*_.4..K..Y<dfg1}!...^,..;.cNbG..#R.].x..P.h....1.....P'..X.B..4[&..N..B......>.\g.........=}xy.}...C..}.#..wG..F..G..w.%!.K...D.y.....J...4...x.pR.+..Q\KQ-.$.1...c*.....@..Z-...n..=.._....g.(.{.b..L....y.P.....F.a........F.(`>..-W....k...V...>..Q.N..{.......uae$..$I....d,ZJ.Dx@.....0..V.(.. F.U.qB..*f....5...>..P.v>.W..dP3.n2..u$y..?.n7.i.7.w.gE...w.9.%NvD$.1.h.46..1.xTwt0(...........E...0-iL..xW.d*v*.1.....E,"6...P@.dr0....c.(..2.f..c$.3HB.l.Q.J..Y...R.4.I'm.Si..z...9..L...L....].u...$.$>...n..E..Z..C...0..N..:3W..S.L.....A1UF..l@o'..~.dR.dl..;.s.8.05..C..#.fu.q4:...A.p.2...1....wz1...Cv....7.B.S.1...YI^D..LDW.+"".:.BL....>&)".."..V3..........URf;]-.R.'.b}..77C5...S#...0.H.:..hh-.3.w.d..1..!$8Qv.].\
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3136
                                                                                                                                                                                                                      Entropy (8bit):7.913952409009014
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:486eceAoWwx/nd7H+PqLXr93wLJMstLdfeH+BCee+0GJUXaZqceiZrRZF6D7fWZ:48Wwx/5HWqLXh3wL9dfjCaJUXqXFSDWZ
                                                                                                                                                                                                                      MD5:D7F2DF6EA9DB9798D09AC0C846A76E85
                                                                                                                                                                                                                      SHA1:D552176D7FB8C1F364F1652B4DE77E8A65EBEBD5
                                                                                                                                                                                                                      SHA-256:CBD1F61EA0732E188F21086EF4BF76B904DDDF7E277706AC0540B0DE673BCB2D
                                                                                                                                                                                                                      SHA-512:941FB407C9F2B32B816E2D614E03E56F3261DE951BBD58E503256FF385F11095D4B4551C96FF9F8A6CB59D8B85550B373EF6131DA8D5AF739E13B385E9321E4D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1ec.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0.....;..F....&..xY....f...d./2....f>..0....f^......~.<..033.f>.&.T....JZ.*[.......l.;"#T.m{.J.S.z..'.....I...]...m,\.`....v.q....O....ty@J..n.t....u.r...O..i.|.S..sP..r...,.*.6...P./7|.../.^X?}..~C.~..l.].).....oC....q......e.Y...NXU.:5.[zJxv.3Y............(.......WW7..x.9.7..o.....'{..3..._......g..j..@)..t.I..z.........a,.D.3Ejb.X=..j&:W.y..z..9..NF...@#.0..WWL...-./...<...?..Pon1.i<~....W.G..*....b|#...Wn......(..d.>.9.t.8.ta..w.55b.n.f6....N.-3..)a).....4.m.5.a....I.a!`.>.p....gR..<..(v.]c.v._!...c...:....,/..o).7-..,..f.e.&f....z......N.q...4...1..i..2.=.!%B.-...D$Lj#..c..5......s0..43.....P..L...Pkqcw<Fi..g.5.0Z.......L..B....B..4.0........5..8....../..@,......9..0.............u\[;..).l.z%V...63.e..Y ........%m...E...at!.:f......j.......Qu..h<.b..Tt Lc.s..f....f\TIC..YH......-.QaK......Y.K.g.*...e......f..8..6.2...ln...A........f.g...e.#miv..;U%.a.,).3.6.3..t.p..L.9...(...q..N<...dZ...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3149
                                                                                                                                                                                                                      Entropy (8bit):7.922595390619715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Cl8FQP2vIMMCgSwwjijfqzCYYBzJx8aUqovaHBqhRtxRF+l242MXgih0bdpSVwDb:CP+gBrwcieYYmaUNyBCRtZOta7oDbO
                                                                                                                                                                                                                      MD5:836DA55FEE5FA5316820BB77F53B7CEE
                                                                                                                                                                                                                      SHA1:6F578ACEC8B8AAE1D66190C4B59251AF641513FD
                                                                                                                                                                                                                      SHA-256:6EEF580BF419BA70213132954708B65365375DC64B45E5355DA60C8CC4762ADB
                                                                                                                                                                                                                      SHA-512:07ACBD67FFDA27352213273F634F6B5A39BA2CB1891EA9C52E65EF4E0B16FA41A8AA320A32E1863C12503233F55C73EA6AD59C41339AD3B5EFDA8B1DD190C7FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..q%].......N.....yW.. ^f.,33.h...q..`..^.[.u{..l6....S.t..tNU..=.......j.b.ZJ..Q3....<....l#...f.Po.8w.........:...W.;..1w?...fv.....=.cf.X...S......%...#c.Y...Z......A.Q.'..m.-D..k..WC-sI1-xJG..!w.#..<..D....'YOb..#4..7..lJ.XJ....G0......n..WR...7o..xc...+L$?....Tk.[G;....c......;...V.;.W..,.o...a.==L..9hOc....b$.C..w.3...1....If.`.......Z\@.o{b.._K..G...D.xk...p.V......v.,.y.j.}......Uo.c.......MG.................dK.......^..'CJx..<.e'4x.....)f.;..*..n..n.8.fH4wfT.7..jkm.8..l....?....^....R..5.5Q..."2.."...h.q...+./g.J...$!&2T...H.4.I.........@J.q...]f.;.(;.EpsL!y.a^U..T...b.5...@Bo.G..i..V.........d..G-.NH.../..N\.n..W2...L.....(....! e..)`..I.....5FX.B[5Z.P.$......Q.%.E..8..VJ.....^<.;.....4.cQ..4&$.."..J......>.E.-.....4...P!d4 !.:..d...."..E4..$T..`nmd....p.(7.fK+6B.F..J.....k...3NF.....N.]k8...!..L0N.QO.Qd...E).[..A,.;....JP.dPAd. ......P.....Xuy.,.\....aS+.]..D
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2310
                                                                                                                                                                                                                      Entropy (8bit):7.912191217584903
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9oH/NVGe1Xk+nspMpPm7ouznWnEaMn8G0u1VxgRD1BtRT6sf:9IXGEXAGliWEX8G0u1VWvrR2k
                                                                                                                                                                                                                      MD5:A6614F594BA2013A57567DD87CA06C87
                                                                                                                                                                                                                      SHA1:D9574E411879C082E0DC21DFC7D2B1EE7F54E1A4
                                                                                                                                                                                                                      SHA-256:DA0AD03AA2EE1B15988DED0410211ED540B555EFFD1B1D6A97592277A5CA247B
                                                                                                                                                                                                                      SHA-512:6700859DBB6EB9F408E84191D06DE9DA7C36BD9982A0E98016A1786EA88098A3D07AB83876D23103F5EC2C00E39F150A666A871DE2A12A31EBBA939BFD80A58B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f1.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...#....G-...w.a..a..pR...=D.....0..fff..e..[:9.....q..Y..[.:.nI....B.-..B.-..B...^.../~!...c\.!.,>l..U5.;.TUO.c`OD....O.e.....m^(....4..>.<c\V.'......=....81...UM..m..'''....7..X..K..g."?..Ox.$..j<.\1..x..."r.....QY.$+....i2!..s9......c......6S.g?.Y.vvv...z......8.t..e..F...x.........}e`k a.F2..Le.f$.-M.g..<..T><<...`....M..v..A_m.~...s....-.{6..Mk?...K.........x.H......6...XC..f...f.d..Li..l,.NFKT5....i....ml#.B....,+...XZZ._{.......]..w..0..#cd.>...}...=....+6.!.%u.p6..OV...Y..?...W&%%..kJ..!'...p8.S...T...m.g.......,Im.l.g..-5..L9gNJYnOb.<..=....r..d.9.l..e..2_.......I.m..JV.Q.%.&.L..a~...zn...rP.3.}7s..,.sM..EU.z)...D.!S......d......=.....>.cl.c.\......9. A..3...l....?....q.............HU...;.g...OL......q...8.:..y.r..Ww....nXd.s.....m.nK.o.LM......pzB......&V..=.*.....+...U/....]Q.f....C......fl.....6..w.OOI.k#4..9b..V=d.>......2<{...W...{.V....@U....1..x.....7i6....F}...7.fZG#.=..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3844
                                                                                                                                                                                                                      Entropy (8bit):7.938222680107744
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:M3Z4b0L6p0FNoEP5N4v12Pr2O6XPQcqosjQ23aCAv:6Wb0ep03ru2z2O6XPO30v
                                                                                                                                                                                                                      MD5:969664B55B9C30C631EB554211975424
                                                                                                                                                                                                                      SHA1:D75DCE86DDEBC4379933E4052161F0538F363961
                                                                                                                                                                                                                      SHA-256:803E4DDC12BB7DB4687C3BA54C38CD6A5548D60C4FBD530583B1EBCA156E291B
                                                                                                                                                                                                                      SHA-512:455E6FD429ACC70C92B680AE74E02EE9FF0BF50FB973348269FC65F99427A84C2AB69AF182A06D61A4A3C3CD74B92404E3024140B451EA00E569BB97119BA85D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........[...p.B'..&..c..q$K....f.,.L.{............1...133..........*/w[......?.....?3.z...A.nv.......q%j..i.!SUg...A{.[.q.K...@.'..~.....G....~...S.3.......O..O.....^.....SU1xP.B.u.i.|8M....o.9w..r.i...........fM..U.?.>.#O...!.Q9.".e..{....e...E.03.!`..F...$.J..<a..j.%.!..m.._...~.Xc7...'.G....0.>.z..%...P...~....}.n......*O..'b..B..&6..A0m&R..J..(#.......{.@.!....s....v..Ln. ~H.......^.n.....(..G.y...Qqqqa.5.<{K..+VFw...0=~.[>..n.iw_.8.....di....~.w....ZO......q.Y.Q.Xh.'...A1..b.....`.D...v..!.1...8'.yd..V.....A...B.ig.N..f...XE.G.._4;..V.l.I.6......I.t...g..<...6./&r2.F..?&1..e3.s...qi..[.J..4H-v.A...1V...b D.AU@1...{..".*..A)}@F.EH.q...&. ....../.:Gg..Y.o...V.....,q....b.....).y.....6ll.b.eXY^f~e.......i... c.e..........i..a...^T.Fu...Q.Fv.%#.......41...9..D..`.[8..Pln.o.FTi....m(B.v?.j..@.)n.V..Hq.H..i.Aj..:i..0-J........I.]. .....$#OAz=.v.,.F...@DAAE.)..C.^.\..=].L[.0@...T*D...4....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:assembler source, ASCII text, with very long lines (392)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):510994
                                                                                                                                                                                                                      Entropy (8bit):4.915082525404511
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:Y5TUQa0EUhBXkJpgne3qaHeOb5tIFnCtUeV/EWk5vO:Y5TULqBXkl8eV/EWk5vO
                                                                                                                                                                                                                      MD5:3BBAF3ED0AF9FCE0B7BBB3B354AEEA24
                                                                                                                                                                                                                      SHA1:94C16BB79C82B8EB14EB3BAE73F239EAFC671120
                                                                                                                                                                                                                      SHA-256:C1E4F65842145DE0A040705385EB26DB09BB9967DB7CB93B14B464EEA3C0E710
                                                                                                                                                                                                                      SHA-512:A486D18FADED44A85F1D5A1F46AD94448204FD7012C232CA91CE37C183DF232C0F79C2D39AB73894957A7ABC214FC019DF76CC77A95A0F4BE48A8728E550E9A8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.css
                                                                                                                                                                                                                      Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */.hr {. box-sizing: content-box;. height: 0;. overflow: visible.}..a {. background-color: transparent;. -webkit-text-decoration-skip: objects.}..::-webkit-file-upload-button {. -webkit-appearance: button;. font: inherit.}..html {. box-sizing: border-box.}..*,*:before,*:after {. box-sizing: inherit.}..ul:not(.browser-default) {. padding-left: 0;. list-style-type: none.}..ul:not(.browser-default)>li {. list-style-type: none.}..a {. text-decoration: none;. -webkit-tap-highlight-color: transparent.}..button {. background: none;. outline: none;. border: none;. cursor: pointer;. padding: 0;. font-size: inherit.}..img,video {. -webkit-user-drag: none.}..tips-red{. color: red !important;.}...z-depth-0 {. box-shadow: none!important.}...z-depth-1 {. box-shadow: 0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003.}...z-depth-1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3034
                                                                                                                                                                                                                      Entropy (8bit):7.922188383743019
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Uts7gR1Twb6dBbeYH2gxbdZ5ouVRJg/aANrN0gS12FXAnMFptxREfrRiq78:GKgRXBbeYH24514aA1GgkyQMiDRiq78
                                                                                                                                                                                                                      MD5:D15F3398DAE6BCF876549D77E5AE867C
                                                                                                                                                                                                                      SHA1:20F383811CE2B22D6381525BD708371E097C8868
                                                                                                                                                                                                                      SHA-256:52A7831E8D0EEDC415AA40C2DB6CF80D581DD0DD63E3FD44ED3AC0386942F2A2
                                                                                                                                                                                                                      SHA-512:465A2E7D250D7F3C353D8D7BD9B00FA8D6E850DCE1F82F113601CBF2936D6B6CB0C433E6AD0C31A304FB3DB09C7FC2248AD27AB0A65F97F18C56E47CC003DE64
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f6.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l....S..........'^...2..y.Zf.....].N2aN.lW..Q[.........e....S.6..4.@..4.@.......{......Y..y>.L{.F....B..Nk..A....%..4'Ft..#H^...E..3...j.,.UCg....D..>..|VM.j..Y....w^]+.B..n.Y...8.....(r.u.......@.-..[<... y.......y5|.._../../*s.~D.<.Y.iF.ZS|..k0hH.!...S..j.....d=...;{..n..9.DO....K.............>O..|.k.....:...g.%].^../........qY.Ej.Ps:..v84.U.v.fJ...sC..."..C....$...i6..C..........(....P.n.2...B.....Z..Q..vI...}...j.....6...>....0+!.:.s.E.i....u...,sf.HqZ..q.3.x..N.s.....x.....X...>4.D.:.@+m........Rhws...>Q..u....5.CR.8....8.-..D..$".Z..=G...5|...T.....e9.qf...4G.....`.T..z.*........!.:&..|.;.u0.,...).n.!;l..x.%......R;#...Hb."p.... ..WB .n{..m5..zU....*.....).K....(..P..<.E...O=.......CbC.C"\.p"...8.P.a V.Z.aD.....#...._5l;.PJ...5..Ts.!...c.. R\d......,.).Y8.sZ{!.U...K..q.T..Z....PU...}.J.X.....f.9ClL.)*.#.=F....l.zM.~....Q..r..Tf..A..]...H......`........(.%.._. }.DI.%%T?S.0..$...r.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3080
                                                                                                                                                                                                                      Entropy (8bit):7.9179765325126255
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:pAO/Twle01fNWtcmOe/mVhUlaJlKc2q+W:5Ke01fFmOe+VhpJlK0
                                                                                                                                                                                                                      MD5:A618FD481916AAC3D98794D49805CD3A
                                                                                                                                                                                                                      SHA1:F11CC58501D59D22554825F8895C2567B8A1FD34
                                                                                                                                                                                                                      SHA-256:FEAF849B990416D35B7F9E584048616EB528D647C6777EB6B44E40B3DF2900AA
                                                                                                                                                                                                                      SHA-512:7789FC4E272657B9F3DF7367251820ECD2DC3CDE892C37179CAEC88CF9641950B18935D8B246C423C936B49C9FBD7CD803539FE1993D91F16E69C11287AF1E29
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1e6.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Et$.r....j.4,]|.......;3..o.qo/.333.e.;<buwUe..J-..Ff...:..#...3....e-kY.Z....e-.Y.+...K?'w.7.:..<i,_1.....V...Mq..}.-U.9.rn.8g.|...8/...v^6...0....7....l..m.1[..R6+C........u.......O.).....*.o...}2..._.Y...x#.l%...o0.m..n....d.F...n.q..&..V......f.H...e(.Q*....hq7../[......$p...._.N..`k...xe........_....}...3.1......t.w....1c..>..R.Q.S....[k:7..i.sM...79......(.@.+.s..+i..j...7...1...........E.S..~fme.{...B..E.n...>Pq....:.........:....t...-..a.0k.......f."4h:..Z.[..u..5..?..,p.T....S1..HUQ..bMv.U.}.....l1m..2Hok......Zl.9.8...T...n...".....`0;..px(Xw.u.5..g.eq...C.......C(.f.y..a'6.!B........ Yq....Hc.....tFe.....*..H.I...@.'K-(DI..Hp....1 4..H.........$..wj.z].^h?...e!.*z#.3c..1..p...R...D@. .H.#@...........9..N~39>pp..!....q......P......hN....jh..........J.*r.'."x ..\..wJ.p..LN..sV..Y.G..H.L.u0w.7..O.U.oM+ xg.8...8.N...K..R...K..?;...l9u..!".C.8...C.A.B.~....r.c........K.....p.~...]...~...\...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2803
                                                                                                                                                                                                                      Entropy (8bit):7.91312934280753
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:+1WOzIxT0c/C/8B09kYNovjN47+Je4pF2WQRVFPnjf4ejj6HbULimw/v/QNLnh:WI/C0B0iSaQUiikj0bxRcnh
                                                                                                                                                                                                                      MD5:8D1D87357BD233A202F05174F7396948
                                                                                                                                                                                                                      SHA1:B7536BAE016FD43783B0D138623D546D65A46C33
                                                                                                                                                                                                                      SHA-256:51CA6EC9559CEC9F21F0875712404F3E9BE33412AC66F7A7604638F9F024389C
                                                                                                                                                                                                                      SHA-512:2900653739A2A73E8DA0F4DFA5A20BD6084C8C876D4B10AE897BEE858BDEF688B7F38F23D8A90177E30B01696951A5BE5CEDC9829BB5C9F0418EB070B49E63A3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1e6.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..m,....w...{.>..............+z...x..|....j.....R.C~......'.#@...?$../.b?..c!n.T...j.U.W.Y...f..-..3F._.5<\4.u...\i........7..f{-.=...Ok.z.c...f..........r..S..G.<.[U.'C.vv.."....C...b.M.[...=..g..tb|...h..!....'....b...f....D.S..o.f.i.\.K1..../....8G).....R\YY.V......u.X.~....D.+..k;(.......Lb... 1...;....@.L........^...RoEA...b..7.O....:.n.Mu..bQ....+a...._)....P*.......n.Xcf.?...i...<..5..@.&j...zE..Z.o.|;.;.=.gO?Ml.%..3.q:.AK...5.e.P.#...../.S....F.}...U.^'o-...........Q.2...V...WWw...`o.v{...+..m.{J4...yU]..'*5...^..)..L.0.I.4Z3.Q..RK..d>..wy@..pG....1KD$.UG<..P.%<.....(..............`.nAs~It...f.C...z...jH.!.".. .z.<a.1...L.....4d.p(.n&. (...h..P>.p....\....3T......^ .<..kH".....4..UT.I.C...d.uC.........V5\....5.../UvHI..U.T%8..C.xW.Md.j.f.U..HB.%!....:.......8..Kn....G$......lP2.v.jX&....^..8.:..(...5d.....z....j.Q..s........8ol..N..R.HF..{U..f.).2......3/N&.?;|.T.^m......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3388
                                                                                                                                                                                                                      Entropy (8bit):7.921142063199365
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:wxCJYUSElT9rIaXBgHUovy0rjPwQMiheAphcUuoJ:fSEl1SHUyy0rjwifPJ
                                                                                                                                                                                                                      MD5:FF32BBFF288EC50B5CABED31570CF2F5
                                                                                                                                                                                                                      SHA1:BCCAFB2317B82F767A9C9C791347D42CF576BA43
                                                                                                                                                                                                                      SHA-256:24A65076AB9788BBAE68F6FDC6C57FD05D15B0C3E6C7B3AD6022FB9989C14661
                                                                                                                                                                                                                      SHA-512:DF2A4E78896660313004393377CB2C2E339B337EAFE38C8C78723879456DD40D0168FB0DEDAA1BA793B3943C37833B275C531054D650A437C84EEE7E820C1047
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....%K....U..i..l.m............}...}Qy......._........s2..!.8.!.q.C....8........)...A..4..BuNU'M-wm.Y0.}...:.. a{f......|...........N...`fg.8.f'T.tT=.}.....c>n8.j2/fV..A./...O.Yx4..B....C...[.@...x-PD$.8..fM..7..mfvsT..... ZVD.G._.....T.".Q..`....d.Z9....Vf.<..........n.G.k...>.........D{.....@.....~.l.t.QmA.+..b..E..QY,.Y.....@...F...(.B]...].b.)b$:."..J.h..x+gb,w.H.......|....w.......l.?....OO..E...C....<_.q..3.c....k.15....X.N]Y.I..\....Sn8$.%.<.d......*E..: ..q.>v.2.S.L.."4.0.M]......1.|k.*4.[.xB'......;....F...^.t.d9H.."...\..M......r.`.L..2...&.hARe.37.T.2.TK..@-i....CM0.*.F57..D]aP..W."......0r....n._]f.. S.2.n0.j.fC...y..U$....h.u..3jR.-?..P.00...2'..4.jmH..._.......)...n..Y..'4..f.9.<..Y .B..q..I.$.W.f)...U.)!F..8+H}PMK.3..!$.h.._g..|...P.F.}#.#.2B...7..q.. ..Jp..!i..ZV-......0F..K....pp.%..1.v...D.'.`V.=5...J.....:..quB2X...rTc..P00l......_S.=W..Qd..D.jS......yH*.......{.......Q.1. .f.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4043
                                                                                                                                                                                                                      Entropy (8bit):7.934448711575632
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Ul+lLtgSHEljWPVpc7Aq4CoP9qNfoSbIdPBZD726Ons:UUlLNEEbmeF0tom+XPXR
                                                                                                                                                                                                                      MD5:C33BFF8E061A9752985E4197CA85E09D
                                                                                                                                                                                                                      SHA1:246ABB627385FFC26B11C8F5D99F795C77381689
                                                                                                                                                                                                                      SHA-256:4527EDE3A1A47DC957113325EED709FB586616DB29C22CA9B4C195974D1DC1CD
                                                                                                                                                                                                                      SHA-512:AA5C8DCEBEF632C9BBE0D6FD3FFDA0B91A2D97B0051E01B556C342903259FE667051F77B83A3402E2E6C8B7489229279A2E6452C7FAE52D38D53D1F916BF6CBE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...P\.....s.n4. @....'....n.e....e..u......$....MC..._#....\..j..Z..a..F.a..F.a...1...xs.w.7......:..AP....Z...G.....'.1...TWFF~/`.w.uK?._...X .......]n0...K..gt0V..........L._^k....k....D..,..,k..y73..3}....?._..}K%w.}...0.,Z^)..Lb.....)../b.(..E.K.`P1.fP.}t.$S..&...".v2..0"a..Zu..x^.J...)p.Ad...a.:..\.....y..@..%.x_.._.>..*>rL..bf.N.6i...i.8.m.3{v.u....-&bm............Z{......>..m...6..H.L..D.5.hO{..^..g..s...9..Y...g.....[o\c...b.;.......U.1.ex(.x...]ay7.q.....ow...5v.ge....x\.C.1..>)gje......7..p=........m.<.(A`.....}%u2M2.0...B.I1.t...T.QX.p......@k"..jC........Ry^yid.I.....-7.T~e{~........G..Ng(D.m....1e..s..!>Q;.#e.A.....}...L..}.... .[.:...4.O~.........._Y......;q.n0..Fc..."._...!.b@.c..`.....`....|C.../.7.....>...{5e+.I...d....1wry(.u.e...P...A`0....c.8.*w..}..<T`.......9s+....g..70.~.5u*|...K.O....c..hT.I.Aa0.....7. j0......R_..].0.ac."..U.........~....E>.QN...&M..Ww.x.[.R>"B^Q1.N7NS=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4173
                                                                                                                                                                                                                      Entropy (8bit):7.942357072785511
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:EFnxWYE1f2qZK/Ovez4wUj0V5cM+EyMp9VzQkh3dPxFvU9:Ex0NXK/kez4wUSGMfhzp/vU9
                                                                                                                                                                                                                      MD5:AD75CF377C8D264DB6E3F15C247B0C7E
                                                                                                                                                                                                                      SHA1:6A8605B6133BF920C811104C972C447A90BFED63
                                                                                                                                                                                                                      SHA-256:1C3FBEA07B11FD0C9455E48CA715B0FA74D66CA66A7999F440E89EDCB21313E4
                                                                                                                                                                                                                      SHA-512:10FF3E4B06A508A5A497E31D0EC8547166262081FE5F3C26C8481E808024BA28B10FD6E395EC53386512264FBA9F3212C44B1FFB161EF8A75E239497B4CAE5D4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ee.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.I....3#Y.L....r8...t..w...........+.\...3.I.L..u.TS.j..R.......t....?..b.c....0.1.a.c...?....~U..L..1..6k.`..E$rk..(...m....X5...G.yY..~....`...bO_.M.v.....km.X..DO.c..v....Dn..XmE..$.$6.eU.w...Z.... ._.Z?........ZC....W....W&1y'.U..*"{`.L..KY;..c.*1.$...R.]...:.p.`........o.....nk..P @....$I~....15.?.)T.....EQG>._...wB./.Rw_..."LBdo...Z..4..pB.:I....L....e....e....I..6.h.]i~.9....h...R..m-... ......?RAXv7.....W*..cVd2..Q..J..}......0P......:...J."...Jd..8...i.2..mp..X'B..Y..#.x!...WB.T.m...9Z.x..g..nn.8=b.......I.}=}..P.0.....e..\6...........u.g..~..5.u..+...R%.H)2@.....D.=.4..s..1*H...........O....)..zb...(....Y{....S7..I.B.....tH....!.t/f......l...b.(sw.A.......CAD..y.'eD.<..?b.%T...@9.P..:......G.....+QY[+.Z..-.G..k.EE.m.N.[^.jj$...)Jk\L.'bX........5.Y.f.q).1`.....7.xx..M.=...J)......5.......V.d...|..h.%5.S...^P.N...V5..A*.*......w.?.p?.....J.."F..O.,.~...1...4..1...7.:........q.a.).,Z).9
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3237
                                                                                                                                                                                                                      Entropy (8bit):7.928313413563215
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:u4iQIFlZD0vQGPAkOZPIWCt7pdzz28aR4s3GCaKrApDJdgiVI6uY6T+56bd6z:uWGDStPkxIu4s3GCaKWFds3JbMz
                                                                                                                                                                                                                      MD5:9A3ED6635E56C144F88635E8FBDD7CC6
                                                                                                                                                                                                                      SHA1:93108664248734DEE36F853EDBF31883948884AD
                                                                                                                                                                                                                      SHA-256:597ABD49480CEFD0E6BEAF0D6F5D7821E3B2272E60B9B0ECC9EB1A00C70D8D79
                                                                                                                                                                                                                      SHA-512:9CE03CB0FDD8E073D32AB4859F8AD7D18EC2EA202D78BF8052490628E62855FEAE5FFA42A8010C22CBD113844BEE91F68BE2A43009A3913CBA703D22E4AA4D8B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....lIDATx....l9v..c_....=<.... ..W......bL..q@.A.D.....a..M..|N|..Uz.e....].....K.7..t.+].JW...t%..~....../W..t.4,B.Lu.....f."...X.......l...H~.7.....q .a.j...v3{g.q5{[.{RU.Q.G....x.s.:S.5.1..z.............8...k.'.../.._.`......+...|.....G#.3|0A...A...*..0U.Lm3..D.@..;....C..u......x...~.W...........^..|.....[..LM.:.`.6......0+.G..yT"..t...b..#!..U.&L..'.V............0~..+.....u......!Nz~...y]W..{)r.........!..cn.5..1.Ax......J2......]......H(....*..!.k$X.BFs.."0...ijO.:N...a0.U..u....xU7..u.}.......+...N.-qr.D.E...4@s..1y.&.2qh.9.f.1WA.8..M......>f... V.H.%... .6.b&i.D$..4.0P.*.6.5A..@p....Ee.....z...H.9.........q[$Wl;.HFl... B.'...........a[%!...$.IuW....6.Fc...9*...&x'.MZ..!E...8_.")..V..A^.P..%?.b.S..4............%..J.....6..y....L.R.N...' ..K.4.R..]....M*W.....Koi.@r..}y...2.......3.Y..H>.Xi2.u e.pi...MK.H....P.a.v91g(.r...,./?(..x:.2y....i).......Q....H.(.b<..>.S.<E...H...3...9..a..,..YH0..P.[.`..!.!
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3038
                                                                                                                                                                                                                      Entropy (8bit):7.9026762402084
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:pcQNgZg5RNe3DyBjqH9r0lbQP31y/VcVEUZflqOmo2PadY5RVn+TOKJvKDYus91:pcUgZg5RNe3D+jqH9r01e31UKVEEtIPs
                                                                                                                                                                                                                      MD5:579714DBAA25937E24C29C3A323187E1
                                                                                                                                                                                                                      SHA1:058A0AA0B3A742CA23F51D6B57E06E35E4F88CFF
                                                                                                                                                                                                                      SHA-256:C51FD5A7BC1B210750ACD9B6DE12C15D6CD8D918714098865A0DDBDD2A38369D
                                                                                                                                                                                                                      SHA-512:E563EFEA5832699FBD74874CA02D0062257549B6B8AEEC814C716F23F10B2EE477EE8EF6331AEAB761CF13A8015A8BEF9D1E1AFE1C4D11FE7216C6E6166CA9F2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1f1.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Uw..s..U...v..;..f~.3<......a.S.>D..fff.LCf...S...-..m;..]...#....:....g,b..X."...E,b.. ~..\...EU.Kf.o!\4...V.\........Uuwymu.8'...|..8sa].[.=........].`...Z..>....CP3Ss.w..*D&..!..k...e.?e......]...............e7..q...b.a.....b~YB.{..W.^...&.....*,.B....*.)R.d.nD.(6.=.4.......O....~.>......_.|...........|....{..#v..>$.E.v..$6:.E.U@.@.L..&.H<..y.*BU.`f....H../.(.W..C7....r4.....F>...y...G...O.........h..........DoiE.d.s.%...~.C.....A...fw$..U....$4".TtdB....X[.a*.>....H.x....H....&#*3.....nS..lS.GW..aa....4.N....0....=...Q...... ..;...2.Uq..Y..51_..`.U .&q..X.........N]..f..$D....k..K[%...QT.L.U..h...j....h..O..n..E.)..H.E(".....D8b.0t...<...F`6......)#)..:..I....5G8.......,.?.....EA.) ..9.g..&......u......6s...9/&3*D.hu..s.D..#.....9.c.d..e.s..UR..Y....k......:....%^.\.Bd...N.)&..^......._.....!D.V....69..0.#3B..a..D~.3%a6Tf.......G.0..y.'...F....lf..]5...cB.......[w..)-.N...y...9......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2190
                                                                                                                                                                                                                      Entropy (8bit):7.874642931484853
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9TLGZSX9YXeUXS2vZf+ykK2dmJjgrIN00+PxVa:VVX9Jg5B+5d/gWPxVa
                                                                                                                                                                                                                      MD5:72F872B89688462BFE7BEF1020506DAE
                                                                                                                                                                                                                      SHA1:C32544FBF39386FE96BD0081DEC10E708AAE51C6
                                                                                                                                                                                                                      SHA-256:CD27B3E55265F548902FAD33DA4DF8809A569234FA0673BA4E6223D92DCB4CEC
                                                                                                                                                                                                                      SHA-512:BB654E93B5E9613328BFF0BC99923FCB1EEF6D0479E059D21849E9C874610E03F2EF3B22C3D483600B6C4E7B8A92D9BE0B0EF8302649DA8FC355CE8A16CD1A04
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ef-1f1f5.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....UIDATx..Z...J.,{..f.cffffffffF....E.'...<.........6....*.v.....k{...D..)R.H."E..-.+..... ..a;.E.GQ4...a.H..2yH...r.g.u.B..+.....w.yh.p.Y..r...y.)S.$9B..>..&.et.A.d..>yD......<.r9.E....Yg..S.......0M...yo...\.8.Gz$X........3D.e..B......l.K.f.......b{{{2......:r.@@6.....,E.M.2....8A.z..!!.d2......m.U..L....1O(.B.{{{;l.<....Z.B....I..F..?...8..\."..,...4I.....S.T...g0.@R...G..0..i...'...T.D...k]..8....`..K.#Q..ubss..r9...X,Bqtt.q.N....u?..f...6'\....)x....R)..q......M.s...Bi..Z.*...*.l..3.$St..f...."....';Z..A...S......Up]...NS.Q.0.V...;..w[(....b..8U.F.f?.c...m....../."..vq.....E..f.QW$a...W...1...kg. 1.k.U!<8..U@P8..H...$.3.X..E......p...Y.[....[>.}\../..|......?......s.4....S...#...Jp.0...o.a..7.....W....Cz@...u...Y.~.=0..W..1.L4..e.XO........N......a.;?A...%.i...tGlaa..E...O..w..{......v!vq...?...*iv...+n..L..3/. YA... .TV71....t...h=.a7...........K?..5........e.,V... ...5..6`Lt....o......W.(.j.m.on..\..V..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2274
                                                                                                                                                                                                                      Entropy (8bit):7.86336091735023
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:j3kNOuobkioYDrpMvRzkYY1hbTmR6QiirHjIcDJy55RIDISLB6xar:iOlkioYnpMpzFYCcTirH/J+zIDI3xg
                                                                                                                                                                                                                      MD5:62E9D67B961CD2928930DD6689DE6EC5
                                                                                                                                                                                                                      SHA1:A38D702D0CBA53173053B910828082807AD3C3D7
                                                                                                                                                                                                                      SHA-256:CC520121709CDBE91A9A3FE29ABB00D6D1BE9DCA912C5AF4EFB5A5794CE47499
                                                                                                                                                                                                                      SHA-512:F48D6FC84B22295B41C97CD013A4977AFE7AD038D057FB6F9EDB5F184DA646185020C9E5D3C6F372718CFB1577E68FDD282B884D677358ADA9C56FDB2E26ACB8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e9-1f1ea.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........[...p.B'..&..c.M.#I.v.).z..i....?,...s...Yf..0Ccqu%I...a.37YV..P5..|......+.....kkk.,.Z..n..K!.H.\Cv`DDC....s;.. ...|.;.[%...yss...+.t......tQ...J8...j..X.. '......t.....0...=....]5......Q..0........W..a.j..b....'8...i..#.....Q..'..$I..hP..V.%.z}..<........_......mT.p8\..z.'N.xB[....#.l.A,8..k.k1.....W!&...(.Z....p.....F4....nS...9.....9...@D.$.tgg...E.?..x<~........-....q0d.f..vX`SDZ.5@i....S..]z.jVl.8.bE.c..h)..c..5!bM.."0 .-. d"EKP...8t..W...s{.....A.i\....7.h.\C..`....+...ZXX.....;..Z...........Cx.CC.an#......2.a<.]<G].p.n..V....g..#z..B.;dE..up...:...4.t|ww7>o......(^..-.......B.Y.-.)..>.....jsi@.*..5...x.i./...kv7..1...X..f.j>|.V.zI.8hq...._..<z..O.V.....J.......%5. S......$......ep\kzN.-e.\..j..) =.U..#y.R.Fl.,.3.<x.8..i... ......^.q.....<.&U...4.../.+.(.....).rp.."...0...0x ........O...KU..f&S....0..5.N.%1F..................u...9..+vn./@.<.iw.V.x..\....%.2O.G..0.#P.95.:.V=.N.N.|IMh..G
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3592
                                                                                                                                                                                                                      Entropy (8bit):7.932200360198882
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:E47ZnfP0wAzRpLfwOIRT2shKIu5a6BzFNeoHsLWGDpVZt:l7lEvzRBcULzLems3DpVD
                                                                                                                                                                                                                      MD5:956C42E4DD1A944A0476C70AD19C645A
                                                                                                                                                                                                                      SHA1:BF0F11E2E3599BE4B938C12DA00940146265EDD8
                                                                                                                                                                                                                      SHA-256:641A3BEEEE529414CF161B2526429B383653790AB3DE6F374E11CD5D63A3B592
                                                                                                                                                                                                                      SHA-512:1C942BBA76C86C64709A41B43F8F05A70E6238F932B97AAE796FAF6D1F1C362F4E00FD0D45E5C51CDDF617F39A4F40D8E139C51BD7AA599CDFEFBC7271177BF7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....$...s#"...j......{..m.m.=6.vu......V.Z..r..k....uv.}...5.y.k^...5..M...z.[."....8.:.*I..L....#..S...I`..3...].....?......._....>.BU=.s.....Z..pz..>O.1~.QU.$@.7Ed...0..{n...k...G......e.+..P....>.....o;./.z.....X..f._..v.s.....|X. ..S(.(......17....vht.#..f...`FT..f.8.d..M.$GHw.....NO.97=..U~}...8.....m6c.,....n4...ip.L....|hJ...rY.....SS.....[.....dF.I.../G....o.....o..0..x...I....7m...T..Cv..Tu!...r.m..8k.U.....L.P.._..`.g.......<.K(.....$.|S.^m.......6.,....'......j.]|s.>../`[.V.j.....L......S...Uu.g.4>l..h.-x$..g&.h...Y.e.uu..,..^.|g..(....s.Y......eM..(<.<.2....Ua.a.6I..d......Kw..R,.*...|..GQ./#..D.O..;7.D.'......N.u.',.8.X...^C..:.....8..P.uB.N...=.9`@..^.gETd..i./l.`EH...F...!6..........0.d'...Y.......*......K..'p...'..*+N.9...?.u........'..s(R.G....O.J.gn..H...e..K....F}..1Y......:.6..A......El......wt..jYx.......\...O+..o..+.....<@U.O*.q.D..s..&....E.*.T[.B.....R6y.....Xp
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3734
                                                                                                                                                                                                                      Entropy (8bit):7.936998498704518
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:NM3Ch+34YC9WLse0yxwVjzGX2ijIfY4F39tcXwu:pJTc8wwdG8fNaXwu
                                                                                                                                                                                                                      MD5:22A2D23486C7545B396FB4B3A8B6F89E
                                                                                                                                                                                                                      SHA1:707F3F3632519DC7BE5C6F7DACBCB97CDCC5338C
                                                                                                                                                                                                                      SHA-256:FB41358A100F3AB70E30D5A0CD95DE40EF3F5BD9E76835319DA07C053830C2E2
                                                                                                                                                                                                                      SHA-512:17D283761203C82C2A6077BFFC815DD364F976E15B9524987AB344AD68C81B8D60C6744DFE55D4E03181A36602E1867C8EDF9D377EF31C95EEC70D072520DEFE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....]IDATx...%B.@.........h4.t2..A.x".n3....;.C.?.EQ.EQ......F:>;.|..e..#:H5.. Y).$.A..p...]67....>.....S.w......wvI..0L...@0.#..dW8.".2H#i..$....N..aE....y.r......~.:$-...;8#....vQ#..H.K..b.Tw..O..A<.gVK.#K..<$%.C3..s.a../...z.c.n..%..............I.eeu..m>.#.0..pE.C..TJU......A.....p.Y..".........n............)y.g~..F'...s.+.......5...L...^...if.>ef..f.R.C!...l..d.7.RF....MO+O....h...!b.....h.A.`n..#:...d.<.~......G.UN......M...s........^...n.s..._..=7-}...-.....x.x..j.f5.U.|.%...2.UR.4...A....F.V.t$.P....)..kC...)....n.......`....xH[G.....5.?.-..A_O.E..g.`<..]..C'n.......398.b..d. .4........|....Y.J.j.j.@....A8J.W..E.Q5DTA.LA.u.|@..3!'j..yNW.z.L&.V.....\...|.....nu..jQd.0.CDH.`.5"B.D....Q.......Y._.&.}.0...>........12.h.x8a.8..}4f.`.dZw.......V...C.8..Lm..O.R$'i.;.,#....A..4'/.....0jE.AZ.5..n'ge...+...L.k..-.YY.E:...<..@.hxry...9.N..l.x.c.......y...........X....6h.S.8.[.Q3.&$..4AHR.i^.H{..&.p.V...>.....U>z{...]...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3846
                                                                                                                                                                                                                      Entropy (8bit):7.937413359001745
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:xai4PD9TEwAawujbf28I2ttN1ycQdm1OsJwhwJWK:xr83AawAu8lttNB5OAwPK
                                                                                                                                                                                                                      MD5:C27115F1185FC29E1A2C6CAC949593D5
                                                                                                                                                                                                                      SHA1:8894E58B3164CC8550A149E6FFD159548FC60755
                                                                                                                                                                                                                      SHA-256:40B97E9AD9D65372F8BFD5EB67BE4963079D6263E69D87E1A731265F5A4C7E1D
                                                                                                                                                                                                                      SHA-512:36EA97C52E4FAF069936F27F6ECD903C84B1B9D2CDF26FF4ED88F6D9060BF08B84BA7195295DA6643FBB0229E053C9C1F9DC11461472720B392935CEB612B7C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1e9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.I.F_fw.hDf.x...............l^[...`We.-....u.....'?.`(....+\5Ya..VXa..VXA8......4.G..C%..$.7.n...{f.Z.:x.]..c.:QY.]..e.o=...-.Y.A.#c..B..o..X3...[-.-.}....Z.1.....Ka@...\dXT.h.\.iza........7.8....^....%..H.t.:.s..1;..N.......-!&......=.Q....-.F.,....G0-L.(eHG..t.f.p......[.....C>|...f.:......{c.N....._.|i..ux..8.p?...i<M....K...B...C@BD..9...8....M1..a..N.@..+...*.*..$..iW'R.G&k...h...%s.....F..P*...;:V..,-...$.n..I)..-.C.Nm...Z....7.}..g.).MK......,..sB..MM.?.......5...@.#....9.......B.....F..E..T.)W...tz.p.y.`., .ML.frt.Pol*..e.[Yg..YiT.doL.=.....4.3.J@.v.D..i.c.>1.n...".:4FIB..4.p*...VI..e.:n..upCJ.v8..(...w.._.:..#.%.=..N^..:".A..@s.v.1..CIs7.4...9....$.]...mR.K.B..N+ ...S.5zO....WE.Fb...8Su..C...c....\E..'.3.[..).b.k..xf.F.@....5....F.8S.Hp.3..O.6..o...O....|Q.8m0.3..xn06...Y..MSdZM.DQ..P.:..l<........8b..l...Rv.UP.7J...YK...... ....E.B.e.b..-d.!..=......w.k.....-T..a)R.A@...d.4.DB..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3794
                                                                                                                                                                                                                      Entropy (8bit):7.934411884904129
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:ghglYTh7UIg8kWZt9J7Hn9YTDRxs83whdiBqLhGb2rQD7mauoNno0:ghYeh7bddB7dql2kBqLhGb2rQ2auoN3
                                                                                                                                                                                                                      MD5:9F947452F9B8DF490288BA5B8DB20CE7
                                                                                                                                                                                                                      SHA1:879A393DC55BC28F0ED572D51F6FFDC446468D0A
                                                                                                                                                                                                                      SHA-256:4816BC747E44D975D6B1B8EBCD7245F2E37DB41312EED980C93F380BEC13F5CE
                                                                                                                                                                                                                      SHA-512:0FA599314FB35727DD827ABCB61C5671CA15EFDD0BD1B8BDFFEEC81A75DB948071264B7FC2AD95E1674E3FA6F3D338A5C2AB20440F06621F3C26BDFD2665F517
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ea-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...t-.....^...m........m.m.....6.d..9.^.....k..\...?jv...U.....M.`.+X..V....@x.....O...,....b...l..Rs..].|...`.t,........e _.....6.o...h+z...;J.2...m...D.....a].1+.jn.f...'....5.=.h.x..'T...Nm^.q.n..........@4[.n..?X.c.?\.Qls.... RX..=.B,i.3....u!.d..f.74..b81.........Y...G?......pq_{.^..0.....x.\..U.6.\e.#.~..#.....K..bRh..H(c.. :.[A..u.<...1...|.....i.-......g....N..H..Y@Z:B./..^..Z..$.....jk.%.$iz..6....`p`@.!o9.6...F.....3...........p)R...9j..%.e$..x$x(..V...D...P...h...C.B.....5!..t...,A:9.h..Y.u..n"9x.U.A'.....h3$g.....":.*S".-..4.....f.m..M...*.kG.V.........y.2/2b%#......-.*/..".d..>..`......TFIp.".`.0...E....K]9.P{...C'.$;:........"...8.....D1L.8.*..b...'b..<.pjX...".'z...m.A...pp.H.&L......p..6..H.....+......%...2..G..L..y......,.........n.....uE......F..X....vsF.M..S..mT.?....xl'L...... ...Et~.s.J....G.o...7..X.67..;SE...G....d..&.....!....M9;"<r..8h<..._%.T.5...A.y3..#.yN....M.KM..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3228
                                                                                                                                                                                                                      Entropy (8bit):7.925118183302951
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9SisI77wxGhTyP10F2cJbVdeKzQvAx4fqUka3fgRFpPy6EXBNzE1atJY+B:9lscYpP10F2YBZzEAsqkCpOXB+sR
                                                                                                                                                                                                                      MD5:599C142EF3A1762E9C7CEBE246A265C1
                                                                                                                                                                                                                      SHA1:1CBEF34143CD8DE8773EC32D891CF552BF28ECE1
                                                                                                                                                                                                                      SHA-256:7B589E6E59D0A5D840D82F33BBEA0D3BA3923C349CA5404F465C05CC6F752E6A
                                                                                                                                                                                                                      SHA-512:156FEC44DD65DEF0D005E05C130AFA52E3217AF6EC0173315F9E1CA78FA9D10C62C7B8B0D9B86C9D5E36D803A0DEAB5A342A2EC0B7E188622A57AB852F23168C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1fe.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....cIDATx............H....-....)......p.....].m..8........333.=.........-[..t..........U.{z.Q..{f.ZK..B+..Y.Y.......n.rw.l:.....E....M..&....[.....R,-u).~...q7;...x....~/#!..VD.L.].4(]e.....5.>.y.C....>27?..4D.....".4.PL...w?..#0.,..E.Sja^B.I.2..F..."2J`e.Y$...D0U,..N..]t..........4ZY.y..U..?..P..F.o{.7.;8....Y..O}...nv=v.....q....-.NJ..Z...e.G.Y$..de.D.D.....PDb.E..@..7..DT....)...<.uq.....9x=..T....TA9.>!o.~....v...5.t.W........#&.......f;.}...?.y..#.....l>+.lV...e.Z$.".r..E$ !.eH....U..P.e$X$.......n.OE.........3....Z]l...67.v.GP.W..t.:.%..K.9.(.....Q].d..-.-..`4/.p...~1.S.).... y...u[t.@c.Jl...G.S....3$X...H..8..+(.E....B......6..t......5..^.....Q..g..<.,CD#.@Z...........8/o.Hy.......$.J...B.0@.T...6..z1.S.T.....C...G.%....n.....o.!Y..&.T@=..dD2$u+...q.(.O.sY..........G.u....nK..`..V.#..\!.M.@.....z.(.....')^.LK..L..4a;c..n.8..4F.LA"....&.UN.I.{.@..N6..Mq..mp.d..YR.F......;`....0...c....*#...h.(....`......C.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2756
                                                                                                                                                                                                                      Entropy (8bit):7.917965539843945
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:yGG+x44eoSU0Do6tYyv6M/3/fluEQmU/x9eaj5Fb00ASQOHxc08ripmB:c+mNoADooY+6M/3Xl3QmU/x97j5u0AGa
                                                                                                                                                                                                                      MD5:3F2D6D05F513892C76682EA06EC375E1
                                                                                                                                                                                                                      SHA1:98D39FF864186723C40C319811FEDC111199B9BF
                                                                                                                                                                                                                      SHA-256:B95856A34C6525F343E9302170575E5CCEE26DE74E82B95FB220CF51897986F4
                                                                                                                                                                                                                      SHA-512:55E08FA3549AA64F2A5CF8B9270B8EA3F131BF5148FD2256C664812D690B8C34C9008D663DBF7B2D7D75FD0E019B9CED0245C40FA1CA2CED108FDE211D7C2C36
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1f3.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g...c....H....,3.>ff.b..X....3333333....lh.8...W..).\.^.K;...mAE...B.....5.z...j.9o....\..D8.>...:@.(.....G.Y..+..y....n....~T.).wb...g..#r..9...j.)....9R.......Rz&........H.....N..v!../."......ov.=..".qG<...jN.cCU.\U0..h\..8..........j.......}.Ng+...F{..w...-.yf....r...[....7..?..WI.....xk....b..~..cD..%.iUy#UUQ.+...U.M.O.j...k.j.".L......SB..b0.\_C..8..x............'....n.[k......A...EQ.O.N....9.F,.`}-../<p.z.[.S.o?|.....q.........m..jo..gB.&....I..f..O...A...R"..`...H...*l.T...s...m.....<...p.....n.,..E.L*.E..+...k:.].{<.=..M....u....O9..2......"C....n0@...n.S...2.q...K8L$..i..;8.p8.j2j...#.....z5.;............aR...9H..OI.......UP.e.F0:.P2..@.'t..3.f.8...maZ*.7. "...b..;..n..P6..P..D.PM2$j|R..5N.;%....f....#..0b^..+%@..7.v).h.$...%.......k...IE.\).HRMB...2+.$<+...o..X...x...?.q4;.Qh..EKj..I,......:...9...Hi..SjP.IH'.Z.".a..L..`pop....,J h.n..j.@..f..|........~in....Y8@mZ....zw....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4504
                                                                                                                                                                                                                      Entropy (8bit):7.943592417292931
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:WzlXfW5KhjSC8lPvikDuSBDbO87UpoZCFpH7JUa0zqydB:EW4hjna3tDuC3OqU+IF97Y
                                                                                                                                                                                                                      MD5:03C3A4B4E37CA6E7C48310C084622393
                                                                                                                                                                                                                      SHA1:0E5B66376D85E4FE63FEADF569E9AFBEE3D852FA
                                                                                                                                                                                                                      SHA-256:42138A2A945CFEEC474D85C73E9D535A7A0BF1C09524B2B059385E9CB664849B
                                                                                                                                                                                                                      SHA-512:61BAEFE1B929700C2701C0C63313260903902591B79A8FA22CA93374A3E7D4EBAB4F1DA9C6A75D9E5EF9C360FE5160207E663A59869F1CF249423A6F7CB772D6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq...._IDATx...p.I......i.ff/33.......1333333.23..[..A.,.b.tU.....(t:..?..5..U*F....`.#...F0.........yX........F.V......T......#].....C@^......G..{.cP...4..$.t.un..n\.....B...Q..9.U...E.y..#.. ....Fc.e.l......}.......T...7wL....f.>..G.2...6..`.u.....cK!v..6a.3.c.Y....A1..@H..t&.*..T....]....pgW...fJ.3..]..v.hL..c.N<v7..o.'....._~...c.>g.q'..w\q...v........9.....mf..&..........^.o.8...:ED1FH..UU!5.i.3..<==....W.OPB....ad..w..v|3...R....KO.........k.........O.....4..2c.k.M.3v.q..T.h....c..p...O.>:0.- ...k.@O?......K...9...V.'c...L .]......U.....>....$"...X2......:q.*@......92.qS...:6.o........sO........L:...n..sJ4erc..3..e..3E..o;.q.jCWO..$.;.....>.3.>..j ...`zs4.....3....I.[...%A...a....N...0y.(.:}*[w..u.A.n;@!.Q..$Y..8.B.....J....|.+ws...y..F..L.{......N.>3.....m4.v.k. ..:...0U$hm'0. .T[E...........&.........O.>j..w....|..w.m.A. ...@.".d.....[../9.+.E._...y... .P@..2..R.P*.......W.W.g......o.y..8....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2560
                                                                                                                                                                                                                      Entropy (8bit):7.884356176366367
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:GvuZxxWdj7Wtyt6GePeYE6P5WW62svenas9JmWfU3GweYvMrSYXDQPk23Xld53X:GvuyGt+lem56P1JaeaW/VprDw/3X5n
                                                                                                                                                                                                                      MD5:F3D57604CADB5FEA013D2B9C96C84709
                                                                                                                                                                                                                      SHA1:58809CD94CC0E4606A5745A8E82BE557D4BA8D43
                                                                                                                                                                                                                      SHA-256:2A1730D9C3912300D2684EBDCBCB0541EA5694848712AFC6112F1A8D0D04E77F
                                                                                                                                                                                                                      SHA-512:0B11D5AF30FC0081B86EB762A6949F7F79EF34A1211EBEED389D95D2A807CE76215FE2FC7030D71F15EE16E0AF8AB616619FE0E7693F0C1185466B681817251C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...5..a....o..-.sn.@L..........bl.B.!..B.......;..w?.^..D.I...#.......P..f.dVM......).a.+..)..c...%}B...#....?g...\..;.HOt&.....2[X....l.*..I...d..0.33s.....}...._0\.1......e.Ic...U..].*...iy.t....~/...5^.....u...2.g(...2.E...G......)0.....%~....D.$?.b6.d.(3.q`..A-.. r.h...5.....+...F*.*...S.l...4[?.p...tw.....~x.\..stt..`........l2...'Y:...f..{.~+,.............yGVH.n&...u..p.z"03....Q)FN.26.x.RI...n=.u.On.....A.c..E./D.,..+....w.R.R.N%g"...###*3F...../.0.?.+U..q.....'.V2.p.v..,?$dc..$...=l..I&#..u..y=....u....g.)%.V.H..Mr..C..7..D..fk.t.h.Tz...1...FDs..1fC.u.$)K..R\y..?.Hsy...Z.....d.....n..L..Z...[.L.H........m.{.w....P../....M.V.V...2c8..4M.r.aLLL.u...}.C?..&.T....=.Hk(.....^......:+..).#."Gb..p..+.e...:.C9.8...n..xx...$.)..'.....!..X`:)V.....]..3W......q.r.$.<...{.B>.......j..4.a."LH.]o...^x.w.~..`........sg.I.<..0..^.pB\.V!l.b...C....#....}0....9!.1y.1..-..&.L..?;.R.m......&...R[...B....t....q...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3891
                                                                                                                                                                                                                      Entropy (8bit):7.94376323803879
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:SOlivAP5OSigzWzuXsl20sX9lS1VD3nunY1bFL0KJNdP/+:SctBOSiwd8l23X9cHuMFLJNt2
                                                                                                                                                                                                                      MD5:413EE736D12A37637E9F6D286D4D2481
                                                                                                                                                                                                                      SHA1:2AF3E24A66010F0029596610789431CE4909B33F
                                                                                                                                                                                                                      SHA-256:61183C4BF2D2F7FB6C71E703300BF6F397E3B26F7B336ED56EC5B47A8889A48D
                                                                                                                                                                                                                      SHA-512:B6490B8EEC33557CEFD193CFA46F23682BEA5B24EB7049A2A7E2FD8B64137F457F97BF421C8C911438ED3E91E3A255DC944133DB81CAC4395025ED96614EF334
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....#u.....N...3.........33333/c6.YsL.-..Q.....o....._.i..?:..l..S...6...mhC.......=Mj3..k...s=..W.Q..zo<ZG.).""...r.`.P.|.........Jsn.....6U..'....-.......albx.E!.....f.cb..6I.Xk..to.XuamA.S..o|;$.....!.z../..exw.x.........F.6...WqY.w..=^...1x.@)E*.L..R*.{....?.Z\|>p7.....4._Y..z6......V..i.......J\=.m.^..K.>..%.....Y.e$!.mg......}....Z..{..8.../ ."i....n......x.V.,..?D....E..n5..i....8T...tR.}.X{.$.t...-.Jw...f..]........e...$......{..L'..A"!..CK;...,...k..A.......UE.0.-.0..I..U.....W.Jj...,,....e...O.]]+ZJ.M..F...;e.Y..e1..$E.$Pj6.c....h..'......2I.#.:...&[.6..=tP%J}.$nu^:.. Da.._#.ON.*"..xcp..T)*)N....C...e.===....I............0./f....3..9...8..A#Y.....cD..`.w8cP@$......%...P...J.........v..!i....R I.."&`.F:.!..:...nT#.....A..X..[.<..qx..N..<t.F...r..v|.}G....Y...$........,...p/....5.1.4.....7.l@b.D...#H^...(../q.C..K...<...z..`a;3M..m.....#WY.\.....Q..(.F.........em..)a=i.3.(../ ..C....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3554
                                                                                                                                                                                                                      Entropy (8bit):7.917817292255508
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:9Q2NY0ZoJIyyGV2Tpd9amD9HzF9YnKNxLRw0O9:22NY0Z+IyyGskH0A
                                                                                                                                                                                                                      MD5:91CA91CD583B3E39E42AA47EBCE15175
                                                                                                                                                                                                                      SHA1:E29CA1B2C34D6C391D400DC3AC5501308A52F5BF
                                                                                                                                                                                                                      SHA-256:B7B7834D75C2BB9714E93155420A46C9299E600A4F33444ABAF5284A715414FF
                                                                                                                                                                                                                      SHA-512:760FC6181F5444909A08EE879F76591CEABE95DE6E490D7B713838E00BD49683C2A627A49F8B103A38A898810EF64BE6C2F003AF1ADDE84BD2EB50183E155F5D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.\s.........e...333333.0.....9..y..LC..N.5.Z...1...9..5..+..].jW...v..]...S.o.z.s~Z..V..Y....y..n.r75..N.|.d........ y..}?o-.;|@..).....~..q7..=...G<..`........Qy...%D......4.........&.........Y9..q......Z.O.....U.BNB.x.cw....r.7.y8.y......r..R..T5\..j..+.-..........V{..=s...[..t...).......7x2xJ.'..`p4i.MZ."U.RI8......q.!.K..3TU.3.Q.9p...B.4R....ellvWr..D.Y.U..ujU...Rj.j...;S..;...+.Z.Z...!l.....<...v|..E8.~..y.q..".A...6.a...P.(t.W*T2B..l.T.2P.^a.....Fn...(..)d.Tt..,.....4T.....\...<.S.Q...yk.u.r.H...k.l..@DZ........'.?"...M...M.ZIQd......"HR.E . \..p..........P...#.8&N8.%...nJ...r.*...~..v0[l...Y......... !...".....(R... \G.RE..b.uX.g..A.D.A.q ..........o.....)(..9.f.[.^Q...mD[.....QT.!.....|..#...+.......>.X..+=....."H 8..\....(`.....V!f.}.4.......@F.*.......9..J8.~.IM..L".4.J@sG ...&EAC2...H..#u ....pE$.v.AA.t..Z0)d....cQ....i....T]...C.....F....LnW...m..V..L..d.0^..d.c..w.Hm....fb...2...,...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3265
                                                                                                                                                                                                                      Entropy (8bit):7.919775689815744
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:+itskAFEoLvqMfr2Hbsuqc/c8Puv7b7Kza406en9eTw3ChupvTsMi4uUqgNpawz:+iCtAbBN/cfWzZ06vTwKkYM1uUbsk
                                                                                                                                                                                                                      MD5:1D426753471D08307B97DC533326A360
                                                                                                                                                                                                                      SHA1:39BE02418EAB39146F229780BD3437FBCF07C567
                                                                                                                                                                                                                      SHA-256:375F1FDBC6749A4DE7786970625622CD3D0F36469312BE588D8987C8804D3D0E
                                                                                                                                                                                                                      SHA-512:C1D547F5C4E1160035FE536650B9EC7D36610EE01B0BAAE69FBA79A83E1672E152C8326DDE1075F69D8B44FD5DFC9DDF4DA1731F71E6B76FB8737A6DA4EE9955
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...t....3#9....ef................s).m.cKs.?..j.........z...,.k.V....hE+Z.V."./...wHm..4.Y......3.>UKbMcu..b6c0..^qn..o`.0..../...V...U.0...fv..m4..,....:.!..5.W7.....f.&R...........b..G..[.f.=...k_..B...=..6r.jG`v,.G.z.S...>...r..H.a..^Ch.J..A.<.KR. ]U.4...:/...A69.v`.....t...a.c.).C.C......7i....||...C../.G..1......./....F\.qy...t.FB$.*......9.I...zz.Ze2......j..~....$M}..'d.&...U..0.c.S..s....+}.k...Ytww...(...z1..6...)jG.E.6oV..../.MBN...q$..*.T.<....f.hD"..*.Q.9\%%..!.....ffcU....D..%...s.3.W...q.U..<..j.'x.5..[.....xd...I.*...D}X`..C...6.T..i.J..T..#.b6.`.5..3.(LI.......^.z.P..aQ.....!....@nJSyVcd......C...3.6..l..R.Jz6.......}8....HL..M..X.".}..3.0...R.M.a.....JQ.....4*..4h...M...q^..sy.#.9.w.3..".".....s..*..<.3..+.o,.G.......RJ.t...F.}.;be..u./.. B.D.+....\.K....n....*pe..._..... d.2.[..@..C.}&.t.n...k1...@C.R..J...%.2....^.X..2.s%.k..9H....G....+...E.....v-X..+...".Ct.!...s...Q~.u..[.z..d...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2951
                                                                                                                                                                                                                      Entropy (8bit):7.906076016344651
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:4ANs/f6IEi3JYFZpAf1gZyMjsHbXUCla8al5qArOwKqw7DqfTixt2sFWsBQCA:HsHp3u4eyMjsHbXUClzal5B6w4GfTix2
                                                                                                                                                                                                                      MD5:0B32ED1F9D3EEE835592E62163CE5A10
                                                                                                                                                                                                                      SHA1:8F335C4D2EC1AB2A2F955B8911F9DBCB7575580C
                                                                                                                                                                                                                      SHA-256:1E2C8B59D4BE7BC1A66E7E5C5AE175B6FC1A3C8AA3808691D9A5619FE97F4BC0
                                                                                                                                                                                                                      SHA-512:EF41E36D38C2B5EA4869DE362587376F73E601A2B91EC70E86B79AF81B145C984592F3933A026ACE0454661222AD81C864F05A0D58E1BED59AA2D7EC942CE982
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1ee.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....NIDATx..E.#.z..?2...{...4>f..ai.1...w....7....~.<.T\R."..8..<.<.....u.|.F....4'...Nt....D':...}.S?..vg{.3M..)...g.}U.:..I.HC`@`'.bocu.......O.:.+:s.mo..b...K\u....H..GO.S..y.I.....MR.b0&fl.`/.Ex.,....G...N.6.....O....X......u....=..\ov.B..iT..3..ib....H. .`.(..N..T..u..)........../.7..>..?.]...g.V....;..0.!.#.~O^.^r?..e9...$..].S.BL9lR1...I...O.i.>2..O.NR5..).2.C. ..v..{.V..*7.3..l.......G*.....d<~......x...../u;._..Ke.n.........0.........y....~...fa=.u.bR..Y.I..X..4#%..){.|.#1....H..;...,..N.......#..=.8.rw.....lsx8......Y..`.Sl.Ex%7.r(.[!.n0;.l.....tG;...7)...w...I.KI6M0M.l........f..S.E:r.Z.e.......Lc...)P.=%L....TOF.Q..F.......|.Vs....T...eP..,d..`..#y..#V.11..Y@.....!.a~.3ff..?..Z.p.Un4.......N.k..~$....e1+ .B.2fX.....8.g....._.Z.._....u.j>..V...4e4N...B.ux....-&.....Cf3B.<X86."`...g..[=kyn{).wL..7Z...=S.3J".q......O..(.........P@..1s.z../...f....`....d.>XP.1...GR...+LSI'L.1r...u..[G.G.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3955
                                                                                                                                                                                                                      Entropy (8bit):7.936512259357858
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:BQTlDOf4J4p7HTy7lHgb+4L6TywtWWcqURZ:BQTlDOf/NeGb+nWtqi
                                                                                                                                                                                                                      MD5:0452602D2D1D3908B863A0E90349C845
                                                                                                                                                                                                                      SHA1:1A917D0BBA48D42AA5CD1CD803E0D07A0B4479CF
                                                                                                                                                                                                                      SHA-256:76FB5A7FE1DA630DB81D08567C3000BB6111C141E6264AFE7A95BC285956C3DB
                                                                                                                                                                                                                      SHA-512:A44EB5966C42113E46E486CBD4EAB9C0FB02913F3E0BA43441C23C1C4A12071F8363C3414B5B349FB81F53E1D31FB931CC90307E8334E8A4FBB5C69F4066654F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....:IDATx...p.....3.Z1.-.......p.1.......03..b.-...r,f.hW..@..H...e9...:.o...i^..~.....G?...N.....#o.....a..m.......u'z.R.a;..*..IJ.....(z....W.w_.).;...m....J.<G`...e.p...,+...K..S.ph.2.$$.h.R..C...Rj+......HC.w..?..Y.\\p..1.Ge.v|..`Om.....h..WPP7..t.....L."..3...&..m...B(..M.DEi.|...=......65..nnn{....0~.U..M.i./6.<`R1..o....Dcc.3.v...\.FO;l.1c.G.W...\."3....R.8\{w...//......Ew...M7v.`...4M7*e..WJ.....%6..D.B........,`Y..#.g..<9...m.i.U.|.i.Y.....[K..........{@...'...|yV}trBTbM...m;.3.`.Rj.m...!Rj......0.K...Bh.F2N9..,X..%..8.........x7mY....6A..&t...C/B.0..F.f...........g3.....G..?..v...9,.qj.,_.lG.a..j.B.A..R......M^c.LM..iY.1..#~TBsKG...i"..L.S.9...b....x....t#.......m..J.n!..]ZVgT(..=\...U8:..#...zg..[....~...L.2../.M.W...'..K...'.......[..l.YS.:.-ERj..Q...T.I.i..X.`i...............EV...n.O...d.{/......w),.C.% .B.EER.N../\c..N)....p].EB...!......u...|.....'...x.q.....~..O>.D{.....4.X=.**
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3223
                                                                                                                                                                                                                      Entropy (8bit):7.912862503932079
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:FgFXHtxm1a0mGsliWrugoeB7G0GEix3D9lXRi1Z4vF+f9sx:yFdxRPi4oeBHYz9dcfmx
                                                                                                                                                                                                                      MD5:B33A080AC5AE56006078BB5541418AA9
                                                                                                                                                                                                                      SHA1:73826BECB40F549E3BFE29653607D5616E869F1B
                                                                                                                                                                                                                      SHA-256:1CFC319E93238EC7AAC21E603229EC80ECAC0DBA1033504ADF5240BF93CA876A
                                                                                                                                                                                                                      SHA-512:876764982C5D89AC1BE18D18171817E5B119C322B8AE3D4B61B9FC127FDC726B60244DD3D95470F8F909C3B3A9E968F3499B803A8273599B2CAE2B558166C8B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1ed.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....^IDATx...l#...]....`..efff......(x..........0...w.^..v......Y.OkOEny..v[.S.:..u.c..X.:..q......3uNi.s^*\.%.\I.....%..8g!.._....;...~..+....mx....&.Hww.+.K.}.r^s.k./..2.e..Y!a$a#....n.U|o..w..^...............e9...|...!.~.?...0.{.N.}.R.J..Fm....{.;YB...1BScs....B]..9.c......?...D..Oy..:..q.....+......{..>7....."=..p/..I..%.RH).6..e.+........S!...3^..8.....+..<...V|K....y8|).LT.6..W......._;..._U3xU..PW'cSo.#....B..v..\.H..k&].}..........}.R..%L(.1.N..Q..91>.m..e....q.%..!..[0?G.....vHr.....7............<_..R..*.c.1.p..p.,l..n.6.........LZ.p.....s!g.)S.J...K.6c9C...P.....<v.1.M9(a..t'Ff.....j..k8.Bj.6Qm.X\Z\b0(4w..~"u.1B.......^........s.a..N?l_6....6........FO..pp....6....6.MM...:,...1..B......a....N......j@hZ.x?p..1e..n...~.f.@m;....b!D,.B.!...V...3Y.B.II..y..o.8\v....3.~..E.....$....H s.a........l......(.....l..\.......:..C..f..0.`.d..X...2cF..8.Ci.`..dv....v.u....*..y@v.4.^.../1..(L>gj.EQ.gX
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3267
                                                                                                                                                                                                                      Entropy (8bit):7.8987561795764965
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+rU7mjk2UTB2eW2yGbSQNblZVnqkaZ07+qF:+HgTXNNgNqF
                                                                                                                                                                                                                      MD5:17C0490D2E6395DCFA7C7657F8F2649D
                                                                                                                                                                                                                      SHA1:8AA99C42B09504E2507C3A45DEAA5BB11B410D9A
                                                                                                                                                                                                                      SHA-256:9DFDD5293449C936319551F212DE40A30AA0F4E6B5CB04EF59455D3A38D21BA7
                                                                                                                                                                                                                      SHA-512:FE67499F7FF5CA4E27838E33E58D8B6E2CC874B4CE3AD21EF01324EE48C2B665D8C27E59DCB13E4FD78C2B68D9C796302E5D792C2AF8975D5B2F25D99CA70194
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c..m+[...$;TJz..................B.1.a.-....-...c....3Bk.9.....?/I....<.}...5P.b..:~..Y..Ed..nw..........hxxX.,k..........v..}.W./.!"...F.|....$........k.ec.K}.:44...D.|.I.@.U.......[..E.1f........1.T.o....U...1.....>....2.R.o..oT......p....m`....:$q..g..pVD.x..fm..[......(......Te...2[7].S "....%.....~..<.R.....O...._.;.........L..+@.:...\ar@D..;.v..[.?G.......Q...b.!..3l=x....x.J.$..U.........:.j.."....7fff.....t:.*.q..{Z..I....+.Z.v..{"2.Y.,{..>....h......-.....G.Y.,.0...ytx....Wt.6...~..........K.w.C_.U...u..M..m.mR....4M.+......022"^.7.........MRTo...z.......1.......^AZ...'..._......'...._.......[b..IcL/...T9....HD..*.~......+z.|E..Yy0...d..g.'. ..?.U...!R..>........9......]Ye.g|...a.$..h..}B...QU..(....S..%[^../....d..'$.."N..-.......C9o`..9.............rE......yE?.M.2<B..n*........k....179..^.9s.m....1.r.G."".......,=..M?.Z6......l.T..0.};.>.s...-.. d.[..}+...p..^b.@.0..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3667
                                                                                                                                                                                                                      Entropy (8bit):7.92337693859553
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:YqgG99EwamCpJZzKeZ6FVWekpDYMltdo2zyvUyCG:H92mOZzKg6XkpDY52+Uc
                                                                                                                                                                                                                      MD5:F2A663410069DD19A11D0BA13A315481
                                                                                                                                                                                                                      SHA1:20A2339289680D89E4D1CBA0E8B7F7CC628AF346
                                                                                                                                                                                                                      SHA-256:F6E0DF6EE0A4F0648D13E6E5CDBE32F1054132A4F2FE947B8D591B0E07F71FFB
                                                                                                                                                                                                                      SHA-512:15C6D981289F0981BAEEED555A16C3FAA179327F874908D74C4856BD4F80632D52E577BE9D012D5C0BCBB717396FE9BDE0640D77ADDAD4FD26F8288A5DAA1DCE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1ff.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...1.....0.....-|...k.,..8...{....C<Nb...e...333.........w.`.<L..z..JGg.. '.s.y.e....Z-...9....`..I.Z.(..._.A..k.......P.j..1fadd..({.<..O..EG..D........].U.lx=.....~..Vyu.~........X..~7..[...TD.C................_=..i....n.B..%.........=.....8.c.Z91.G7./P.RZi...[...e..Z..8.....,Q....)....E..r......~0??.v`......}.(....|yll..@..H.?.,...;.~..'...UO....~..Xq.5.L.C.mi.s......o..<..E.k3.,%@.B TT.:.!..).J..eBED..j..F.....(^XX...tF.%.he...KC?.._G&..G.d....=.\,.......0.|..*..w......G{..CN..Q..J..m.`.r..,w+..,.nMy.[.........$.n..=!.. ..!L..{e..0..Qu!.a..J..s.].PKL2..h{...c&..y.S5"-D..r..Z..1.0....0..N....k..x.4...o..?.%...+...H..o/.x......(.*{...8.#".*q...Q.G.s...f.T-.R.T.T.k.....D....1......E.....\.`/.v.EQ..GQ..P...g8.XCb.Ly....w$........6.2:lX>bz.8zMLG\..z.n.8;..........."".a. ......4..B.FA..#..V......SFf.].W#|..-^...'.....y@.#"n}...........X.#.v....[.SZj:'k.F.5m.p. . ~w.vE..k..H0f.<H...2.<}t....X.>..&o.@.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2909
                                                                                                                                                                                                                      Entropy (8bit):7.92106945275691
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:omiMimq0R52Nui+sszaGyfh2VSq7UdGB2C8j7Ng/hqUyr3rmuHS1B7p1mR:oreTR5hNssOGyfh2VfAGBpgBg/6fS1pW
                                                                                                                                                                                                                      MD5:5B08DA2A1D8B7991025AA9B1B906110F
                                                                                                                                                                                                                      SHA1:439018562E50D0C1458BBDB1CC430411C1FF34B5
                                                                                                                                                                                                                      SHA-256:E229EC8334D01A7ECDB79092234BA7A9593135893135B3ED2A9F5814C39C7834
                                                                                                                                                                                                                      SHA-512:06FAD988C33ABAAEE649BF0BAA66929D46DC082F6CF8D36BB58DBB5E8447DF6F40C6DCF14D1CE11922C90C502606CEAFE7EB7FAD4E8C8C06801925C63DA62CC0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....$IDATx....#;...T....a^ff.<fff.:....cff.[f|.L.`hg..T.)/..".+.........v..?S*[f..&.`..&.`.....>.q..w....B.6.....1...k.s.X.kl.w.U....j4.]@..r.u.....l.8l<k|....g..Q..qf .Yt.1zcOUKc.x...`|.x....\4......>...sssSQ.p..../...8.N......!1BU....*...N...:..`.....@.......v.^.?.zz.>.5..q...b=eVD...Z|..l.x...y.Hd.V#.,....M4Q{..*.......bsss.^..... ..z$.^`7.;{.._g..s.E....3.<.SSSR....DU..X.."r.8n1.>..1.....K.<..12...4.qU.#8!...P.j..1b.dee.n...B.n.Ih.Zj7...I.TD..h...T5.....v..[l.x..E.3...i.q.(...y.~...!").$4..@&.X)).C+......k4............Mn'...bd.\..P.K%.c2#.G....b....@.l.X.l.q..$0..jI..H....Q...mW.3z..........R..*......K.Y.....U.Qx...F.bm.b..'m.....Uu...G...'&...&.N..}..............k...l..{..t.h.x...2.....Y..O$..Q.n..z....C..<.;-$(..D...-0...s.....7....J..39:...4.....~i.n......:....'.,...n.......o.s..../...~-nn...Mx2{.p...G.e%N.,...7s..~..oG}./..>...iyN.n.j........0z>"...{@..m.lm...~.o.H6X.`...........[.~.u..&a|...0.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2388
                                                                                                                                                                                                                      Entropy (8bit):7.885285257754324
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:siX1Z+FMeVhv873vE52lBPNHS3EKNotTHZM/OCvyoGYk7Wc:silZs1hv873dqH6t7e/OCvKY3c
                                                                                                                                                                                                                      MD5:8372C6D280F93C43F78761CB8A5D89F4
                                                                                                                                                                                                                      SHA1:84582E3C49468A21B320FB49F63FB454FBE0DA08
                                                                                                                                                                                                                      SHA-256:D8F00C77828353D8F1B725DDCE0B789B7A9147404D7A7D9F15631B8E7DB665C0
                                                                                                                                                                                                                      SHA-512:0A15926326627B3B6CE345D1F98B7F46880995407DE6160758910F494DAE6FCED148267FAAD56302021BD1CDDC5C56CC00D54E8E78D9355668994B450FB97A68
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ff-1f1f2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0.....;Z.....&..xY..O;f..G....dU.d.li>f.efff..{9....+....c&.Xj..<...w.;....^..'3#...).-[..S...R...Tw..w\.r.....l.!l/.N..........x.s.lc...W$..p........+.cC:.R...............;eQ...b(../..]..............9w.+..[.=...t..W...T.Q.J.u.N}PcE.Ht.I(.%...V...S..O.\P...^|...b{..+.......?.6{..K....3.....a.s.}.m.n.._A.w......X..H.Iq)r..h55....*.;5lV.....*.N.S.1Q.".V.3...`..i...,.5..5./...{bT..hJ..`..T...n...Q=z.....vz.\...,..:.=.bF...P.q.....@+.;.......Y.r$..A.....7....I.N..G._G.....#o]..D.....I<z%..;._z=...(..=.*..,.^..Y...{5.....lA...m...6J.."~......Q...Q=|..p%..e.v..7...5..F.2..t..'./8..-Y..H...c.}R.+5......0p.qbX;?...{.......,..3..6.</.m...Vz..n..F.x{X....{.1%..IF...WT.#..[v"-/...R.......-C.2..P`f.....9~..i...ID....I..?.....t.....+........KF..r..:0..B..q;...-.....T...l.0J.F`.....&.xr...i8....].E.NCY...E...>..1. ._1!..2.`......AnB'`...~.....x.....<...u..\.7(.......p...wCg.4..... ..&..F.E.o.....3l_.X8.1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2845
                                                                                                                                                                                                                      Entropy (8bit):7.896472553209841
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:B5AYt8/XBcbFXTXBNVdvX/58YWcZoY3AIxnlFqzXtlZQXQgwpyWlm:BnKXBchFNVdZEio6AImXZ4YyWlm
                                                                                                                                                                                                                      MD5:A7D8783C26AFB40BF057BF8D601AC15C
                                                                                                                                                                                                                      SHA1:0C201BCAA7B61AFBBF9E606AA782018192CB92AA
                                                                                                                                                                                                                      SHA-256:4B9DCBA2078F0B73682A408BFAD43E4D81414E088DDAEB85FF5B3FF5FAFB515D
                                                                                                                                                                                                                      SHA-512:0AB69EC616A7B8ADBB8E4920E724CB9094FD16A9B180AA8FEDE1E4DFC3E3C6AD132B2935CDE2C7080B64ECF4E9C6FEE142D5AB3AF94949CDAD1BDA800C5EA441
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1e9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@.,_...,t..L/F.g.m.m.m.m...+...3.......}~.g..7..uN....%.......j.QK..z...:.j..ff...Y.. ...m6..=....7>..x.h~i..W.Z.%3;.......Q...z]2...@.Y.;Uu.*.......Y..s.MN$i._.K.N..i/.....i...r....1..z...}..#a....-j..uV..0*H..`4.#4.CPx.QU.."..,q.-....C.i.e+.......8.....2...../).u..-..V{..;.O...%...._.h.......!..F.!Q......<i...h.WL..c..ZP........N.. KIf.${fDZ......v.)z....`s.R.E...n..y..O.i..4.qIr6M.kI....L..=-...&F....`K.G..^y..h6...\.K.F.."...(.>b^..OV:..0..........`....52..%m6H..........J.+...s.C....w..-.a..y.6J..E.x.9.*.m..Ed H&B.....e..b,....E..T...$^..&.'..f].x.x.1f......ur....&H.....x..05...y.....R.~H...Ee&..;....fc.f~.,{m..$I q ...83.5.*./k.....QQ.(.......,VA+...H...... .GZ-..2AU..t..}..[..-. O.<C....Cp.s8........F.#. V..".....R.!VAp.. P.6.~.6K...AWG..].H..[....W.....CD..!q.. .+;.A.W...2/.e..A..FI..E...B...=S.I@.....G.d&...3.q...a....8.C@@lb.......f..P...=.A..U7..Q...8...G...J.B....&...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3981
                                                                                                                                                                                                                      Entropy (8bit):7.941010306881137
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:3rb35/9zWVE7Re4K4fvPJyJTulhH14cRjtouiqSlMmFbCOQXbKSVZLcIvRLM4:bb3FDxf5yJ6X1ptoui8mF2LbpVZvpLM4
                                                                                                                                                                                                                      MD5:756AC1ECE36120CB0E28FB37D66CEC7A
                                                                                                                                                                                                                      SHA1:EE5913ABA0411B7F24A99B6BB578C9B75764F0BB
                                                                                                                                                                                                                      SHA-256:A994CE5DEC9042AAB14BA8347BBB20700B721A2131FB871AD95E69425D09DACC
                                                                                                                                                                                                                      SHA-512:4C26EB954DC0B090C49FE6003D3A40BB400700D8D6D66A4C60E3B6CAFAE0BCEAF84B2EBFED26E672CB127EF89BBCE67DC006DF3B24C4A12BC9F3933A01AC99AE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....TIDATx..s.....YU...jY......,33...............4<....+...R+.y.~....T...ud...S..T.:.Nu.S.Jx?.W..w...v^....f...j....93..}....../.....V$_.._...:g..No..4,..e...yU..-^.Q.'....c.yTu.q.^.......[N....W2.=..G....{o,D......*1....c.WU..5{.....j..|....F....21...!FT.1*.!&8./...hfMZy.,.!<.;8.....w...J..|.S...Ks3...@.w...._v...)..#...=.U.W.k..J.8[Z...JRX..K..}..&.........L..JN........e......x.9._q.l...T....g8..6?3.........7.y.....Zm7......l.8g.2f..l.~T...$.\.....S.*x".U....*.0..,KB...G....f...y.yA3.i..d...C4.qLY..L....`48..G..O..V...;..n...s~.9..D..... .B1...v.`y.\..D+.6#QJ..L.T.u.:.%TQS..zu..'.V...VV..#s.....2.......!........."8....PF4.....T.....\cf6..../.Y.......C. ..`b(5.E. Q.0q"..G.*`.8.;A#....5.,.vXj.ae..J.^.I......\.M..j.Ac$.Z.).`4d....Un....*/o.dck.2.7- ......r0.1.*...)8.Od.Y..y.w8.u.U....(....Q.8|fGN......r.+..x..U.Y.Z]_._..7...q...!.BIY...X{3+Pm.m......+OW.@.c{..?..o.....w..O....G.j.Yv....K......'.=....W_W..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3731
                                                                                                                                                                                                                      Entropy (8bit):7.9253663932964935
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:1ZHpkJNTDNFwUAbNCpaaBe1ZYaerJRPbJ2:1ZHSJNTHwUAb4VBerw7Tg
                                                                                                                                                                                                                      MD5:02820A1F15F9A513C714411952906078
                                                                                                                                                                                                                      SHA1:8ADD518C893518EF5F1415E179D7B093E1A41829
                                                                                                                                                                                                                      SHA-256:1996EE3649C9CF1ED763E715F53E6B000ED095B50F6CC468C315B232BAEF9A2B
                                                                                                                                                                                                                      SHA-512:5354ABB2CED08D3BE498D67E77B7450A0E4A1214DD688B7002679EB54E2A705EAF8544F5E8AC83AB4601F8DA369A9095004044955DC8D8B67BF4A4BAE0326327
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....ZIDATx...t....S...S./?fff...;......y.0333.\.p.\.d...s..Z~...........B{W......=.iO{.....=.I....?......C.[1.|.xHU.U-3..5......."....b..........E>Pt..t..f.v..nH.f.U...Q.D....1.i.T..$.h.(EXu".w.d>.;....{......7......Z.PY[U....<&...x...&.F%.....U.Q.........4ax......YdVdn....^......G..L%....dK.~..\.y...............F........O..Q..5.....*.u..!..I....c.<.B$...NK0.@..)<s..V..&.A.}s.....Se...[....Y...zhq...E...w.....f....]4.j.Q.MSZ.Kfv.8bp....c-.U.[&;k...W..$.J..P.o..J..H.c..u.5...)b..B.)...h.X....h..6e.4..Ng..Qu\|....5.. .t=......+^\W..Ed.....).....39.rD.E3i%oFs.MHN.-...Vc.Dj`.....V.O...crU...`x.1\...b$..i`.2.....M..D..P...|#.."....=?.../...$.L.$...$OL...z.v..aw.N.....q.F....]8.Z."30..F....a.pT...t.c.R..!N...C.L..a.*.Q vKz.F..)F.<.w.q..@...%$..0.l... .\f;<qD.s.|....6'.78....B.o%..Y(7hv....G....1.B..Z...a{...>..E.W...T<p...C!F.Y@.m"....j...82..7.........KH....^.....~....g.B...Mn8..E.M...q..........v....`H.nR..."..h".
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2697
                                                                                                                                                                                                                      Entropy (8bit):7.908337573127772
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Qn4EZ+ffCP4WERyvOMzJ2uV5sOzhn07bxIr+WhpoJKjPLApxXHHouEdx1plE1/7Z:QjZFUyvOg75ln0MJhOAjkppHHouE7XUZ
                                                                                                                                                                                                                      MD5:10EFF95EBBC06FFE7D39D79EDE495D15
                                                                                                                                                                                                                      SHA1:D4EF721C536D9FC96CE07708B28FDA20FB75D1EF
                                                                                                                                                                                                                      SHA-256:E3918E63AE6A3F2AFE3A73109A721595B7C64014683B6BE6A404E7A686E96F69
                                                                                                                                                                                                                      SHA-512:8A749B7A0A51FA98F87D2B9AE00F7D340BA896C8CC56E9F1D3740CB1EF65654DEDE2D699037AFEC68FA1E29F1FC55087595EE703172C259BC39DE2B873AFAAF2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....PIDATx.............:..l....T9.g.1.'...?.#..^./3...9./.1..-..s.3sr.s.2.V..;c.Je..fh.S.%...nyU...}8+.:.c....Ew;0...JsW.......U..`.....c.......x.<.V#3........_3...._N.r.v>.2.jf.n....R.....OB(...~...^:{t.o..?.q..........?....x...s...AtB.NmP'.j0.....3ODpCqT."....e.{...O..&...MZ+...........+.......W..^}^.'.f...,...+n.l..\..X....D....^........f..qT.Pa8......z.^..1.._=]...5`:....j.FY..........!./...x.,a....u..G.B...\r..<z....E?.k....z.-.1...H...7.....k.mB...P..+a1..@..0?Y..a..t.%..S.U}M.....;G... ...Z._..m.=N~*"U.....N..+.#.\^.rd.cGF.J...-.Zp..=x...'.v.I....Z..](......U.....V.i.f..t..C.R......9(.<^.............iD.h#....b3.@p.|....o...F,M.?.....y..1.9}+6....".g.l...R.L..A... ..(.Ap..8r.t.....+...z.....r...q..t.......8..f...:O]....5o.fA..u$.]..m....tw.;....]...O...y...x\.[.]........q,:..'Ds.*($.....am.,.t....e...|.2.....d..E..}...m.#}.j."..uL.....k.t."9.q..]..pv.......].NPo..y.R.j../V..?E....\.S^..z.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3693
                                                                                                                                                                                                                      Entropy (8bit):7.939844242926853
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:FzYvmck7QmcPa6NljwPwUSHqGEJMkgvnnhoTN49jHtEI7mzFlQ2i1vw5FhGN:FESs5S6GwUSY+tvnhoAmnQ2i1vwB0
                                                                                                                                                                                                                      MD5:210E1654CA1AA6CC39F70E7AE4780C34
                                                                                                                                                                                                                      SHA1:2161D2C532BC76F2ED2E479590217144ACA0A442
                                                                                                                                                                                                                      SHA-256:7046269C0C772504C7324BF0F42C1C44285643143A207C2B5CDC970A9F1FE37F
                                                                                                                                                                                                                      SHA-512:CA63C8BE2181D1C0120A9084EF523C0B79A36F0EE024EEEE214A18CE62D310EAE59990961F07CCBCE857949DADCF6EA0D8D576CD6B67CAC42AC6F2D159D08EB7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1f4.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....4IDATx......... ..6D.>...Qk.A....~.Y\5.=p.~s.......q.....^..7fX..?f...=..T.$....Q.15.f.D<q..2...2+g..?....gT.e.s.Y.eG.p...>........8PJ.5.....i....~..D..QEQ4D..pYx../......cD.J..YKVB!.c2..<..n.c.j.?".z..>...>.O.?..{..V.+..[..2..e..;..2.R&....MDvF....@_.....+....I...mb...%I..j...#.....*K..w....k......L...c.B.Zk.d..Y5.x ...EH.{Jt.#...|%..`....-.....{..r.we._.Nwj..?.d>$../.H.....w-...a.v>.l..9..+7>.|.I..4.1...+.dSi.k.Y.Q....Qx.3+......z....r..\7....I..3.v2..C........r..#....=.||O=......Ibt..o....'..//f.t..O7........oX.P.Z=..{hcgW8.'.#.E`Udl.....5%...9.ag+..b..nWItd....2......f..g.(&^......<..._.s....u.X^..L..U#..a..J..&...L.J......u:..H.#Sp{\..4w.b.>.E..).'....+.V..Y..n.EB../0......F..k....=....:..A........8....?C....v.1/rR..A...(O.....9.+9.+....P..?l*m.P.&hBZ`....l..Y.Z...!....3..!.....p....sn....:/4...*J...S;...L..h.F+...l...t.x=*..L..so..D...+.k.....N.i...y.+K.2..8g:.Is.iN^.4...<u.h&..dc.)#|....V}.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2446
                                                                                                                                                                                                                      Entropy (8bit):7.861553860716988
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:aICnAJeQbI0GNP1lr5yslgJkx/5W1F8KjLWFMOCHYX3C:BJ7gP35ZnW8wLWFMLf
                                                                                                                                                                                                                      MD5:1435F386451A2574D4EE50046DDE3F30
                                                                                                                                                                                                                      SHA1:FD0EAD654B8A0DCD6DB3F93AF841DC002A7BD5D2
                                                                                                                                                                                                                      SHA-256:B4E83AA1C0B484849CF0E21A574ABC3E506099123269FD37FAE770DE0D3F81F6
                                                                                                                                                                                                                      SHA-512:F156A7D08C1490141D99E7AF4CF50DF99727C99D081B81A09AE6425CFD0F896B3F8BE0AAFA5FE14A54F78CA7E6005982E0FA66DEC473B333ACD4E3935DFB15A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1f4.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....UIDATx......... ..6D.>...c.A.#G.~YR......,3S.df....f..hf:..d....?..N.T.~..b*.S..Y..."%5...5.....}N.....e3........:.`6.:P...'....>.k......}..x...}2ZYik..T...z1..K.Pk.w..t|.y/i...S.U....1D.h.Q....;.c.k.....kuC.......Xx..EE:vcc..o.{.....s.C..X{.8...E.%.s.x.O....u..h.,...3..$@...n#..Q.l....1^]..xm...N......*.?...Fc.........._|..F.....p!..Z{..s-+t.d...wM.'.......D).1........poN.U....i6a:.$....$..~.w}>.......uT...$..o..f...4M.m.9B..z.....i..Vl+.Ed.....|~...P..\....w....Z.....;....YJa..x3.).S.[.T=E.\.&..`.D..g3..A....M..A.E.Z..x./..S..^;.|TD.5.AF.$..$M.4s..p.8F...:Of.=m".X.."W$i.<.....0<}....u.I.....fQ..[.UHe...E..4.-...Hmp2..E.......[.~B......t.-.. ......^y%...H...2.f...=4.".a......*$.\.l...h.p....a....F..".M..04i...../~....Gs.......,..+"..Jt..>{......C...Q7!....M....*...x|.E..cke...#.....N...P.]...0...=5.H.4...t..z.....&sE),.....B........S..dR.b.M.z!&.T..I1...a.....v;......F...; :.5.1<z.~........"~"\..o....<.1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2845
                                                                                                                                                                                                                      Entropy (8bit):7.898871352036087
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8LA2Vzbharhpc4dMSkvrKPorNGN2nCxspI+EdcNBwUDkIeVIaCUcb:DeIhS+MSkvrmgCupIFdShDkIKILT
                                                                                                                                                                                                                      MD5:CAD874F2ADCD378D9546D0CE1B11AD09
                                                                                                                                                                                                                      SHA1:EBC6EF763606E867A3E734DAC6A730DE3D37FE03
                                                                                                                                                                                                                      SHA-256:2F2988812C32482B9FB18B2B96AD0CC299F75F9A7A1758B6E6393311ED8CE54D
                                                                                                                                                                                                                      SHA-512:84926BF4D96F3CED282F0D4945E8BCC264B19747D01D88E7D926C9C76D016C4E960CE12FAD2379E17A654B573AAF738D321B503C2C321AA2AF85CBE7A5BF12C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1eb.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c.0.+...}3v.......... VQ,.b..[Q...1.YPff...]..-%..;.X.ZV".+...~:.;..9.........a..]...<....r.t.B...A...P..n[.....1 .....>\...c.[.&^.H.Hz....~y.O.w..z..+..=.w.r7.ja....n..!....._C.....7w..@......^>...Ku......HO..\...?...2.M.S$.Pg...j.]uE..O.{"I$.-.1.......eey#.......T{{?..G+../.Rhu..`{..q....k.....^}......Ys=#.Y.?..#!..2..X.5EJ..C...\..3^.I.Te...r\.1...%a2!..C.=O....J..W..D.b..O+....X.?Y.f.3>....h..!.7bQ\......Z..o.4.M..!..vL....S...zdqg..s9d.uM.....Ep..e.6h.+.c.j,.fL....$ c.0.S..P....>.fO..........m...=..I..........[i...W-.;f..,.0J3.....[w..k..n............EjB..;dG.2d...so.#L`...u....C]....R....P{w.(7DUS$g}:......hS.....S(.........a.D....3..W.f.....PmP.s...Yk..!..@....y....NnF...CB.ro.+KB.....cC..Y ...HWB.,.L.aA.....2.n,pD0C....0..;\.*U5J..f.......1{3.F.....2. 4N.t+...R.....:..;a.c...........O...l........).k...8}......b-..W.p....,..,}Y...........%h.XW$].4.....z.TD......K!...fd.....%...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2421
                                                                                                                                                                                                                      Entropy (8bit):7.8966056601597385
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:biDcKPXvcfcEkF677IbdVhtOmZ0eblQTSnMOzOFg8lw88CToQC:ef9FoIRtTlQTSn/zOB8CTor
                                                                                                                                                                                                                      MD5:992D9E96F9A0C9867484E5403AF82592
                                                                                                                                                                                                                      SHA1:922D14CC1691F1898EA5C9482A1E9C5270C79ACF
                                                                                                                                                                                                                      SHA-256:D67AE070AD7D331BAB1E17BE0643E3072A29945CCB442D6F37330F43B269250C
                                                                                                                                                                                                                      SHA-512:309906BDC111F88F24FB44FAD3AE1A3B3C89C083079D5FA32632CD756DFA8EEAEC41C0E74D66ED1BBD6339482340DF83BB205181E2B72975850917FE3B38788A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ef.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....<IDATx..5.$Yz..."2.........8bp.|......+W..L13.2..4w'E.....8=Q.T....L.<.......x3..^/N..^{..^{.%........g.Nr..#.8G..FD[..N.ya......+WN.y......<W..W.J........7.~......p~.#.zM8...I.....E.1Za]...Sj?...R..SJ|...U....._.YQX...._....6....-.]..$.c.7.#w...*tD....'G..RE..[.)..J.F.k........-.|........0.'...<9<z..^.....x..c.......Dl;[x_..".Wx..iR.\h.g.t.k.'mLo.;VD..y..K]..a"..v.5!5...*......n.~..._3..V...lu...d...n......2..C....}.l..V.....\v.v......_.....K.......o...(f.I..4....t......m.ck4...x.{..J...PP....m.2.:....\..X.....=..C7'.W...w....(..]i..mn.4_..7....J.].e........z...M[.:.i.3.mZ.pr...I.1^h.m.,r.T.....M.....Da[S..qc.v.w.B.8.}...3j...b1_..=...i...........4m&.<I.mJ4JHBI a ..dA..[..`.....d.......Q..H..$.H..D.. .........#..e.0wV...[\..L..i;..vMjhR").$$....0.*t....V.... ........-"L.x0..wh.......T.....Y..]...,rG.4MCJ..T..%m.@B.n7.es..4....4....C.u.......0.4.*{#.b.j.!l.L...l..I#i[..R.T0:3US..k.J......c0.8...\=k.kC..y..'.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3351
                                                                                                                                                                                                                      Entropy (8bit):7.9129443745114
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:m6OWuASDTnN98cb06lYQGuDjDTy8i9teNZmzO:m6luA6AcYz6S8ueXaO
                                                                                                                                                                                                                      MD5:5DEBE7739392A701B87C71ADB761D3C7
                                                                                                                                                                                                                      SHA1:0265DB494157F38B9217D11A2E89AB2353CE080F
                                                                                                                                                                                                                      SHA-256:BD7B517C05C586DD6F240D480B788FEF465F656A48E56FC5064E9B3438D7BDD4
                                                                                                                                                                                                                      SHA-512:AFB676BB0893EF03A38BD6EED61ADBBD6003B49D2DAB807E54C13421AAFD220C07877EA0A7545C31EF3624D13E3EA8BAB2ECCF08749D9D812432D9764D48F9E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Ux#=t..#il'v..?S..........+.m.....3/C.!.H.T3...@..?...#.M..>I&...}.k_........W.....H.W..1...4.....T...j....m.l.r.y...<...-$..U..+E...te..Q.cv.s...2....Kz<.?n)...".j.L...*2E.:....{....o.<.?ql.3......?..hI...}...jo.yLT...'2.I.S&(#L+J.....D2E3.P.j...^...5:.u...ru............~.[...~.3..:.<.......7...W. ..P{.Q{C..._.u1.\.|(.>.U..XE6.3RUs/.HL.j.(j`....P......c."k..+q<...O.)LW..R9.........K...r...}..;..`..b.....Du.......8pf...G.2....../..F.[.#>.].T.S..X.h..L...J.R...... .!E..0". &...MJK..hu........T..H7....N.B./.x.8w....C&"R..1.3.....te..eI...z>....Qk.E..=..T.f.L..00CU..TU.U=@.Z......... ...sF"Q.1.PZ.`<.#.....D...^w@.8g...$...q>#...\...W...2>ie...e.")bF-..6c..\F.}|.......m....7T....#.........N..L.r.8...pNf7.....4c.....8..y...N......i...v...Vag....'..\....Tuk,...:2[.R..8.UG..=.n..?(R.J........#-......p...ref.9D2.\.M.7.S".:`..8sG...T..1...v..w..v$.n[.4w..W.....n.Z....1U..1h..f'..0/x3..D\.a.....d.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3228
                                                                                                                                                                                                                      Entropy (8bit):7.926669338790499
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:KW4qM+0yWWqDNkglT/hXvQz1kiroebC0AQbd634XqO:KWM+LEXLhXvs1kimT+dpX
                                                                                                                                                                                                                      MD5:138041C219C566DD547A16A415DCCDA4
                                                                                                                                                                                                                      SHA1:27BC62FFFAAF4EC2B74ADAC27521F2C66E44CB9B
                                                                                                                                                                                                                      SHA-256:9FDD504BBB0C3E6CBEB600935ED34610E4C0E4D867566319FE54A9E4F120B8A1
                                                                                                                                                                                                                      SHA-512:1462CD4046765819C6A6B9882AC6940D8FE8761DBC4F125845FF7C05D53E1561DD7625694DDEB28D58C9858A03B93CE29E4BDBCDEAB14DE970472E54DB165FC5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....cIDATx..........[...p.B'..&..c..,..."..D3.a.....3{go.~+.~e\.V...../.....X...T.uZ]G.......gUS..Fe....#w....,..h.m.V.0.......!.....{vey.8'.|..~........~7&;....y......d~%.t>..O.6.Y+......{......U.7../.E._U.G../lo....w....H.T.r2.r.G..=...../9..s!..V.!.SF.LF.m:N.f.d.nHF.B...n+..iy;......F..........?.....;.k+K..mm.......}k%...._....;..5......~3.,e..X..P.P...D......0....*&..I...)...pT .f..b.+....R..p0.<=...7...`.a...v....|....w../T_/B..i..@...U]m.v....Ey.s"......{%..G......EC+.J....j4.@..d.t@LT......|..f.a.*.'......)K.....s....l.w{=F....zO..W/G..B..!.9*.......T...$k.......J..j|........u..%...#o.....M..I..0.V.3.8. ....h.2r.....V..M8J..f..s.p..x4...8...-.j..j....A>...E..."...8.\YnG:.=.{.:98......W..=..?0..8...%...(...171....2S|.-.`..&.7...N.7v.E....2J.... .....nd.}....p`Tuj.aTU.J.....a.....2.&...f......W.H..J.*!..j..:....\....=.}..".....iM...D.Pk..W~v..@fz..|*S.ps..2b..LqD.q......u...9..q..0#4.5......h...".f..P#
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3252
                                                                                                                                                                                                                      Entropy (8bit):7.926168961425147
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:T+fZVDa4JNhFCjw+gJO8TIMdv8R2EMjfPfS5JhiXF20sN9Rji01ksFuwkoYZ+thY:2Zt9Nh4jwQ8cm0tMLH+8g5xNIoYADY
                                                                                                                                                                                                                      MD5:5F964BEDC6AC2A5C8741B8DFA16843BE
                                                                                                                                                                                                                      SHA1:24669C785CB0F8E546790C23A0FC42EDB59B23A7
                                                                                                                                                                                                                      SHA-256:AA3ADB2F40BF1AD8DD1151F80F12E001153EADDD6F818BD08C7ACFB2F0BDA719
                                                                                                                                                                                                                      SHA-512:3654BC6D43D12037542B2EA56D2417997A1C7B6D1EEF2B81722F0D290F358CC7B8219B36ECA166AB79379C9B8BF1012EF2288FCF1EBB68EF5F9DF1DA8C67AE32
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....{IDATx...p....>G..........E.X..[..E.X....{i.3...I..u..Wu..y....j.X.......:..t....@.:...7s}....l.v.y..SJ.I...Xrj..a*j......6B..Y.[GW...1E.......(..a:.fg.x...P.3.z..KI..IW.^k...1S.,.6.!wvc.7=...,>.B.....y..!.......M.S'...V...)O{}*.=.T.Z.0...qr.yb..y.%.L.#.dQ......s..z....j...7.v..Ke...Q_.X.N.............k.@.......`...yg):.fyJ....N.d+.6,..xMP...A.g...(.Hy........j.....l..a..........-{.[....zOd1.B.?......F...1..1.kY..>R.Z.6<....;w..\..%;....Z.`.9&..g..;..#jxg9..J669.........U.m-.\..NYI)G..=..S.3B.j..vO=...G.1M..vg........xb...y..z-vjY.. ...!.A....H.^..Y..aF.8d.1...K...'Er..0(......3a..+..@U.s... .......`....y...9 D...2.X...l'c`...k,6..\=..5..A<.e.,...D.....K.j.WGP+........7..I.(..73.d.5.r+..53v{C.[]Z...{.....(..H(....8..0.2i..|........H.O%.jX .c.r.......^C.....@d\....~...6.&........A&lV.WLO.z.9!..9Lt..P..uXQ..k...7...f.......d.odU+..U.D.).d..|.,.1...Q.....+..p*....T.t]*..6......WR...i..+.T.2..i.\..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3436
                                                                                                                                                                                                                      Entropy (8bit):7.922443557556672
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:mSd7NqW/cu5pLrrro+kvk+0D/F3fUeJcgBaV2W5u:F7NqG1pL7o+m0DV/J1W5u
                                                                                                                                                                                                                      MD5:FDF3BA3C72ADCB8EF451F52058630878
                                                                                                                                                                                                                      SHA1:CCB9C7784E16A5E006E930682AC4C67FD2D7B886
                                                                                                                                                                                                                      SHA-256:73B612710BB5715829E937D9B2122345692CA9952AA6C4D7C04014194580D4B0
                                                                                                                                                                                                                      SHA-512:5A9F82981AE1E864FBB013FD34F0495102B27BE6E346BC8C0B6F98B05B2C51E829038820BA8451025A151CBE9DE924C1FC6014D1FEFE2957A8587197129B6B57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1f0.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....3IDATx...p.......b....../333s..^..ef..eff......l....{7....n...c..t|.Y.PyNRYf_......}.k_.zeJx...?...[......&U.`.^..i.f....m...Y.q...T.0......'.+...._..M.a.N..1.cfz.TO...C4..,..:3.U.=..,.\.$}1q.E...J..&....."...w..Q.S.5..0=.......:A.;.G.....x.<D..Z.XD|.....8.8L2p9H.lI.......$p.Z...'......,.<.:t.....s.Hqodm{d...7....9..$..Y...y..H...7.r-......{....._E...H5bdS.>$L....n.>.............3.H.b.m..xK..?.|.r...4i..K...wc{.(.......&.#...!.0b'..n..E.".l..4.Si.\.m.PB4X-..0...D... R.p.}......#......0...q0}.:s.O\.W=....H.[.l...J...:-^....u{.....u..k...[.q."RD2..!/.....".Ms.M;.N".N. y..f]..*..;.`..e.Z...,.b...0S..N.sFb.%..P.Q.903...:U....!.X.a...'..Wx.T.#J.J...}.%k[.U...l{r*.&s....}.. .H."..N.qF.IE.$.Y.D.l....)..b......,.Y.... ... .@. ..#.8.A}f.W.yc...00aW.4"..5n.....-.Nx.t.NL&..p...Y.D.x}.LH..g.B.4j@*..:#;l.....+J.6fN..nel-d.....a.Fe...m...m*t.z..........kM."c.4.M..U...4n.../;.KH..$q."....A. ....W...".{....u.__..D.g~y.T@.z(.....h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2989
                                                                                                                                                                                                                      Entropy (8bit):7.9205695017182824
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:m05REsQ+UueyIO/VbP82ZCz0ZtYjXTTsop7n5ViH9Dupgipi3tKmjD8Hm:m0/EnIIO9bP82ZYStYjXbyH9Dup4/jDt
                                                                                                                                                                                                                      MD5:EC79492351449770D9EDDE6779ADDFB6
                                                                                                                                                                                                                      SHA1:C2F5C4335039EB644652842180A4D30D57A91F7B
                                                                                                                                                                                                                      SHA-256:92F7F1236FB9E912BF7339444BBE9747EA545902CB89CC06165C5B96E411BC8A
                                                                                                                                                                                                                      SHA-512:E42D074F6569D0726098891C76F3165F61BA50BE1A1E65F1D0FF009FBD81D8511BAFAB4279116319CDBF67F97AA6998DDC27592D18EF0ED24370F16149C116C2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1fa.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....tIDATx...A.. ......T..z@f........g.:n,...vU7..FG....9.mD...8#.`#..op..s... .(.&..\.)...%Y.7..|X=..1k.b.D..{m.....R.....FR+yp..q....=..3^?}....>...g...h.......g2.I..\O..Oy.KJ.R.>....\..n.za..9fw.....wcl>.c.k..6/_.^..........^......K..\."..._7..3.q.O..C..;.y...=)9..G.p.(F.6.xB\....N..O.ww./...u......hko..x}....>...o.K_..6...>]......7q..._ ..!..L.}O.%B..}..8<...nN.....D..$d.!@.....Oak..=.....O.?...E.lg."......~:{..y...x..!.....v..s..ml.4.Mp_C..]..!=.{.....V/....tL)...^x......g...et.~`.......q.!,.B;...i&c.;..'Q.9.....{...'Ff.......}.v.k.~.?.!...-.Y...f62..._6x.K&2.i.. ...-..IC.c..2.4.v.......$.....?...e.#:..I8.D.....N.............G..F.0j.....BX`f.,...Ep...q..%.<#....ZV<`. ..@......f....J............-.0.....L0..Lv h@..`...c.....U..L......q.P..G.K..y@....qwl6.B@C.. .y..h....,CA.........l.?t(Qu..j..j...)....c.d... 8..!..e.r.........%..<\V.........gE%.).*0.jK.F..9...P2.[......GS...e..Tf.2@...!j5.....Q. .J8e.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4151
                                                                                                                                                                                                                      Entropy (8bit):7.94819824268701
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:WV9QARvETecFlpwq0dyp8BeE+BzfWCOGm9ASFUZosk:WV9QARvEyKlpwPePBrWCc9Nsk
                                                                                                                                                                                                                      MD5:44D9731FB04DF6831ABAFD20B951F9FD
                                                                                                                                                                                                                      SHA1:C76E4CD5E39852C7F810EBE253012BFB586FA9B3
                                                                                                                                                                                                                      SHA-256:C65DE6F006D68EB6B90FAF7A46794DC13B896CF46635C4EEAFC35ABB6E29E72D
                                                                                                                                                                                                                      SHA-512:650D568723CD93FBC0E115D6A11C3D808D093DCC66A7891BA45C98E32D26E54BC62CA762DF528D93C78446F887FD170F19068F8F17C3B934294C87F2EA040E8B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1ed.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...........].=$.........<n.}.3..8.'.....5#......e.333s....^p\...a.133,3..e......J5#.cN.....".5....,...Lb.....a.:......6R.....uU...%..Q....W..r....._.K...ql...Z.....Ic.5:..3l..s"..2n<..j.Uk..EH....2....E. ...&.+..].bR!.....W.'...}...U.[.c..Q....C.C..%N.Gs..q.6$...5.U......d3..l.\.C1K....1...$.~..H;..W.)6.N..(.....+o..........+g..YU&U..U.Ukl..g,w9...%..!6J+C..'.B.m.v..`L.jo....y.J.<0..=.\.......5...i....l.zu.aW6.Xo.7.W..e3O.ap..j....K..(...+....CrafV.....I^-E.^`D......XYo:.....%.--..4[.=....`..l1.N....VN.7.......U......r.\..F,7....Fb.TD..*.1;...f.H4.htw....f..L.,...rB.,..k.U......,"9 ..."...R.*9c.c..!..h.o..l....:...b=.P?$.....C.5..w....e"..3..f1I.k.-...(=.l6.M5..j3O..Q....2A..S{2._..a...p..nJ.....`7`!q.Xm9....Iv..I.(..$...,.=Q.G.......CT..E.I.6. ..U.Z=&Y..R.8....g/..^...<...UUrS..Z.w.|..}..C...).".{..|~.%....5!..................m$4.....vS...."..R..j.7..?&~<.|....5F..t..Ct...W.@...F..C.oR.u....@.c.H...Z..]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3437
                                                                                                                                                                                                                      Entropy (8bit):7.926709691917676
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:67GgG3nhHEWXIS0HgjCvM/1iLOfFxlZZQ40QW2K:JNHEoIhUCvM/1ikxlZW4cF
                                                                                                                                                                                                                      MD5:0F44564CF0D543058945BA6CB3F1354F
                                                                                                                                                                                                                      SHA1:2022FBE1303A704C9E609E7B10DE60020BB25174
                                                                                                                                                                                                                      SHA-256:3B961A7C18093409B4ABA025F0DF3346E765E119CAB2488F8DD09214A7974BD8
                                                                                                                                                                                                                      SHA-512:C8EE2E968224E697471E3C8D588B11FFBB428D5499908CDE8ADB7A24BFD9754AD75604F4CD98B6DA951DDA36ECD7115ECFD4C02A9953FF0CD4933430AAD60F68
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....4IDATx..WE...r.nI./..gff.....i..a\.6f..+.Wff...3s....~v..O......j.t.(..Z=X.+3...e,c..X.2........_w...E...c.D.m....\U....U....p.?.wV'........x....;..u....]%^M\..+$}9J.e&.&Qp..U...u..sb.;.@..,.5.........EA...........m..k..&Uy;.[H.u..#.A%..PjD)%.0.....L. Q.Q...!.G.r....y[...{n=....tz....E..K?...cx<..wz{{.;....Y....}.pt...w..,..$.6a...F.%..1..D. 2..F<.%.S.`.$...1B...U5.<Qd. o....!...pt8-g_...PE~2}..l>yW.....Y..u;o.3.s....[E.....t.~.f..v......]..?t..5...V.{.....D6.D.9..#. .P^K@..$o.[....!......F..SP.2b:.CbT.a..OQ....&...+........>.y........5....n...I...Z...=@/.K.u.y..p..N]t....0.AVI.Y.P%.Q.Q..UE..r.j....$.....DCP4#. .c2..T.<.........5h..j....].:...pp....B..+..# .S-...f.Q.QEE..X3.....y...y..u3.....E.Fx.YhTN..8....9r..5..M...90AAT..u./it..NM.....(.....@.n.RA.....\..N.!...L...[.,..2.....\VeO4s.)\.Pvmx....M....n..5k....`..;..!.M...1M0bpb..j.5.I....pO..=*...Xe....!1.>a..^.....4c.q.p.-+..ha.r.D.b..`#......^...k!Gf.d=...}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):87553
                                                                                                                                                                                                                      Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                      MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                      SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                      SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                      SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3801
                                                                                                                                                                                                                      Entropy (8bit):7.929231294665197
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+YfSR6hjkp4iay/U/MiWwCcql8YS3lABY4hNwN+RYPYhs84A0KhGt3if:RhkyiaeU/M4CjhS3lA24LaZ84pqGtQ
                                                                                                                                                                                                                      MD5:C0AC0567182A7D0FCBD3D34BC2E5E719
                                                                                                                                                                                                                      SHA1:03131C38E794B0D28DA72C0FC3DCC8643790F4D8
                                                                                                                                                                                                                      SHA-256:0F4B12C2C1B9A40676ED9C815E39E47AD93E30E055D6D9AD3084C9809ED9EA21
                                                                                                                                                                                                                      SHA-512:39B2603E1A04160794D93826F17175FBCACE80D527C35C172B207F80771D023769EA857E9DD24BFE397CF2FB0CA8A078AB7754DFC407B8F9E881CEBB204883A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.I.....I#k...].-.3333333333.3..d..(.h.+.o..V.&V....../..B..UfMw..MMhB...&4..MhB...>....`O_\MBC.Z....jYU#U.....F?B.`]...w..`.#y../.?E...t....`3..of.Umv.y.:7...Tg$......uj.TU0K`.T....s...-g.....78..M......-.~...~..TIA.5.T5[d...d..i].Lf.QN..D...jb..J.$.N.A.Mm......N=..9.Y4.0.86.B......{q2..%`..$.~.A...r....Y.Z.>.AZ}.2...,%j3....3;Q.....L.a.....X.V5...WC....N..IHk.YI.h........(F....7a.@o_....3$........P.G.?T95.._...n.Tn..;.]..wD..,.Q.Pa...M.p...4.Y.0.d.asw..m..V..............V3.9Xj.$X..jA..)tj..............d--.>..c.'..2..H.F.. I..rEI...:z..Jf..V.........&...]....{9.D..."2.:.(.R.....1H.Spc.2......s$G......TA.0#.a........s..e.../c^. .......Y) 8..A.M.aOw..../....D8..hn.ee../.h+GN..cwv.....)N...".....d*..... .1q.....H..:R.K.`.. .* .? $.3o......w.m`U*U.("..bg..p..+.5r.....T.6:..o.rD...x.=.r...,.=.+.w...C......s..[.$@c..}V-e.......@..*"`...@.\=&.K.C0....8...\z..?.b.4.d.j$.C$.."....{..n[#....@!.#!vu...%^..p..}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3541
                                                                                                                                                                                                                      Entropy (8bit):7.919174842644096
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:HEnLvu+2mUBoHu0ls5rvPz5v+MvBTFGD+ZMf8+ksKldbF/cWV2iy8pCmcqx:HEr79U9+Q/ttI8+k3xBdE58pCEx
                                                                                                                                                                                                                      MD5:B1FA54221359F90D1C301CD3E34E7EB9
                                                                                                                                                                                                                      SHA1:A297766192FD4C1A05758735D556852B4B038FA2
                                                                                                                                                                                                                      SHA-256:417577B750A63612CDABB9B0E8F36C6D77FF3F510EB00459BF1C636C738A1BEE
                                                                                                                                                                                                                      SHA-512:B39696D3E74C6CC07434C3256B2591B7181EC142CF03C0BAC9A817257D764C785CDEA4B7F50F2C8B2BD3CF9F4C4E30C7485F713A01CB7380C3FCA070B46EF704
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1fc.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..X.l,..=ew.e&.B.....E..b..,.qW..,Zf..h.....w......jp...R.%..s..r...q.......f.a..f.a........O......2.....B7pHB.)3;.P8..'`....[C..c@..G.....:..A.....q../.....Rw^..Ky...t%\.D.)p(.\...x...9Gw..ox....{....!....O...c*K....f.".....O....V.]f.......e..Q.. .e.C.e...I..H<!...G.EY.1.g.;.g..`......"bw{k..j..>......>..U..[...,....'..D..(....".G !.@...E)QX.(%V.!.+r....h&...G.l.....V......1A..f..g.%I.+...\...i...w..4.}...@..qy.Z`..|..%0.A8.....X..|OD:vQl.1......Y.5...,b!QX..r.....@...4ILH=.......\j......;.}...l.6n...u....o9.E.#G.99.qD.D4.. j.h..."....h.8.pm.k..E$,.!......j2....z.&...!*$!. %.@`e.3.Y#...9.)e...V.FC....\...n........=......e.T........ .......i..bU...9.........&.j.O....T.i$0`..h\0..!g..;..L...2.AT.d. '.yc...$...@. !.^E=N. T1.5.x.TT...[.D.g...X..JF...X.;O.....TE.Mp.B..j.1K.u.$.AMc....M...f.x.M.X..3..5 ..i....@)d%..5.0.9.[.1..d...w j.(J.a4#6......m.!.c.hj.....s:...M..Vh.&#..i..5..U.!f<&F.1S.-.......``.......'.|#....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3228
                                                                                                                                                                                                                      Entropy (8bit):7.926669338790499
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:KW4qM+0yWWqDNkglT/hXvQz1kiroebC0AQbd634XqO:KWM+LEXLhXvs1kimT+dpX
                                                                                                                                                                                                                      MD5:138041C219C566DD547A16A415DCCDA4
                                                                                                                                                                                                                      SHA1:27BC62FFFAAF4EC2B74ADAC27521F2C66E44CB9B
                                                                                                                                                                                                                      SHA-256:9FDD504BBB0C3E6CBEB600935ED34610E4C0E4D867566319FE54A9E4F120B8A1
                                                                                                                                                                                                                      SHA-512:1462CD4046765819C6A6B9882AC6940D8FE8761DBC4F125845FF7C05D53E1561DD7625694DDEB28D58C9858A03B93CE29E4BDBCDEAB14DE970472E54DB165FC5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1ea.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....cIDATx..........[...p.B'..&..c..,..."..D3.a.....3{go.~+.~e\.V...../.....X...T.uZ]G.......gUS..Fe....#w....,..h.m.V.0.......!.....{vey.8'.|..~........~7&;....y......d~%.t>..O.6.Y+......{......U.7../.E._U.G../lo....w....H.T.r2.r.G..=...../9..s!..V.!.SF.LF.m:N.f.d.nHF.B...n+..iy;......F..........?.....;.k+K..mm.......}k%...._....;..5......~3.,e..X..P.P...D......0....*&..I...)...pT .f..b.+....R..p0.<=...7...`.a...v....|....w../T_/B..i..@...U]m.v....Ey.s"......{%..G......EC+.J....j4.@..d.t@LT......|..f.a.*.'......)K.....s....l.w{=F....zO..W/G..B..!.9*.......T...$k.......J..j|........u..%...#o.....M..I..0.V.3.8. ....h.2r.....V..M8J..f..s.p..x4...8...-.j..j....A>...E..."...8.\YnG:.=.{.:98......W..=..?0..8...%...(...171....2S|.-.`..&.7...N.7v.E....2J.... .....nd.}....p`Tuj.aTU.J.....a.....2.&...f......W.H..J.*!..j..:....\....=.}..".....iM...D.Pk..W~v..@fz..|*S.ps..2b..LqD.q......u...9..q..0#4.5......h...".f..P#
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4181
                                                                                                                                                                                                                      Entropy (8bit):7.941653727924741
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:gTbUCtb4pdoVRXkaKq2gG5JcV5q8Iflcwyh4ksIyMkP5yc:gTIU4DoP0aK2Fy8IflJ/ksItkPV
                                                                                                                                                                                                                      MD5:F4AB04A70AB8F84ADE1D0B60F6CAF9CF
                                                                                                                                                                                                                      SHA1:E3AC4FC3ECCB1A5DF7739B91241B9C6331C9C2BB
                                                                                                                                                                                                                      SHA-256:9C57577D0CBAB2397450D169E23779FEEC66FADF68569C7534596CD8629D7BE2
                                                                                                                                                                                                                      SHA-512:7E0E909A5AB23396B2DB00EDA330AE51941264C6B1435F6A172EEA1EFEF47AE61B42ACB6F2C95C3F4A3A4EC3DEA85926C1C1BAFA816A8B61E675E843EEE5AE19
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1ee.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...t........A..i.L.23C.Tf....I.)I9..a2...e[...,)Z*.......^G0.......d+[..V....le+[...p......v./..............j.c.1~....(.....g...?@...Q....7.e..Fdx>..1....}.90......w.\...yE....w*.M....`\Q...V)).Z...Zb)5. .:vl...@....o?.,']rdV..%.......h.].Mi...X..........-..q.n ..q..5...zx.G.......m).EF.Mff.B.6.mI.!.}.1.4....>..M..........w.c.......HM}$....{.......mJ.u..g..e..Q.CNx.P...3g.j|_p....].X...'..........A.K.v."3+Dvv.YA5...F..ZcG....D.>;.p.........q'Nh+.0#V.n..K6.D.(..wX.{.uplEF....0/#.mq...V.t@.Kc...o.:...R.q.}Ksw.X...A/\D......|8...$8...'.Au.F.r.&.{...&j:.c.PJ..Bdf......q.&|.3.....IQ....u..i.....uP.I'EM...{..i......1.a7.H. 1c.;v-.......:*%%..v...w....Db.@...ikq)(..S..K..z.I.h......O.5.I?.!"`H.1.|.O.KVc.... I........%.c...z >i@.._<x...w)...(:}7V....1g....n..eee....Y_.H(..,E.&y.....6Ta).v.2....,....6..w..y..H.u.0W<..8.n....Zy...X.j.Z+. ...~.R..~M._..I....g.&.^.0.%..h...D.|........!...w.|2.o.....I...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4374
                                                                                                                                                                                                                      Entropy (8bit):7.928810660020133
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:mhNFZEQdkgIEeEGEWatksF7Y5CbfGL8+85HM1LSeOm+9nAR639HV:uNovHEeE9WOkE7Yuf8t8WS13A4t1
                                                                                                                                                                                                                      MD5:3F0E31CD23D1335091C0E1C576C4FD01
                                                                                                                                                                                                                      SHA1:0BC376E05B1F490C59FBC0FAC8BB0BCA1737F10B
                                                                                                                                                                                                                      SHA-256:77B64B3E285D4DF04847670AD5C3A56C67CADEE2187577AEFC2346ADE65FC5D1
                                                                                                                                                                                                                      SHA-512:8432601802A50EF7351F3E8ADD31792552450790FF0F59230E0BEA3141F4E5CA26494FDCE08F78083145D02670C2ABDBB5E5F0A0C0EBE4D0243FA8B385978F78
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........[......O..L.h.y..z........1c.5.&.?%..$.M.f.Taf.e....!.&.s.\.>s....}.Dy.K..R.m..ZkBcl.(.......5.R...2{..j......m..b8....%.~. ...>..^.u.c.CE..1.^P..JJ,....O.P....[R./...^.......{.......(km[..!cp..g.r..#.{..<7.R..X../.g.....0 8..(.$....Rd.8...zk4Z<.$...|E.#|.7.9..q.V+....>..7....d.E7Ac.dO[.3.<........6.s..,!...2.4U.9.....h.....4@x.r9F.V..J....g....".......o..|...f.rG....^.<Y(D/r.>..e..Y..#...,[.........]...$A..5,j....;-61.....0B.i.....ag..N..J%@.Z'.>.......~.a....1.|...@.&%Ck.....n@.L79o.a...@pB...r....!......S:...H..lN%.....G...U..2N.I.Z.N..S%..). .....8M.......2.....c.Z8p..f..V.....L`.Zg.....:.5...I..oR...7x.....c.E??Bc...L.1.ys$j...U...q,/...n......&..w.h..K.~.&:9.-0e.9.[..0..q.....-...V8..4.Ck...|....6.1Z..>....c\z.Q|....l.Z....L..v.13333....A.(\...`.W...a..gJ.&m......1X:..k_.....O..^Xm{.L......o~|.[.#..X..\E.4....x..s.8.hy.N....M..p...G.#w.......r....|P`..:..pyI....`...;..K[,s(.s.N.0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3846
                                                                                                                                                                                                                      Entropy (8bit):7.927849773429845
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:rZk0bLALnZqDVG9v/Q2oYNUjRN9ivil5z0gsBWy:1kQArZq5swjYNUjT9BgV
                                                                                                                                                                                                                      MD5:C36AC5B9FD6C7E19EA3B2BE263031F55
                                                                                                                                                                                                                      SHA1:7EC0E8228F6F1ED41C7E300CA6A047E279044444
                                                                                                                                                                                                                      SHA-256:FB028DD0C412305A54B5B2A7FF9544F38973872B57ED17A63F7BC684ECE8E210
                                                                                                                                                                                                                      SHA-512:E3846873B6B0277AECE5BDBEC9A7DC89F91D50563E50676355B49C0DE2808AA0BC29DFC5579596E7EC798C7F1CA9B1558AAFF51983FFA8A50B55CD70397E3FB5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....=#...e..,...13333C.+~.?ffff.e..:1[.L..F.T...c.....ZP{.L..f.m..f.m..f..O.....?..-..z.0....>..;...K...T..X.8..f.^,..........a.ex8.v;v.p.K..u0....S.k...e.,........0Si.h<..p....!.{)..C.S.X....._..'.C.....).9..X..$.v..$...2..R...f...E.6..qw..!B.........@T-..eY.=7.x.......%{.-z,-.......;1|....../...44.....dA\..E.3U.....V2..V....._x5..^m;..E"%.L.'..A4Q...cx0.. ...KK+.4......[*..j..:.k.....xk=...=....)-....L.|06c}P1..6!....C...@...8.e..d......\..LtL..W.".(.W...S..^.jVzB.HmE..Z.N...9.......V.XX.......,?.......J-g6..X..G.C.d.6..y...,7..Q...d....L.l.;.I..dVz;d..,;s5l....\B.. ..Br........b.=...%.rD".#O...%c.F..`...o1.L62dC..04Pc.-..<..h.`X[3 ......J7Rw].f..p..j..r2z....~..{Z.=....#....gq%.)8...,P.#y...eF.`}%.".2.jR...$...h.....ab>.)...c`......E./....I..;.Q.....2...c.y.U.n....#.......y/.<...g...&1......r..xl..|.<...J`..c...=...P.....2.M:0.V..!@..0..E.m..@..es.q>.....|.m..........w.S...u.L.8q.~......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4958
                                                                                                                                                                                                                      Entropy (8bit):7.948232862366979
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:SlnQBO7RmkMgIO7rSBq0v4VGsboU437LHGdmlArvVE4R:SFFR/MgV7rSJwVd43/HGdmervVE4R
                                                                                                                                                                                                                      MD5:142F7F3955633B6E9AC8CE3D61FE9BE3
                                                                                                                                                                                                                      SHA1:EED26BC80A1CFD99DF8F97FC44A9DE6CE985A467
                                                                                                                                                                                                                      SHA-256:6B6BC76C87FB193420C7E61A338C985BAEE9B5165E908A81FCE894566EB39C87
                                                                                                                                                                                                                      SHA-512:F76B2B8088D986268C676ED8D82147B3061168813E1B62A3E3664FE5130943775233676579606B0B77F2226C3003F3ACDC26FAA3BC615292AD6495596DAD6063
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fa-1f1fe.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....%IDATx..y.{..|....d..d.............cfff.[..\Nv....Q...zZ.3..1..iI..]o.P...g;l.....v...a;l.....v..m+.....f.0..%.Q......:Q..cY.^:.n...*.}...._...y...Ib...1..#.fs.....0L..!..F#t....e...z}.q.gl.~..s.\n.. ..........#.......Y.9n.....y..,...@<H....a.....^...u...y.34._...`=.......moo.z.7..f........Z.V...=G.....s..W(..y.|...c.".........*;.T.-.A..V..v..k....g#.q.....q.,vw....W.q>....`l..:.9...M/r....=B./.[....x.F..|N$3$4.`,v.t.3|.......m............{.6...(W*.(.Q..T!....c.Fh.|.M.V.x6a[@6.`l8...".f.q....Y.^.A;.zB.m....h.}..R......$$..._&.M.P.Uy.....s.'x<E..8.+...v.\XKD.^.....l.d....cy....=...l...+'.6.vCz.z...0..@.q.}.....Yn....R....Ocl..p..........I.&Z(.,...-]p..x.,...z..Z.....&.7A+.t..c.1W.\.....$Y..}.n......f..l....W...!....B....(./..k......|l...6.Xx.D..{....{79...>&.....z.V......r...|.Q\..Z.k.ZE.....@..H........_.q.5.w."K"QBV0.9=U9........9Hl.HJc...........c..>.C.NWOh,..f...zY.4.dp...,al|.h.`oc.........Q......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3372
                                                                                                                                                                                                                      Entropy (8bit):7.91844345476735
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:lFdsgCJTQ5VBA7tAZuW78XmzMbqw23uZYIVE+KKAulJ6v/1KayhxkYa/9NCV13h:l7s90A7t3VnbqwJE+hJ6nwLhxOrk
                                                                                                                                                                                                                      MD5:946331E08D8422AD1FC1FD101C28D775
                                                                                                                                                                                                                      SHA1:77F7C86F3D8C658CE72F3F71B3BF805A891DCF7F
                                                                                                                                                                                                                      SHA-256:F0BA0008E91A7BFB16AED8A377338C6178F4D91B00E385A264280DCE785A5B48
                                                                                                                                                                                                                      SHA-512:449A5975DF9FBD87E8B7A93EB716C7365EDED8E11BE5FB2A2C5168132431FCB78FDFFC74ECD3563FC58B3F4674DA2DA31DD5469FD53D8015931A9B155B870978
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1e6.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Z....}Y..n73.3.|ff.`<.....`:......8...&.*.R..[...O.N.W..#.WY.%y.V....hE+Z.V<;...~.....K+....}..~.E:.9..8=.Cd..&@.A.....e.......-.*.?8B+k...a..8..c..3O$.='.~5!..w..'...b.E....=5.F..........@)kH.o/.O..P..E.2 ".X.....Y.S^...r...b.Q.1"C.Q...j....!, ...B...Ax...=.&.0......o.mm...Y..~.W?F=6...;..#..C.-.~O....h...3......,r....p.<.....=j. F.0.p.....HQ......Wff.g@....C..U|...v*...../...:[.._.f@ik.......\..Q.VOg..t..0..j.-...M...DGG.U.Q...".............}.%..]......&.D+l..@.1.P......9N?. "...ph..(.......V*C<o_.k..Giu..je.........75}VB.L....<9WrD..J.......@......Vng.....g..N96..."..h..aa.W$/..)....z...`o..Z........#.f.\...U.5..Y(v..6E~.>.D...K.,..+...9...LB...&L....0j.24.7..O.. .....N.;.1....b.Fe....m"..Y.\.3 D.8e3. . ...F.P:..^z...;........5.hz.....C..Vu}$p.BPs.6..T7.2..)......5....(....?..YjKE...8.4F.].t... d..UOMfKW....+.6V..Y.U*....q63.B.u.l.R..Z.&..Q...!t.A]..MN.-...?NHg..Y.L.fE+.&...`..2..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3175
                                                                                                                                                                                                                      Entropy (8bit):7.909937483690344
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:16C5vJb+/hrF5T+h+QwGK5+QEt1IWIaWIP5z8+Wui+6Tzzu1rCcJxsrKK6eQfr/2:ro+MQa+QmJIap8+WuazuFdJbKmfr/2
                                                                                                                                                                                                                      MD5:21D61961FAF51D8E8A7ED430154A4BFA
                                                                                                                                                                                                                      SHA1:97C3F36D2F81F6E3284600CEAC16D06D8A239B48
                                                                                                                                                                                                                      SHA-256:D530E5E457E34F092EE63268A69B6C58EBBBB5224DF6E3D90CF50E1F681899A6
                                                                                                                                                                                                                      SHA-512:DC09C5BC15A01884D26149F58C65E87D9D9E97CA8591A5C2DF6F669E8CD73207849231BE37D1A5A1735AB55FB787EEA0B3F3690AC8BFCCFBC746CB46AF04EA57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....#....VE=.AO..g..m.m.m......T.{../..J...3..z..[.N..>7........}.k_....)........N..ZuJ=w.G.U...t.%. i......!..C......}..../..=.lgGu7.K.R.j..u.......(...i%W.qx7."R..28......-...BQ..fw..>..X.}.o.!/..cI..\G%].p.K..nI.:7[K.~.E.....Z.INt.S"e'crB....t..W.j.;.R...Q.....w.O0Q...{...S....v.[......^.`...)o..JI..nKp...[...E.....P..Tb...%.J).).. &.2r .....X"p .lI.jU..;...b...6.#.:..+......^s...._.g....x.,..NY...{....F1u%..........nv..k9,a9..j.T....k..2F.D)...19...IN..2...D0.-.g.k.X..C.......y.....RBqS|.w}..#+;......D.8.;.,l..m.Q.[`m.=.....Lf......z..,X...5#."...........c.....<..e...;.Qr.b.RdV%37..!UU1..bcs..........+..... ..3..0......D.^.B YA..h.d...\..<2.x...........q...b0....U. wgkw...#gN...n.L..;i.S..T..@.0..C!..<d.s..$....tqs!.d.6....u2.....0..x..-.`.O.;.{......)^...E.p..2...#.....5.`..M=d4.m./.2....3.S......._..lp{....A.N......2.N0...`.......M.`M....[..J.....2..,0-B.9../.c.....)b..k..}........<.0=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3255
                                                                                                                                                                                                                      Entropy (8bit):7.922463013584937
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:6JNLfea6lpTMYsxzGyvkwsqd4W8vivI/e/KbjmUhI3:6NLfea6lpTMYsdjDdBeivH/KXm9
                                                                                                                                                                                                                      MD5:365BEADD3B72AFE385A323B3FE4BBE7F
                                                                                                                                                                                                                      SHA1:F1BC8647226D5669E8913BB30FC6B9578795D7D8
                                                                                                                                                                                                                      SHA-256:27BDB70E1F78A480B3BB3DE940127450CC892E031F9355FEB6FEBFC51F975B4C
                                                                                                                                                                                                                      SHA-512:C7206E6727E8EC621ED24EAFD3F8F962EFD1105AF375BAC295DE34B7E9E2D2B4613E1372DE7A2F3AAC9D1F7C5ECF451A7F0B8296A4FCCF41BDC19D28731280E5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e9-1f1f0.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....~IDATx......... ..6D.>...c..+...U.4.7.ez..^..y..6...*.0n.K6a.......>.=....*mit.uf..0..7.su.....:2...;...2......u.1\.j#S..4W5gf.... .......0: .........|Yf.;...*f.%>b.7..T..,.z..5..:Uuf*j...N........_.Y...?..W.^..!.....O@.$..bQ/..f.4./..,..K.k.:"Doe.D+..........QU....D......V.&y..C..b..f.....3...G...v../.VG.V._y...G?.H...WQ{..9S{...P}LB...H..]..2...!T.+.1E-.*..y(.#1&...I.wH....d..de.....N9.%...sd..........@.....[....S..;>...~.....G..}..80..........?..."....;.%.....kI...\.."4.+J.K......p..87c^yKl......c...C..vpD6.#....J...dG..48..'.Mn...h.....-.v4.n.I.xw.9.'"..d&Hn1..}.....z..US..[...P...Q|.Jh.PU.....c...fVG.ULc.].....".?........UC..*.F...L...(8_(.`*~.2.A.D?..^.Q.Y.|y..Q..@.8..p.Y.........&^...d..*rL..X3..k.....s.M....cE..N.-\'..*....Ghi.....qyb/.e5.;...E.j..]..S.Z/.....w..YVW...H.TlC.f......0..--...1........ZT..0.T.W..9hX..@.......U...U9\.H5............e..O5<.h.k``...c5L...E*c$.0m.@D*.P.V#/3`yF..[.....:;.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3638
                                                                                                                                                                                                                      Entropy (8bit):7.939822190903473
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:B8WyW3Swt6QBdXkS/dZX2B04ORr+VRrIl2DB8eleK0:SW3Ht6mJkSF8OrorIwFbler
                                                                                                                                                                                                                      MD5:3C498D3C412AAD668C6ECD95E793FD9C
                                                                                                                                                                                                                      SHA1:F6F4BA0400A4CEC824EBD26800E139FB2DBB7BE4
                                                                                                                                                                                                                      SHA-256:2BD379D8D9DC1425AFFC625FCF5E366784DC416F4E62D40FFEB42BA88A872262
                                                                                                                                                                                                                      SHA-512:10067F1933DB65B996D2E7B10ACEEA8208510C3DE00D507B04F81A96C9C3D17133A21EFD1255E8CFF38DE9578407025E9232DEF36BDC4297C6A7D53C164E32A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1ff.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.X........8............3333...L......gF.}.-.8;.c..?.}.N....9.u.-la.[......-.....?......~QF.z.S....8%)wW!y.k....av)X.2.m..b....?.?.ss.v.7.$..$.&.......}.t..gQ.=.....=H2.WHU.......=.g.!.^C..wo...4......*...'.kN...vq..h.........Jb(..(%RL.T.qwb..1...,.m...n.....c|.R.......g.!.......K.vLw:...N?..x........;1U.+{.Lw...n.IlE.*.2.J...XY.....xL.)=EAt.*.Q.p@......1In.......[.g.*.c..W..V1,..[E....zbG.x....WM.."...a.......w.A......N.......|...ka.".$.a.j....K3*.....#F*.2........k."X.%.k.[.X4..e.,....eVq.."I.^.......N.w^..'J... .<.....0..X`..ZT..2.'l..]na.n4:1dVZF.%...]...8B....E..C.`O..H.D.f.PtrwTE...G.X...3..MogV.....vi*Xv...|..B"../f(.k.b...CV..u..t].n8.._.+..l..` ...`.0..k.a.G^.8T..z1r....,g...f<I ..au.YH4C)R..M@#.4....A...5.`.e..#e..U.....(`,o..n......k..r.....Up............,..E.".....C.U....6bC.8...E...9..a....I.d...SD..(.a.A.>..O.b..Z....Z......a.(.1.ki......y......eM..x......ek..F.B..V..5*eu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3829
                                                                                                                                                                                                                      Entropy (8bit):7.927079025410751
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:agS3ysvIB3ACrXaSDMzPD5IVgOccCTCf0LN:agS3ysvIB3ACrHaPDeUcCTC8R
                                                                                                                                                                                                                      MD5:D90E015CC58DE0759BB40EDB6BD03EEC
                                                                                                                                                                                                                      SHA1:9B5400B9C105B6126E1416FC164AE159FA97D8EC
                                                                                                                                                                                                                      SHA-256:1DEA8057FB5D952FD684CD23F748C410B478C1D8513160F3FA42FAF54FA7347D
                                                                                                                                                                                                                      SHA-512:71C867FF8379DE8A8200AA904D708620C221E727F2291B0176BD95DC77EDD4851D3493139E5DC468430608696685C80694C5730662C347C093290152B69F5F41
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.K....]If.v8...3333333333333.e.'..d..t..UO....<....3;...l..u.k].Z...u.......z.w>..+..,.U./W?.ZM5U...:3j...U`.dq.....G.<..o...F..e.^......j.vU..[..f.:....W_..i.T..r..AS..'nO...i.^...{D....](.".....Pn&..=.t..v(z...nf.x.8.&B...'9....iNs...CU.xU.......I.JJt'.+'.....z.G...;...I.........X.W......@....v..2....M..l....v.7;U.c=:...&..4..C..-...3.yN..P3|...C.X....!.]BOZ...MORFj...\-o....kJ.kUZj6.g....Y...VJ....N]2UI.U.I.u...p.].u.. p..8f...M.......D.........D...L..X..@N.W..X.*..G....N.em.-M.)#yF...f.hS.P]...yjY}#%wR^.[..W+......l.s....D..i.ZB(.....M&6n0....^..c...9.D.b...yr..bj(`......).aB..J..X.0.3.h...M.A.9.{.{..v.^...z..Bn./.}]..U...l.uJ...#...$T.L@.8.X..w.,..U.(q]....k.>%...&).E"k....O..V8G|.Ki......id..R...D,%uI$... k.M..T..M.c#.'&@D.L8.R..c.I.O/....f|J.....2_HG.p....b@...A.z.oP.....9..d.F.X.L.VW..&qM$..!.q..*/.=.i...8.=..!.a......%1.A..dm,.!R.#*V+vF[.R.@.$......T..p.......*.....I..<.[...I&.."..pv..... .^
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3240
                                                                                                                                                                                                                      Entropy (8bit):7.926644200101874
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:+QnoBZ39BR13IpeFdBloO4k3tEqSc56fPQTjmKBwbKNGYLdyS2PvL3tbIgMv5c8Y:+C6rMe/oO5yq1MPQHmKBwF9JPvLlIgOE
                                                                                                                                                                                                                      MD5:20A8647E06A7B1AAB90F1247C743CE03
                                                                                                                                                                                                                      SHA1:9E1B7D9D187D3903A430A73C582A39629787E3A3
                                                                                                                                                                                                                      SHA-256:951B76CA49485314C06676A455145F66366CF65EC9D33D6C06D7122F1692F8F6
                                                                                                                                                                                                                      SHA-512:63902ACA80EC2D70C733F9B9097090409EB21DF48FCA190984028CED8A617DEC31F7FC8873C4CEB39013D8D765FF8149EC23138A55D684C19761490EC23DA518
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1f0.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....oIDATx...t.I.......'.:.,.133333333333333f...m.t....I.t.B....e....==6KZ....%-iIKZ......}.E......y]}.P.kU..H.4S5g.".B..L......"`..|..O.?E.V.....~.L7clU.qS.^7..c.~,...,..:5.5r..m".....&.qi..$I~.?...O.../=...;TQ/>.G...S.ff..z...&.;...!.O,...`.N.z.y.zE...0.u.M.T2.V..k......3._kO...O!y....&........'..;0.q...^RZ..5.3......j.....K........=..H.-..n...}(>....G..*..".sH...k...H.....O.f.&.w(..gg)D.l^4.d...o....V*?..s...CI.2...,.#.7.5...c.....v.=.[.x..Y...P.....s...{..=..<'....c$`..E..\5D3.p.....I.U..b.I.j.(]......S..U..uu.>oY6)i..'.].I..s."2.h..@....S.16...Dm....k.y.$..J.(..f.#.CD..X..T#x.#f.Q.Qze...A.fI.SC.x.t0z.vL)D....j.tnQ..h.j5.m.J..d)$.8.A..85.)..Q.1.....(..b)K....!E...\............*67.v.dj.W.p.9.H....'.....B.h...'.^L.qQf....^9.;j.h..8...#.).AJ.Yo]:...k. q..$.8.....b..L$~>......(T5.G.|..a...W+.H..e....>W\.vn.0.AD.1..b.3...,..9..3p.H.}...\ .$+...&..y....n.B.D.. 1R..@.H...*w. /..Fz..-l..?7.s..".sj'mc.........{..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2952
                                                                                                                                                                                                                      Entropy (8bit):7.916439035262953
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:hqXmu4McnGa9CJtuJ59kVbBskupQ1P5U7/f7RbPmQdqnaECmpNhpssI3gNGZtei/:sz4JVMv1uOPqLDRbPmQdqnaEXhpssS0k
                                                                                                                                                                                                                      MD5:82E255B7D99D86E9E683AC3A4C0D902E
                                                                                                                                                                                                                      SHA1:9144D1AAD6A0EC38D30AAA87905751C1E6C93461
                                                                                                                                                                                                                      SHA-256:08DAB639B147484F64AB4713E1CD30251008322E0EA626CE4F3623188F43AD84
                                                                                                                                                                                                                      SHA-512:4804B72A776111993932F63E2B81364C33029D9CCD408B40F1D640181429BFC522772937AA660F02950E93B2CD6E0977EA27004D378898AB94F70AE0DEA70C88
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1fa.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....OIDATx......... ..6D.>...g.].#..~"S*h.{o.03........a...fo..........x..$e..$........t.y.L..}3$uU.1........i.R.kJ[.{.......j..l.15lB.....pk{......_.R...2?9.iU.`v..=..w..}..^Kz.z.U.e).).j0UQ....D........Y..!.?...[.{g..D.....F.5IU.a...C.=..O.>.T.._e.R$UP9e....jU...&E5..H.J@c....#d44..#........<?.%..._..o...'.....[...........\..+..^YQ{....Q}8.t.....Me)....4\...-.RQ.J..SJ.....`!@..F#.....k.|2=I.....G[Yq~A[T...1...Z,.c....q0....k.F..A>....x.....a:..l_...{.o.....=.\.i.M.....p..k....s..h.J.m-.f.o.Z..`.8...!.xB6.R.r8..&.Re....`zzJ....!O...2.O,.OR.o.y.s*.'!...E..@.Ed....'w..#f....t'..]G1........{fE.1b.88...Qm.1.@h.i@....0....t..!R.....n..'DY.%ec>....e......./!. F$.D.....3....:..Z.K.Jt..b.jg..t..$..Yj...+.*...K.~]e\*.!.b.).5??G...,Cb..A.......Bh....+.tFjuX-.n.1P. .A..Wa.X...X..."...@.M..5..G....zHpD..!8].Pk`5.a......C.m....t..9UCw~*.P#K...-...EjB.tuU.}...).B..n..../.oY.........}. W..J..:G.$.:M.......h.?.].^1..f}3X.".[..}].+
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2500
                                                                                                                                                                                                                      Entropy (8bit):7.912955409127163
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:rqlCfZtvM+VERoB8kw8/HzfswpODuaz2fqMI8khJGSvqhaOcsvwlNsghXlQW:rqlctU8coKF8/HzADuPXFYqpcsYlNsg1
                                                                                                                                                                                                                      MD5:516508AA776E1E798B397E97CC2D1A1E
                                                                                                                                                                                                                      SHA1:6D39D508D4967B60890BFDB62F93DFD2BADFE776
                                                                                                                                                                                                                      SHA-256:D8CDF921EBC14F94F7A1153831BBD6EC35138A2FEEB550C0C901506386FC1AB4
                                                                                                                                                                                                                      SHA-512:E9693EF95E9BB761E3BF87CFA0DCB5B632D06C13E8CAE33B3287E1B15BDD4012E327B1B1511C63BE5763C184FE0B8C8E512CBDC564D6ED104F8624735CDC4B81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fe-1f1ea.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......Ew.....ff.........S......l..v3w.W%.F8.RO.,3.yk...R.9.....j...Zk...Zk......._...i.R.[J[...l..r7/.M......+TOE.|..}.8+$.z.q.St..C.....,.p..........n....Y..yJ.YR3S7.s/.)]....>.Y..,.....(._o=|p.h!...}....\RYn....-.......'.mj./f[R..TB.......c.f.0K$w.`.X..E...2.....Y.,/..9...*....g..=..vu.`.....p..........IY.YK...b....}..^..)..[A.G.<%.p..*pY..l>#..y..)..n.;..P..h.nl....K..\].?M&_..0...Q9.|(+.......;......h.=.c.r6(....F.-M....1...Cq..'.?..*......ji;Bj...:p...T.% ..nM.r.ql.rq>....l.;....!...|8df.+.Ixr..__......tss8B.%.a<..8IY.L.d...%Q=..K.."."2....}.#q...S..5....dR.,R.8....b..#...$C..k.q.jD. .ZS..T.M.y..DJw:.....DC./glL&...[>.ly1x#E......QE.B.@+...,<...k.B.Y.....@....Dj...T.#<.\j:..f}.r.d"$7..../....@...s$.*P.D..A..-a.T...P....D.=v0....{.W..{.....k^....T.*t..g.....(..h..L..,ML.J.../.r.y.......4{.......V.:.W..O....)I.jE.nP.O.....U...:#K.A....='.?.....ER{....J.t.W....y._:....G.`.>......>DqD...b..N
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3794
                                                                                                                                                                                                                      Entropy (8bit):7.934411884904129
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:ghglYTh7UIg8kWZt9J7Hn9YTDRxs83whdiBqLhGb2rQD7mauoNno0:ghYeh7bddB7dql2kBqLhGb2rQ2auoN3
                                                                                                                                                                                                                      MD5:9F947452F9B8DF490288BA5B8DB20CE7
                                                                                                                                                                                                                      SHA1:879A393DC55BC28F0ED572D51F6FFDC446468D0A
                                                                                                                                                                                                                      SHA-256:4816BC747E44D975D6B1B8EBCD7245F2E37DB41312EED980C93F380BEC13F5CE
                                                                                                                                                                                                                      SHA-512:0FA599314FB35727DD827ABCB61C5671CA15EFDD0BD1B8BDFFEEC81A75DB948071264B7FC2AD95E1674E3FA6F3D338A5C2AB20440F06621F3C26BDFD2665F517
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...t-.....^...m........m.m.....6.d..9.^.....k..\...?jv...U.....M.`.+X..V....@x.....O...,....b...l..Rs..].|...`.t,........e _.....6.o...h+z...;J.2...m...D.....a].1+.jn.f...'....5.=.h.x..'T...Nm^.q.n..........@4[.n..?X.c.?\.Qls.... RX..=.B,i.3....u!.d..f.74..b81.........Y...G?......pq_{.^..0.....x.\..U.6.\e.#.~..#.....K..bRh..H(c.. :.[A..u.<...1...|.....i.-......g....N..H..Y@Z:B./..^..Z..$.....jk.%.$iz..6....`p`@.!o9.6...F.....3...........p)R...9j..%.e$..x$x(..V...D...P...h...C.B.....5!..t...,A:9.h..Y.u..n"9x.U.A'.....h3$g.....":.*S".-..4.....f.m..M...*.kG.V.........y.2/2b%#......-.*/..".d..>..`......TFIp.".`.0...E....K]9.P{...C'.$;:........"...8.....D1L.8.*..b...'b..<.pjX...".'z...m.A...pp.H.&L......p..6..H.....+......%...2..G..L..y......,.........n.....uE......F..X....vsF.M..S..mT.?....xl'L...... ...Et~.s.J....G.o...7..X.67..;SE...G....d..&.....!....M9;"<r..8h<..._%.T.5...A.y3..#.yN....M.KM..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2647
                                                                                                                                                                                                                      Entropy (8bit):7.911684879427486
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:zWvqUrsHYeiqxPrUbJSU02LIXgubGwyQsHCyRkeXfhIxp620wv0aIzQ:5ws4el6b0LbirQspkeXfhIH6bwcaiQ
                                                                                                                                                                                                                      MD5:7BD3515CF442AE094138CE1AB113B33D
                                                                                                                                                                                                                      SHA1:0CAFBFA26671DC22C8F5B1C6F78B9008603DFC78
                                                                                                                                                                                                                      SHA-256:DCEF891001076C10C5B02C72A8C99EB5D9A46CFA4BF660BAFE70ABA914AED99E
                                                                                                                                                                                                                      SHA-512:46F756859BD626571436D5C8E42C1BC29344D3182C26245552445A1644C3734FD66955464CF72F97D6BD7E5DF10E7321D471A126DB4D1400AAF57B2D14F0D445
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1e9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l.K...[.3c;.s.x....W. Z.X.b\.-33.....1....0.@.=.)..jw..u.g...nU...S.B.;Ss.5.\s.5.\s.e.~..........|9y:#.ew/$...$m..$.........m@<D........<u.V.......%=...+?..SJ.{.t...q.l7..(.&`+!..E./..x6...2{....k...o.....Pp.4.....\..../I...3..'..m.SOL.=...DY...O.$...(,....^.....JY.g..........j.'}.W.....#.K./.:.*0.....A....wV..B.#.}].>Iz:..'..R.+3.|......U-....VN......#.........K..>..5..n.._......a.9..>.W.?0.L^9.....^..c..W.n.{.!0a.---..t. i..q.YP...+.o..D..O.t...R.2dv".z..T..(.rY.w<..g.T..=w.\..B.?..8.3....`...'....6....*...E..=..3....{..2^.........f.q.a}....q..$8....1.EG.......;U-.\].......p9.*CC`d..z....a...Np LK<%..V.J...F#...G6C..........X|L.#1.a..f`...n...p W.y.O..qjP).......j....tMS.I...H.T....b8.Qn..6.Q..+j.. .B.@h......5H2.C.....1.3.e.7...k...w.C.Z..$JW.......^.1..8...>.z\..r......z.H!...<.ry......^..%.,.a...%...v.g..\....m.\.....}.5U..W.;2.$.....2...s.C..F."G....[|...<....$......*..<s.?9}....xp..e..*k#...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3598
                                                                                                                                                                                                                      Entropy (8bit):7.939026402128396
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:PCOkHDjq3YmKLdlFgyfB9UbAx3Su8w4WGhmp+nz6r1LMZOIH8iHyCszfCfhga4Uf:67Zdx3Z8JmSYsfH8/faelz6dFMKFj9
                                                                                                                                                                                                                      MD5:447DB8958F516CE26199724F7A15FAF0
                                                                                                                                                                                                                      SHA1:AF249D100D86D391077290EA7F1E0148215705C8
                                                                                                                                                                                                                      SHA-256:C1637C023F598DFF07FCFD84EFB1EFD8CD3BA4B7D67D8F5B910EA8BDA073A5AB
                                                                                                                                                                                                                      SHA-512:7CDEC76E18005ADC8B2AE1DFE43F5CF6F60CE61A963B6FDFD04D48603D5974E8B0B89F4C57DEF59BFF7D8099384D541956D5BDD9BE3BE0E57161CA559E4C5F08
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1ed.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........S.*...~[f........k.:.,I...#.2......m.ff...2.+..aD..K/..........+)"....Ju.J5...iK}2...y..{Fg]....].U/.z...F.y.=.r..rr.!0.?.vR*....C.O4.K_.U.Ub}}....$..=......x....OW:W.yM.E......+.*%&f. .t..J.Z..e............y..QU.I@_.........o..l]........$.e.Y.......@.,....Ou......^..Nz .^.r.?.....p.&.=..9.`0..X\.m>...e...Q..=.U...Z...U..s^..I....YUH,EY...hhN....Z..qd.....5.5.AJ ...m..;..f#..........9..!M...;../.F.KKK.?.v...6..6...!0......8'q=.Z.N.s.x....gr..k..H..B.T..D.....E=E..r..1.....7&.L...\.1.P...\.....i....e8,...KU..|..a...[...pX]K).M.v...X....:..`....*..I.0.e.Y..... ."..g.H.2..$..).4. :..8!..u......F.!j5.yvw.lq.....d...}...t#.(..$..ar.@b.Sd!a.,h.x#...O..J..f.....kg....F......~..6fk..FEC..,.E.H)OMp7 =$(+...1D.!"b&.]9.N.\.E.PP.P...1....'Q.,\.......O...&.$.E..r!..b.b.`.q...1.s..pDlj>T.<#..0o.,..m.*V...6m.a.Q.5..C:...K.`..l..i.p*,3.8.....A....MSr.......&{3.....U....S.}.l...v......)...!]..qT9SRS..*^.c....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2800
                                                                                                                                                                                                                      Entropy (8bit):7.909735120156502
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:kAtxqWhrASRitGlO6Xh0uWhFqYHGh/BCe+AnXtcicf/6SKxvYvLC9BuNFK:HqwASMGs6R0uWgh/BCzA2P/JwgDC7
                                                                                                                                                                                                                      MD5:861FFD59C2CF72AB86BF0E1B9A7AD329
                                                                                                                                                                                                                      SHA1:6C2B83E61EDB24D8E4222CBD4CA17FE4DE83BAE0
                                                                                                                                                                                                                      SHA-256:CB587A65F8323C7C453409042BFA21CABB1A027CC30FDBA439495E1B9541AFD5
                                                                                                                                                                                                                      SHA-512:0FD0B500011C1A9FABD730C11D359F4B19DB6996DFAC533307A94BE6262654F7BFEF70AD96A18D8A9B4CDDE0BD5C7BFE4A12972484F9E3A70FFB4D1A3AF9A620
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1fc.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....$.z.....<.{hfffff..Ih..ff.Ef&.....nq..+....NiK.n..Gw.M...7.)#....Lg:..t.3..LgzyJ........`..I).zDl..[\kD....T9...{..R.<.]w...B.....KE..z.....\.m.W.~..;.xE...(....7.:.59"....F..sVz<...&5.....o..........(...a..q...mL.........'.-......./*...W.dJ...UD..%..f(..M.E.{...u.;?.<........-k[[.o.q.#..o$..7..../.E\....W.A..W^+..M.[..m2...V.D..b. JG...#.%L...n.&.f..nb..gvv...<.d.o8Q.-..+..].t..y>.x.........i...}..N...+.....[.^w.z.n.Ow...r...co.jZ..&E5[..So.B.z...LR..].+FC.B.T........".BJ.i.DG!..5.....".@.....v.=$...........{.L/.m.(M.xj.sJ.v%.V&.S`z..t;....S..-.....E...lfZ..J..x.E...*........*.r...O.AF..a.E.H..t..j.lz..s...e...5[.[.f..+5..?.......U....4%H.4]p....^..6.&....ctb..T...@J.daA$P..Q.......4...Z..U".........tB.......$..*...j.*f..1.P.4Z..=jh..zI".$.+.n..}./.a..QPh...H a....B..4.....C.TIH..?)...$.."!I.5..f....42*....h..>........6X.)]A.)...IH'.N.s..i..$...=..7*..#...W...c%./@hUK2H....VL..g.RS?.Rzc=....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3598
                                                                                                                                                                                                                      Entropy (8bit):7.939026402128396
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:PCOkHDjq3YmKLdlFgyfB9UbAx3Su8w4WGhmp+nz6r1LMZOIH8iHyCszfCfhga4Uf:67Zdx3Z8JmSYsfH8/faelz6dFMKFj9
                                                                                                                                                                                                                      MD5:447DB8958F516CE26199724F7A15FAF0
                                                                                                                                                                                                                      SHA1:AF249D100D86D391077290EA7F1E0148215705C8
                                                                                                                                                                                                                      SHA-256:C1637C023F598DFF07FCFD84EFB1EFD8CD3BA4B7D67D8F5B910EA8BDA073A5AB
                                                                                                                                                                                                                      SHA-512:7CDEC76E18005ADC8B2AE1DFE43F5CF6F60CE61A963B6FDFD04D48603D5974E8B0B89F4C57DEF59BFF7D8099384D541956D5BDD9BE3BE0E57161CA559E4C5F08
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........S.*...~[f........k.:.,I...#.2......m.ff...2.+..aD..K/..........+)"....Ju.J5...iK}2...y..{Fg]....].U/.z...F.y.=.r..rr.!0.?.vR*....C.O4.K_.U.Ub}}....$..=......x....OW:W.yM.E......+.*%&f. .t..J.Z..e............y..QU.I@_.........o..l]........$.e.Y.......@.,....Ou......^..Nz .^.r.?.....p.&.=..9.`0..X\.m>...e...Q..=.U...Z...U..s^..I....YUH,EY...hhN....Z..qd.....5.5.AJ ...m..;..f#..........9..!M...;../.F.KKK.?.v...6..6...!0......8'q=.Z.N.s.x....gr..k..H..B.T..D.....E=E..r..1.....7&.L...\.1.P...\.....i....e8,...KU..|..a...[...pX]K).M.v...X....:..`....*..I.0.e.Y..... ."..g.H.2..$..).4. :..8!..u......F.!j5.yvw.lq.....d...}...t#.(..$..ar.@b.Sd!a.,h.x#...O..J..f.....kg....F......~..6fk..FEC..,.E.H)OMp7 =$(+...1D.!"b&.]9.N.\.E.PP.P...1....'Q.,\.......O...&.$.E..r!..b.b.`.q...1.s..pDlj>T.<#..0o.,..m.*V...6m.a.Q.5..C:...K.`..l..i.p*,3.8.....A....MSr.......&{3.....U....S.}.l...v......)...!]..qT9SRS..*^.c....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3261
                                                                                                                                                                                                                      Entropy (8bit):7.910335718401039
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4XLP2v/93un9fNwt2OW9mKLc+YbprrS+Ook:tnwn9StCLc/bg+Ov
                                                                                                                                                                                                                      MD5:5C027E03B6678468D99173450AD65A5B
                                                                                                                                                                                                                      SHA1:3933AD349E3971FAA82075B0CDBC96689F7C825A
                                                                                                                                                                                                                      SHA-256:95D9B577C68C1A0A25B220371BC463C5F3CC2852478C79C35538DF2835599CC6
                                                                                                                                                                                                                      SHA-512:2E6A8CE2DC7EAEA3F8342FE0E744A4DAB3C8F6E7C023536574BE0F9F7DF8D480F35BC7234DFCAA5DA9F300ABB257A3730AAE0AC71A6A10E84AA863BB6B7115F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1fa.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...1..0........P...H.....e..5..#Ks....4........4.....h?..^.l...9........Z]..T..C...w.?lN|q.j.uNVW.I..;.W.u.|.T/...fZ...U..]..-..N(.....+.X^.../.R.e`u:..c......i.f..5...O;..r...4.UC.AmB2.G..P.w=...1.5Y.....u/........6.].13..8f.9.:...s.v..t......P'.....2..U...#...+......R.UJ....._....-..o.~Njw<.6X[}q...._.|.....js}s`...WE...jP..Y."eb.4...cRj......29'.U.5E....H....+0.r.....N.V...%m...N..L^.1.J..{......_.....z.q;.X......._.$.%...N.#.V.M.8.cb....g].q5zgc..i..yf..1-Y..:.pJ.&WKm(y>..h.F.3s@..dB<v....T..fc....q7...X>:Z.!.....CV.c.b;.xCc.I5...."r|.....c..4..B06.l%....l....a..v..a...f...A.SC.`... -.'k..S e,..bd.$S..X\.V..3...IMX]-............#..........P#8.l.3...1...W1...~I.`.......! ..H.` K.T.B.8j...=...P...q'...6... ..6...q..&...]k._..#.).8.5*'..z..BXRf.3T...m...@.q.......q..0.;...`Y.v-:.....c..(t..7.|.,..b4...."..k.:f....!,.-.nKk.;...........J..QR...8.e.H.BY."FX..av. .`..v -]..L..........qc.m.nY.=-.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2659
                                                                                                                                                                                                                      Entropy (8bit):7.879072628982932
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:hP+yKFRS2ZfemxlfQavpiGEE/E7Nm6BcwNI6HmIcxM6/OLq/:hP5opOax3EE/PNKzHmJx/
                                                                                                                                                                                                                      MD5:15E55D57D6656AABF58623B7D329FF3F
                                                                                                                                                                                                                      SHA1:952B745A6EC0AEAFD61FB7738271257E33B15281
                                                                                                                                                                                                                      SHA-256:62314937372B90101CE2D80D73F732588279359A2C83AB2BDCEF0DD6CE5B7A23
                                                                                                                                                                                                                      SHA-512:CBFD4A531E28DD9ECBCF8E9E759AC67B02DA97C0C0670E75C389AA1E99B2E2D5F34526D681E910CEA662283E59F6EF744D69FCFDBFA75F16ABABD855404D8990
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f3f4-200d-2620.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....*IDATx..T..si.....n.m;\.m.F...m......L..I..;..$....p.....&L.0a....w.I..|.w..M...S. ._(..a[..T....s,.......?.;l.......b.].T\.r....Z.f.Uf.^....e9...E....v8..E...0W.1 ......^r...nuI.b..o.X..C{c.A..q....`.... v...).Js...B....A..9.b.Z.J0. ...5./.....l1..>..WV..]..F...r.....oP..c..n.v.uX...3%CI...n.G...e2.v...1.zzz.B...0=..va..* 11N.'.......&A.DD2...+..........vvv...z..x.......q.....^24.......}3o)....}../.0_...&.8..........."...Q3 .3.N;A9.J..,.E...P...F0.b).......}.pf;...g.|.........?.n..>..|h.l...Ng7J.kl...*.Mrp.4}..j[[[=..K8HJ$.r8.....p ;.p*8..o....e.]...-..b..'D4 I...m&..1...o7.E....a...5A.IF.V.....g....8q......<.O.........(i.k...@...C.. /..,;q...\....(2.bYD.=..a.<."..E.d..._..6.'Li.B.P.K~....(i.&!.6T...LF..i.X.E.r....f..d...s80&.....<.@Z.d.]y...G..3.H(#/..X.xl.Tc.._.......a_...go....N;...k....g....n6u.aM...y..a.q..R.U|.2~m...3cP..0.?..jQ.@.$2(.....1*`S.l0...'..JL...@..b2....o...u.s}....:..:..>.......L30&&
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3731
                                                                                                                                                                                                                      Entropy (8bit):7.9253663932964935
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:1ZHpkJNTDNFwUAbNCpaaBe1ZYaerJRPbJ2:1ZHSJNTHwUAb4VBerw7Tg
                                                                                                                                                                                                                      MD5:02820A1F15F9A513C714411952906078
                                                                                                                                                                                                                      SHA1:8ADD518C893518EF5F1415E179D7B093E1A41829
                                                                                                                                                                                                                      SHA-256:1996EE3649C9CF1ED763E715F53E6B000ED095B50F6CC468C315B232BAEF9A2B
                                                                                                                                                                                                                      SHA-512:5354ABB2CED08D3BE498D67E77B7450A0E4A1214DD688B7002679EB54E2A705EAF8544F5E8AC83AB4601F8DA369A9095004044955DC8D8B67BF4A4BAE0326327
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1f5.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....ZIDATx...t....S...S./?fff...;......y.0333.\.p.\.d...s..Z~...........B{W......=.iO{.....=.I....?......C.[1.|.xHU.U-3..5......."....b..........E>Pt..t..f.v..nH.f.U...Q.D....1.i.T..$.h.(EXu".w.d>.;....{......7......Z.PY[U....<&...x...&.F%.....U.Q.........4ax......YdVdn....^......G..L%....dK.~..\.y...............F........O..Q..5.....*.u..!..I....c.<.B$...NK0.@..)<s..V..&.A.}s.....Se...[....Y...zhq...E...w.....f....]4.j.Q.MSZ.Kfv.8bp....c-.U.[&;k...W..$.J..P.o..J..H.c..u.5...)b..B.)...h.X....h..6e.4..Ng..Qu\|....5.. .t=......+^\W..Ed.....).....39.rD.E3i%oFs.MHN.-...Vc.Dj`.....V.O...crU...`x.1\...b$..i`.2.....M..D..P...|#.."....=?.../...$.L.$...$OL...z.v..aw.N.....q.F....]8.Z."30..F....a.pT...t.c.R..!N...C.L..a.*.Q vKz.F..)F.<.w.q..@...%$..0.l... .\f;<qD.s.|....6'.78....B.o%..Y(7hv....G....1.B..Z...a{...>..E.W...T<p...C!F.Y@.m"....j...82..7.........KH....^.....~....g.B...Mn8..E.M...q..........v....`H.nR..."..h".
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3638
                                                                                                                                                                                                                      Entropy (8bit):7.939822190903473
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:B8WyW3Swt6QBdXkS/dZX2B04ORr+VRrIl2DB8eleK0:SW3Ht6mJkSF8OrorIwFbler
                                                                                                                                                                                                                      MD5:3C498D3C412AAD668C6ECD95E793FD9C
                                                                                                                                                                                                                      SHA1:F6F4BA0400A4CEC824EBD26800E139FB2DBB7BE4
                                                                                                                                                                                                                      SHA-256:2BD379D8D9DC1425AFFC625FCF5E366784DC416F4E62D40FFEB42BA88A872262
                                                                                                                                                                                                                      SHA-512:10067F1933DB65B996D2E7B10ACEEA8208510C3DE00D507B04F81A96C9C3D17133A21EFD1255E8CFF38DE9578407025E9232DEF36BDC4297C6A7D53C164E32A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.X........8............3333...L......gF.}.-.8;.c..?.}.N....9.u.-la.[......-.....?......~QF.z.S....8%)wW!y.k....av)X.2.m..b....?.?.ss.v.7.$..$.&.......}.t..gQ.=.....=H2.WHU.......=.g.!.^C..wo...4......*...'.kN...vq..h.........Jb(..(%RL.T.qwb..1...,.m...n.....c|.R.......g.!.......K.vLw:...N?..x........;1U.+{.Lw...n.IlE.*.2.J...XY.....xL.)=EAt.*.Q.p@......1In.......[.g.*.c..W..V1,..[E....zbG.x....WM.."...a.......w.A......N.......|...ka.".$.a.j....K3*.....#F*.2........k."X.%.k.[.X4..e.,....eVq.."I.^.......N.w^..'J... .<.....0..X`..ZT..2.'l..]na.n4:1dVZF.%...]...8B....E..C.`O..H.D.f.PtrwTE...G.X...3..MogV.....vi*Xv...|..B"../f(.k.b...CV..u..t].n8.._.+..l..` ...`.0..k.a.G^.8T..z1r....,g...f<I ..au.YH4C)R..M@#.4....A...5.`.e..#e..U.....(`,o..n......k..r.....Up............,..E.".....C.U....6bC.8...E...9..a....I.d...SD..(.a.A.>..O.b..Z....Z......a.(.1.ki......y......eM..x......ek..F.B..V..5*eu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1000 x 1000, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):67317
                                                                                                                                                                                                                      Entropy (8bit):7.913276725488586
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:d4EJlHKDf4T4xCzGrS0o2LvRdk8ZwYdPCAlNcx1:d4XDO0oivrRFd7gP
                                                                                                                                                                                                                      MD5:F5F66F66853A34E8BD845E0DA8726CFC
                                                                                                                                                                                                                      SHA1:3ED3A6BD6278C3786500164B5C5C02D926C0167D
                                                                                                                                                                                                                      SHA-256:9D43CC9631C0F665FCBC1668DB23AB65B55823DFD7AFF64427469FF14CC7B9C4
                                                                                                                                                                                                                      SHA-512:8B06109319C1F396F28D5184BC2E12A2E2B35CAD6074DE33F0480889B64AA3E30DF4AFB7A4CE423193B1F89A1376AE82263F88EEFC44316907741FAEE9F0C3EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...............C.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........&.?....IDATx...y.$Wu&......Zz.V..VkE.b...j.x$..ca..6..z<x..1<.0.K..g.<..........m...!...B..ZRk.}.5..s.?..Q........7cQ.U.q#2.....+f.""""".n............NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5.z.....o.}.=..s..w.|.....;x........?==]......W.^.f.U.Vm...s.=.3N:..?...N.zt...o}..U.(.53;.....~.[.R./..|.+...B"2...9......r.O?...[.Vr..i..w.W.....C.p....5...m......._.....v.......s.=....;...x.....<.9...z.DDD.....Q(.........V}.jc.-.}.{.o.^..u.e.U}.*0....?....}..Vu..U.Z/..o...j.8.V...~jz.+|.....#Ry(.\mj....>...?....{.;.Y.pjc.m.^z.M.~..~..S.GDDDD.a(::K .. .gY.7.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3444
                                                                                                                                                                                                                      Entropy (8bit):7.931206792565806
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:bGhIqkFeYLzauE2uQScY7Bf+9mZd72zcZ/8j0jL:buYm6iBf+9osJYjL
                                                                                                                                                                                                                      MD5:741A26646208903F3669F9247E125590
                                                                                                                                                                                                                      SHA1:80E75915F0829B487E68261D601A421600564086
                                                                                                                                                                                                                      SHA-256:37E1D4670482B4D0188CA6AB64CE3622BF3CBDE054AAFCB6A028B6C2E88EC87C
                                                                                                                                                                                                                      SHA-512:700516AC085389CA8A090DE7A648522EA810CF14E4C25FBE28672FF796D034658AA3403D9614887643E7A5D2FC6BBD53F68162D1A0C756A53D545853A1871EE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f0.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....;IDATx......... ..6D.>...1O.Jr.1..~.fff;6..D.[.....i.y..m-'.U.).I....X....#..v..p.......${..H........[k.Q...G..p..U.P".2...#D.b..6S....^.../S.d.l.O-t......u.g...".H.2..{..=......So.]...Xk......\j#Am48g.=....Z...\`..s..I......w.Q,.W...:I.w...Gb.....L..{a..v/l...y....F.../!.T8BT.d.G..r.R...j....~...b..-...!.=..A.\.17h..~2/.ta..4.s"2...L......l..Xz..vT.d.2'.U...,TB....:...u.%H_1.P(.>..L...j....`m...8t....J.}"....T....!`_@....@D.... .O.V.b...*V...5.g..ue.55o.)bB..3..<.f`.......g.....1.d..P..A....6.....B4]O....o....^.d..K......../.y.%.U......n#$p..........@.....|:D..6.kC++.....9........|\.........P..@..B......._.f...e..vKv..7.0-33333C.23333333.>..0...{.#.\.W...0..|........#.=:.i 8.k...g.`8..zFq81...HR.{...FP..j.L9..d.N....\..s..n=F(....V....P\.IL..O.X..'@.G..(*.(#{.%+.....,..qgq...}.2PtJB..i:FG.cIO.69.0....s.9..e......~.u....D.r......W.k...:..AXZA7...6.@6=.....c.ov...n.._.p..6...rg..Z.m..lnw..-..*."T..`8..B.S..&.s.f.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3657
                                                                                                                                                                                                                      Entropy (8bit):7.93212449348132
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:/1K2Ilp+5mqBilOvck28xgOPaEwLQJgoTslAL:sOm1GhxMEwplAL
                                                                                                                                                                                                                      MD5:81D1F7D6F37284DA41EDF7B85386340F
                                                                                                                                                                                                                      SHA1:2CD95226C401BCF377CDF15815C605E1E359E15C
                                                                                                                                                                                                                      SHA-256:5B6CF9D3A97A2BEB8E2903E00BF3043266A8B692DE26E2071D44287ED7E254F8
                                                                                                                                                                                                                      SHA-512:007EF760E00AFB512E98A52C5C549438331282894450FEBB3AE9065A3BC2E284721458D15E881462A64FFF3613A62421972564AC488CE29352913EE8381A6369
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p..?..5I7...3..|.cffffff....3.ef...]...z.h&.$.e..g. [..%[...&6..Mlb....&>2a....{M../y.k...Ye.S.).[....,.c...j..u.x.k^.......mR..w..+o..=...*w.T..p.V.Q.Z..W..g.cI....Q..z..4j.y.[.........y>..3*.&.;.oxF....-..]*..L.L.-.!.. .qY..P.....r.#..n....%.?....x..G..WgK......@...n..F.T..gv._...U....=..o6..2.~.r.I..?.R...@{.(^.D.H..c'.Wq..~.4\....xN.............j....b.T......z.?.N...i.z..i......L..f.^UDj.-...N..N.N..w.r.f...J.Y3.M..4.....]l......b..D..e.|1+..8....t... ZDB}m.`a.jc~~.^.'.!.t:Dh....J.r.V.T.%".kg5.c.rI...)K.2P...){....S.0...u.JS.VI.=.+... ..9V.)Du{.[..i.J3... ,P..r....a...S5J..]..j&i..J.hJ0!.2....f..4.M.h.O[...x*^.@...4JE.F.....5YX.uy..b)D.@ H.....0..5.N...KM../..J...g...c...../.L.fu...ReDH..vht...X.q[..4,1&...O..q.Z=.C.o...4.D.5..1...-....../....Xda.._..y.#y.....N...LI...."...(0{.+...#*...OS.......q. ..4-.F....0*...9..5Kv..v.J....'1q....q...A<q....c....1...t..?...q...O;....7....'.b.......v..F..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):87462
                                                                                                                                                                                                                      Entropy (8bit):5.262170977462
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:6KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKF:6u1zNwcv9qBy1HOg8SMpQ47GKF
                                                                                                                                                                                                                      MD5:4FCF018B5C604C47AE980185CF0167C2
                                                                                                                                                                                                                      SHA1:FA4AB55B154A5A4C4EF55CFAD51A2A2D4407AF61
                                                                                                                                                                                                                      SHA-256:32B42F9BC813DD6BAD1B45129EADE1DF8DD1463908F79505209FBFA1AA71018A
                                                                                                                                                                                                                      SHA-512:3EA648F880DCC7BD96685650B232213A6D1056DEA2C698C1A3A09F14DF04AC4C13E06AD5966341A597280D432AA94AFF0C51A39A77FF3602E7754BCD65FC9464
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/JQuery.js?ver=1.1
                                                                                                                                                                                                                      Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remov
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3262
                                                                                                                                                                                                                      Entropy (8bit):7.928590709767889
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:fOca/Er2K9Nz0G61vuYQWfMx7yhxJR/QEYbG6lqJcL:fOcasP/z0G65QWf+05X7e
                                                                                                                                                                                                                      MD5:7C6F666572C01FE34AAB4D035AB9D42B
                                                                                                                                                                                                                      SHA1:873FAB9C8ED920C9F38689E308781018B17C4225
                                                                                                                                                                                                                      SHA-256:AFC21F9AE5DEA61222A797C6F1B999348BD73091909CBCB0B83BB006E4ED1D1C
                                                                                                                                                                                                                      SHA-512:BE9B093EF3566E75B6A2F1FE4AF48D1761B399284EBC07F71E0EFFE94B87BB28FD48BD8A8812CC38B24A34F234BD3D192A3FA1D430E86B04D2BED3F841430F4D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1ee.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Ex....{C.t....53.03l.a3L....~...3.affff.b...v:Iq.\.R_..a....O(......%oO..P.:..u.C..P.o|.......N.Y...m=..p.u3+.tsu........Uugm....+H......E.o;&.........~...n.w.w..?e.....fj..^A.>..fp>..OQ..5..y....n!.?....$[^.....>w...tx.\.p....8e.........6w.<.7.C.HA..^)^&nV9..p....h.]..../.._..........ckg.!.'=.....3.W..n.qw.....\#.F......T.7..*...qE..q.r`.[......^...^.T.=....4.&.',T.f4.O.g.R.{2.......L......^.i.Ly....:..;....I.S..Wo...y...V.I.F..5%..I..s.dN6#g.W.......,C.....P..Ybb%.21.......i....h..=....XyD.~..H.Ue.0..yU..*.DdO.....=.....4....B......Iq.$....{..n... <@.=.r..Fx@ ...........Y. ..3......x4...%..&........H|dR...4..D......8...q ...w.....iKhL\.q......,@..d./.Aj..T.p...O..~bT..I).....Z#.h.s......k."@.M..@.J.='...:<...H......t.+tU.Q.Ve.3.e.TBJi.X....j.e....|,sTZ...|XE.H...po.6. ..5.........u..Nx:...9.7...:P].7...i=.H.R.p.+Ah..s.t.)NX.C;A'W[*@C3...3TO...d9..{.,.....Y.i.........9....*xI..X.h.[.....7s..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3170
                                                                                                                                                                                                                      Entropy (8bit):7.925874882607344
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:X2/iUEil3ftN0OJX9pPjilRno/gPUS7FNw92K1:XQi47LPilRJ8S5i9n1
                                                                                                                                                                                                                      MD5:18975F325C25372AFA384A185757439F
                                                                                                                                                                                                                      SHA1:96996BD89BCF0D5D2796B2F1E97EFADEAE8F41FE
                                                                                                                                                                                                                      SHA-256:87AABC4E577B428E3AAC571755DE7B683F7F91CBD4FF86E86F48FE21E0E7C588
                                                                                                                                                                                                                      SHA-512:30BEC3D099D8FA0A4DA633E411440A017AF03B7EBD9C7F1A55993E086213DD1B3686D4808DCDF76B838A9BF60F5ACDFA9CC1EA2532F65ECDE6238CB3B6357808
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....)IDATx.....H...H.....a...f8fffff.....w.c..133.3.S3S.....,.T=.?-.+=.p:k7..H.z.].b.....v..]....M........f.:.....r..Z%hl.bf..F.`...|.G........?.Y`.RMS?.jG.8.x.L.....A.v .X.u.VB.T3...K.K..tNf.8..#w5.........P.|.......:4>...*G.....^R%..+..q.$.....A...*....p.*.P.F..V+...N.....7:?..!.|.....h......8..b..C.....{.#.#U.u.lkg..r).iU...h`%U!..R...J..4.2.MR..P.{i.@ ..f.!.q......V. 4m.ll.v.....K.x.."..f.Bh..iw....c.Z.X..06.En%..N..%.....dnnS..t.~@..F..X r..h...Q.....Xj....L..>WU........:...u.@.....j..DhU.V..@.M...&......h......l'.&..J......Rq.8....s.s..Q.l.....F.......A3..2b&.Akj">.MG..y...@P.l.A0....".V~r#."[.!.a..VxIb ...RF\..v.[.G..04(q..F.....mE.4.!AE.A.@..0s..J..Zs5.%S3.U.Fh.3G.x..."..Q."...... B..S.., ..%....e...PL.v'ee.K.eT*.q.e......Y..+....0+.h...l...H.....vo..$...<../..S<..<...........SN...3<..,...l-.#..F....Ra}C)...<P....$J...4..F..0.r..:.R..H~?..@....S.>.0...G...f...g941...Y>..~.}u....G...K>.T6......n.....|.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3591
                                                                                                                                                                                                                      Entropy (8bit):7.928580430334583
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:A9tSr9BBzbNqBSqVkbg0BGNXfAtY5WfMfc59OfEHG:I4hF0+b8eyWf9oEHG
                                                                                                                                                                                                                      MD5:5368F168274A7B1037FC2C45BA1B6F92
                                                                                                                                                                                                                      SHA1:E7B78991207440298FF49D9481499F0AA740AFE3
                                                                                                                                                                                                                      SHA-256:5229AA7ADB34ED2AFD36891D88D18E0C7F603A8B4AF4AA867F2C4520DAC479AB
                                                                                                                                                                                                                      SHA-512:5DE8A1FD53E5C628DC03A33899FCE2128487CE87D737388DE9099DAD2D38F00268E88122B78A18FF5A54CD97E2405B8BC547C0D5241E7F63622DEEF43B6225D6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p......!.-f...q..!.)...........k....`..*/...R;V.........z............=.iO{...$..........B!I.J..+M.....Ug.....8.V{{{.......y...._....fpHU'.i38jLx....kV......y1R 5.-.Y.z-....6~7pnxx.z{ .?..|:dF..t...:cF...l|....x.j.u=...j.0.9....!`..@D0.DQD.T.\.S.T.X,..c.^YY..j..+........C..{.:..po.=W..>Az....xg7;.B......O....a3.Y.#3.3.l6s.M......d..0.ttt...UD.....z....[..xuu.L....]._....w...R......Y..@..dI;..eU...^`..C.....1[.n..p...TV..Ff0.]....B0r!...@D...BP.).-A&..B..1*.#G.yO...Q*w,[....5{.[F.X..V.@...h...1.I.....+..u.6r.2.!.2#6&....NR......6.<`.....mj4.$.'......x..]Q.RW..1Y,.^Z.cb#."D.#{....q{'...ySwV.}.V..v..m...z.D:)._.....P,........~.an.V..F.R..<I..t,H}J...x%..Du...)Q.c......]{..l+.E.......YE(...W.O....(.!.DV.q.hV.r..uX.... ..4P.8C.9L..r.p.7.Fn...MU...d.@.9i..~.>q; .C......:.e...l..4.....>.Mf$#wK.C.v+....;1R.T.u.8.U.n.....vkgiq.Z...t.n..._.|.I@......4...a.:..-w.!o..(...9FFF8x. .....|hh.a[..........n..).j
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2718
                                                                                                                                                                                                                      Entropy (8bit):7.9101059974871
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:TrpfMFDr5npbqTSWL3DE8UFAFhMGZZ7sXjthla759htPQkSQjKn9:fp0ZpbqTSWL3D+F6eXjZa7DhtYkQn9
                                                                                                                                                                                                                      MD5:45C86E5178737A53B2F40DC61C839B54
                                                                                                                                                                                                                      SHA1:3E425AF1364A3901E7D4700FF31B0FD0BF4E2716
                                                                                                                                                                                                                      SHA-256:AED5B82A7B50A5C2D814527CFE995A0ECBD9AED3E54B88B58250976CBBB40EAD
                                                                                                                                                                                                                      SHA-512:AA22718637371E6C2086413596069C8BC4EAED442521FDBB0EF07CFDA64089A9226A09C101BB95CB248F8F89BAFB086958CB67E37C4A9F644372A7AAC0A9FE2E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....eIDATx....+Ip...1.w.>>f.033.B...$..X.ELa........-.g.*.G.~7....o}.v....U/....Zk...Zk...Z.\.... ..IW....W...N..............q^D..l.{.7..v!?...E...x..jv..}.wXX..-.vZ.q.z4.7.EX;3uaM..TK.....y.9y%..\....W.W.2..G..w. t..V..5......3.6...&.w.DrCP.?G.fTjx.x...*.>...b...pB.9r...WF.._.g../..|......vn..........#.g.......Y..Y...6{...&n;P.0..2.....W67lT^C........{..x.e........".p0..9.....W...R.p<..dV>.e...?{8..]....9....j....s.<...A..v.....eRV.>.g..lc.F.H0.m...H`n6;.d.....a.].6$....)>.L+.%...r2...TA.9...PH.T...U93..G.1.v..mZV......z.%3.f....kn^....@D...F.A...9.......>...e,(.,T.S.,..H..... K VA.%".-.T..tyl$...rZ..........L.J..\e;slg.]........D....B..J.K..,.&...^...T.hJ.i...Qu..E..R...R..,...a.h....J..sd.\@$.]..9D..DB].1.U8...C.<z.&O......<s.A.......F...4..r..D.dC.....Z.nN.0Iq..../,...:'.....;......{r..S.w..)/.Lh.W..j.,++.....x.Ck..<.h9_.F...jqs.....H.J..X7...t...<..X...f..z.....\*..X...KR.P_o..4....+H....R.;....\|..F.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2534
                                                                                                                                                                                                                      Entropy (8bit):7.9045014927860535
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:KcDdYgHFpqTmUZx7sLXTJsxRG0/QdrZD18If96j7gSQeYJO814SSyOZa49:H/HYVZxA7TJ3rZ5dkgSQewwJE49
                                                                                                                                                                                                                      MD5:B4CB0C050BEBDEB2848C2D989D233FEA
                                                                                                                                                                                                                      SHA1:5CE3B58EAA87D5492236154F1EA6CFE8DAF34E3E
                                                                                                                                                                                                                      SHA-256:137BCB234D02D1A047F567BF4554AAD83A43004C53F521D7E47E0D54A4D192B3
                                                                                                                                                                                                                      SHA-512:C3390FED10EF532958F88DBA34F736C2CAE7F56FC2710566E4BA50B802EB257A6AF442937FF9777C555E07ED8D94B75C8D0E22A544578A3C00AE13BB9F0237C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1fe.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Z..$M.}..`m...g.V.l.m...Z..;=nwe..*.......[..x..Y....jg&..t.A..t.A..tp~..Y..o..i4..cL!.....H).0....Pe.B...:.3....B$....p.....i.Zy...`1.....Zm..'.3(0C.p.!hB.....`..R)z...u.Yn....j7........v.3.,#...u.......X..u(8....#CK....\..4./....n.w........2.....=..8MX.t.S...]On....E,....G.{..S..W.(.N!*...}."^.G.................-(8.....v..f...\........4....r..,p..f."x!Cq-...X...][...6..W1.P...."...s.K(.a.R.<....j......\...........,.s.c..9J............(O..)d...IG.....X.B.".]$....U.lS.f.....f.....:D..m9X..R.."B.....)m"V.*.}.6...e..k..........OZ'.M.:..+U..n...>!.v......Fk... .g.%@`tL..i..c=...c.eis,.c.nc.x..g...G.o....Bd..U..<.b..t1..I.....q3..4...._......}8./;.>.z.....N.......<.......~...}...D.g......'=...N...R...P..+P..k...P..l..".N.q......5\7.9|.*.y3F..t4..@..._v/..dq.)...@.........N...0C....G........Z......Ka. .Ta....d..nGr^.@}..#...s.G.".....Y?...... .."..q........R..:|$`...$lNr.YF.o..%.4.D9+$$2..".
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3602
                                                                                                                                                                                                                      Entropy (8bit):7.920184475592412
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9nf1+1CMeq4uIZmOOw8TaEJO68KfmQFgCF0PO+u595tH5GXXR/nuUVI4UBiSj4xd:9n9+1FlD4X8TaER/FgCWwEXJuUCFU
                                                                                                                                                                                                                      MD5:164EFDB4213509DE3D4A01219A980CFB
                                                                                                                                                                                                                      SHA1:4A6289C1295968A7389883436AE1D23B26A736E6
                                                                                                                                                                                                                      SHA-256:E89E66B7C26F732C28C6ED24F4C010914DFE881845A64F7AB7432F9FDFABD0D5
                                                                                                                                                                                                                      SHA-512:19FB8CC0D996844C3EEB94C6BB3F46FB84270FAE7F3BA4A8934B0AD14CE339EEB827B7ED8E0515F1C183BEE9BC9554EBDD2608C9477DD46AC55C2B68F4C6B394
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fa-1f1ff.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p#Kw...{Fd...}o.c.C....)LE)..C...033s>...f[.x..M[..N.y./..O...T.9j..2':.Nt....D':......}....l..."..F....Tu..25.;3..}.z`;...Vk....|.O.2.-Z\X..n..TO.q.'U.^...c.S..E.D.pj.LU.,.p.X.M.9.l....s....N/.v..".......B...[Qu......5^ef/.pE...........j.DTBrM.5.*.p.>Q......[....w..?..G...PJ..m...;;K.f.........Ez.+nH..o.c<.\4.....f.P.r......_...1N...f....(F.!RL<........4a8..V.1U.hy..........t.(.....j\._[.......3......3.n..^.z.........0......bi...{.;/S....V.....O.....]......J.V..A...O...L.;,A.Z4.6....(.zh.FEY...P..].E8K^....'4.z^d;5y'sz;.k.N.."#'.'.......9EN..aF.k...Q...G^<.w....U.N<*..v......(.%...( ....||..D.\$+w..@U....`.X...,...S.M.......O_.|.J..?ltX.qN....@...\..f.?_..h......:.............f..~r.V.D.%....1I...^.+/.*3T.."...W...>..Y.......z......N.q......9.#.....6.<..:#5L...=.s.&.*^J..2@(.W...J!FE.".Y@Uj.rn.O.....wn..-......{2.p..v.D.......C.e.L15r......;E.S...K.,.2..2...*A.HIT.......3SL.......W....h.X5a..H...DP...<
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3383
                                                                                                                                                                                                                      Entropy (8bit):7.931953926323509
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:GRX7BVTABFaMYPipQ/xen16jR9Mbninwwged6ckf:IX7vA6PZe1ojwwf6ck
                                                                                                                                                                                                                      MD5:83826AF407CE6A00FDEADFE3493015DB
                                                                                                                                                                                                                      SHA1:530B6ADA2530CD62889A331D786CBC745098DED8
                                                                                                                                                                                                                      SHA-256:27ED12BC03C1C75C7C5565CE4324AD2A4EEECAC952AFC760216ACCE3795D2854
                                                                                                                                                                                                                      SHA-512:6802D51A087F27AF379DDEA662B691B954A473C4D12CA5412A9BA7767D6B7F294A3D405ED421DE27D83FCFB6EDC4E59787FB12CFF69841C9B9AA2FDCFAA1C1E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p$Is..........|.t.3.....A.4..dfff.g:f.[.-.i.C.]....cB..QO...TS.W..!6...l`.....6........#G.H...y.$.5.1^.PUs....b\..Ed.X,V.....|.I.....W.8......`....j..L.7...H...'..!..W.0...*... .N8.3=...Sn.D^z.%.. ..m..v.7....Ed.-z.i.1.1.6&..b.Sb..j:N.Q`.~..p.4.>0I....~.....#.\nKww.y`....v.z....[.."r.q.U...0..#.......0..q.Hj6k:=.#".]..Y^^fiii...*.q....Ha7=l...;.\>.......q..W..m`.9.......65.u...Mv..4k.*.].lj..sH..f.F.Rcf..!K..c...........J.a.Z%....l+..7.E_........^..ic.b.7.0....[l<j....>c..h.3..J...l........L....X.^6...(..".N.aX..J%1...{Uu..nSZ.....`$M=...%.....iEk.....P...C...>..t.m.N..25g..e.K.......h.....Dk.X.i..lg:..T....s.]_FWW.iu....6.;VO+\..f.s..{.5..je...<..`.-Z...zk..%C.......d.."G.......&.c.'.%..9m.i.S.:V@.E.q...hD...+|............/.........;.8.....~..Vs;..'.e!X.333................;o..>.y....O.E.m.v2.e;|..].nA..R....c,/.....I\y.b.c..#<..G5..]......S`.[...3.A..MU...,N|.......8.y......c...\....?.....fr~:}.t0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3009
                                                                                                                                                                                                                      Entropy (8bit):7.898219764008201
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:T4UeHvpcZU6hg3JnyDAi4SrCeiG6OiUaqldSivPEHuHRwTDNhjTpw02QYBPlTfSB:T4DHvOZiJnyDAbSrCef6OZlx37xwTDik
                                                                                                                                                                                                                      MD5:7867E849727D09427E689916903800E8
                                                                                                                                                                                                                      SHA1:C1637240C7FD8C2A3452830E927A8602F696C78E
                                                                                                                                                                                                                      SHA-256:8CD0E6731AA5528AC2CF6B897709CAB08C11CDBE35204F75040B1B2168DAE6FE
                                                                                                                                                                                                                      SHA-512:51D405DBDAE5C6EAE0AAFBB8784BF9DF62F11F84888E5AF019E7DFC44498328B1CF26D2E21D0CB88A9C0DDC1E0B014A1CBA94958CB69E59975736D7B1D1ECC07
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1fa.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0........H....&..xY..M.e..G....dVW....0..eff..e~.}Z|_|^ffff..2{,Y-..j..s......6\t...."3U.._'3....,.<.j...eUk.i..%3sf......-..Tg.=.`../..y\4.."...|..#f....0.......E[*p...L.,W.M.P.4q...U....vb/............!Q....iX2.1;.....W..Bh.<...h..... .y.dj.U....`x.R.H..T..i.,......Y.n..p.{J..._...N{9.7.5..^.:..t...d..]......L.YT..g...%y.H..>..`.,a[R....:)k.2kI..J.....C(.aH.9..9.sx...l..~&Gd{Y....;.s....8....?.=....)...x}e.b:7.I.....+.'.|....LQ.Zs6.*.V...l.X..C...0.T...R.3.Y....k..R.z2..d.+.,.'.Z..3..w......k..z.....Q....s.K...s...x...VO.4.oG...i.....y....'.4?.Z.ci..|rM...s~]..D....J@*..Ak....[uV.6.5T.*.aI...,..f.\*......+.....R..f..{%^`.x.{F..p.wG`f.......<........G.$7eO.~.7......m7...r...I..R..=.<8....g..xU.@M...M.K..,p%..j:W..l..]I...!...4....f....( ...B,...@".....H...7s.....7Vm.A.q8.......b..x.Kh....FZg+..*..L...Gq...$.H.. ....2@.DF..y.........J$.p.f ..V*.....\..#q."x'.s.<...............q.....J
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2168
                                                                                                                                                                                                                      Entropy (8bit):7.876305960929818
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ZlqnUz0ccc/8j1vmkhIL8fGTxIGukGxKPW5Rzpg6Bw+/89EY8z:HqUYHjNmkhIL3aGrQKKRN3Bww7
                                                                                                                                                                                                                      MD5:C9A6B400B5BB41B4A9B2BE9C4ED4B255
                                                                                                                                                                                                                      SHA1:FFB60310C4C74D177AC2202CEEBB571272454849
                                                                                                                                                                                                                      SHA-256:98A19CD80A2CA3C18B806BB392712D6B33DC2FFCA7FECE1A3D2FD8CF2590AD35
                                                                                                                                                                                                                      SHA-512:825D017A5EE5D524F7F258D4F5469AFDA97E198FA77CBEB08379FE115E4CF3A7F16DA27F8441A03AA9611888619F0E7F344A8CA0CAF02345F7962C0CDD423849
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....?IDATx....$KvE..iX.Xf.......LB.L.3.h-f3....3....L.dF..Hu.&;45..M-....W...{.e!/O..N;..N;...._......QJq.).g.k.=.F......dG..-...W./.q...|..sV..}.5.S.x..&Io!......o...A..zF)..c..SP...e"F.....d...C].WU...z`v..2.z4.......{<'.. .+..7......../...C.+w..b.[h[.'F<%.$!....z=..4...T>.]iS.....is......x.O..^?Y...........1...!....jyy.~.....V.7.}....R..~....j.j.2u.-..t.S.7.)....FH........QM5.Q.3....)}.b>.@Z...D.....OV...F..\5......d<........b~~.4l...,..8M..+.^..{..t.:.o8.}.=.M...y6....Co.....@$X.2yl...Z..!.WL.#J...q.%......fS...X.K.K.T.o....b...wGU_tn.G.Qu...S.e.d...B....6f.\G.......%....@{....5.`>.mTwf#.\..G*k.B.H.\..a.$.1.P....8..0.0.%..,3...$%ZN.n..Z..4..LSn,k;..O'.~..M.Q...Q .A....1....0b2..V.O^....`N]..r.....lm...![..`f.@..t.....oc..T.pb...5oXi..[.l<Sw...t.dB.}.....x...s.....L.0.~..~.7a......3..P.....I5w.h.DJ-.U"..6]..1.U.`..q..Q.iA`....6.....R..R..Xi.!...A..N.@...IxFI.%\..=.. ..Z...M.0.qFX86.(e.....*;...lx*.T
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):112427
                                                                                                                                                                                                                      Entropy (8bit):4.925295015861728
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                                                                                                                                      MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                                                      SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                                                      SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                                                      SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
                                                                                                                                                                                                                      Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3348
                                                                                                                                                                                                                      Entropy (8bit):7.93372386352558
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:YQWLr/cEPMasOYhE+15Y+jYYSS4WLHVXROOYRViwwuT:SL7PMYS1LsYSFahObquT
                                                                                                                                                                                                                      MD5:5DDC9906F2D97769DCA96B2884CBFDDF
                                                                                                                                                                                                                      SHA1:BBA958EAAAC63515574FB866D728DAFF1B2381DF
                                                                                                                                                                                                                      SHA-256:359193665748E8E4D037F44312C2D99110AC69F7622F661C29D6EF0627384F97
                                                                                                                                                                                                                      SHA-512:52F63F03869E6598FE637112A9696DB4BC849E216B12C19752EF60C9177FD39F43D5B1C740D7613ACC710BB705217212349CF05DFC3B8A279C0584EDF8AA2C77
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1ec.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.<...+.I...2=................03^.[.Ili?...3M..zf..I...J2.X."...E,b..X..M...p.?'......Y.g.]...9.bUM|4>..T.bdR.L........_.|..].r.j.OLV\f..hU=.9]..Rk.Tg.uk..+.}...S.T...*2.1;M.o...&c.e.l.[.j.........F..e...Juz..N..>.......l.X..e.).42.h..<..U.Ep.3..8.J.).U.d.f..lf......Ar...p...V....].~.6..!.;.{_.&.*..5..-........8w..n....3.3Kl3.....24K.....:.....`.3k-...Tq".1..J....>.X.L.:a.u/....7gg G.V.E.T.b.^.:00pN.\..D....<q..*.....c.......EY-...G....*..E.X.X..[k..z......(.bl.X.....s.Zti..#gi.p.k1!3.%......).H.U.r......4.U.!.M..`hh......)Y.=....Z*.'nJ.]...\S*.g"S"2k.i......TY+p....Xc...u=.J.x.^.g..im.l|.Oq...*...\0..K.au.(K.*.W.iA$'x.....I3.&..d.(.0...y..f.SSS...R..y..n....V.bM.......c.T%......h=.%..8..*...@A;,M.8!>..f.. (.>:|.$..i....i.s..............$..].K..t.-....0.....2..H...... .]%...p..\.:#......7.B.h.{.;..q'....l..C.E..q.92........r..#E..Oie.b..1.c.mG.......M.."..DK.%/....5..Oc$k.[.............v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4358
                                                                                                                                                                                                                      Entropy (8bit):7.934830814736967
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:B9+31sWw1wbLzLGyIT/syawJ0RJBKmqLIOty0NS2vllvEUhQ9:Bc31Vswv/ITkyt0NcEOty03llXw
                                                                                                                                                                                                                      MD5:4F8E74A4D6C53C617600FCA2ABB396B0
                                                                                                                                                                                                                      SHA1:F21A792805C059365FA962E3C7B3CAA02D23DAD2
                                                                                                                                                                                                                      SHA-256:1F28DD90673608C76E17255F9D15405DC1B655A638AC2B84FB31D17EB39EF20B
                                                                                                                                                                                                                      SHA-512:04E8AC684B67C798E21AFC572448C38F8637D06C1F47840C5E770137B517762C97ED2CB9211334AA61B24247B18160D4C6F77E3C30701D0518236883DEF84177
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..u.....}..v.I.N<...<........y..yw..v.....1__h.<Ye....Y....:....H..O..>.!U....^..+y.......h/2.B.d..TF......a.....5..hvG....*x.:....E......|.y..q....c......R......7kc.ic.4F.`usg....Q7..m.=..W>.7x.[...........K.H..sF.).@...H....x.s..D..k.......QI..R.`}t.....=LJ}....[KmM..ys.6.c.......:4X.XA......x...~I.....1..:G.........k...H....x..@..k1.....B.u.....W.^....lmt.).K.9.|.R.=..X.M>..j..d..O.1..>....K.}...w{Q.j..........D.Z.Y.Y..)1.t..BT..^.4.%D...p1"..=...2....c..U.+..2..#.L.'/...yX.25........l...6kmvh...R......G$m.M..Ks.};:..O.O..m...jVP....xe....d2.).... >....@.O.M$..T....A..,..#...)t.)R..Ya.\...*m..2......R..R.$]9cOH....V..z.....0....#..F........m7.F..Zc.....&.....I...#>..h..1G.....`O@!D...&.h..q.R+.a..V...Y..5..-.h.......^........(.r.R.....S..[..#.........=.{V...2.5.&#.)P..~....o......*..c...(..Z"1ut].M...q..#;.....Ws..u<...8.s........b*7.....l.cQ......[J.8..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3556
                                                                                                                                                                                                                      Entropy (8bit):7.923849446589254
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:76//V2AihCFptHZv4liCdjlWekiHzETDN/3lRTm9:76IAihOtH8hxq6Etflhs
                                                                                                                                                                                                                      MD5:5D8C2B2FAC3F1BD7F05A20250094BDED
                                                                                                                                                                                                                      SHA1:3C4D2A92CBA717D6A958B92436628660500013CF
                                                                                                                                                                                                                      SHA-256:2FDA000560120D270DD72664B5E80676DAC9B94DCFDED650EE3B221F30AB0BCB
                                                                                                                                                                                                                      SHA-512:EA7AA2F4346445454953D6EF0AAE4CB0CF3E7693DBE70C47C9749F35A422A604F090C6A23F3F5BE6AAB2C1FCE56FFC9DBECB27E07815370D53A75E13D17B7E07
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@n+]..nK.=..0?.eff,Xf.-Zff.-Xffff...d.&.3..,...#YUV...........u.*..p..}.......)U?.^.U..L5Q..L..R.n...."n%......0n#...&^)j...,;`j'1.........zX._4...2...zu....5......s....Gq|...P...~..j...'../....i.1.S..mj.......1Q.'...=.9d96.,C..}.W..Z......"H....MM..I...z.......W.I~.].J;.....}3.....=..x^....64..`......x.......}..(..l.s$.-+....0..".s|.Q-K.f...!qL4."..F.wMiw.[.p....1R..w.4L...(.Y?H..[[..7.. Q.D.[..h..Q.%.l..~.X..1.]}Z|.'>..P..l....1....;..Eu..}..8.%.r\^y +C.........|.al.......J0.q....n...DP....1....P...ey.7.2..r}Dg.>E..K.o..n.26..t.v{WD...7@...8 V.^tfs.M9.x..{".....p...2l....8 ....b.@..A...QH.,j.0.u.M.F...4M!.hnD....t......B(.$1...+..A......p..Z...@5.HpQ..a.gLR...*`u+.d..9.yC...".)...~....$..{..D.(.........N.Q.....' ..H...U.....I.0..3.nG]q...0.{l.......,...r....W}.........8Fs...HD..`......{...Q....V...dV.J!...X@..B.%8C(...T....g.48T...j.4f...h..`I..P..z.N.....;...].<V._D.y.RyA.L.Q.U.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2832
                                                                                                                                                                                                                      Entropy (8bit):7.92367136879477
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:cRXUwhkpO1BL/x2t5MmKW/BGQrn3f7SbcCUsT5lUf3NL0l+HHpUFu03ZmDjrpGz:cRXUw6a2tB/BGgTgDUsT0fdL3HHp6zJ/
                                                                                                                                                                                                                      MD5:DF7B1386F54C25376B9D2E6F9F685662
                                                                                                                                                                                                                      SHA1:85AD0107AC1FFCAD8537141E824FB8BB742F20CE
                                                                                                                                                                                                                      SHA-256:BE64BE4D9F7B9D9E163CE48570DA59E9D38BDCC7FB20ADE82BC58CCAA1B09E5F
                                                                                                                                                                                                                      SHA-512:BD18313DFBDC0DA38A5F5E87FFB9108B489826930C56CCF43EE20C13B08247F272ED13E5D0945441588E7305A7D9897AF9849E07C829B44CB5AD097808BD0E9F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.......n............133333333S..0..h..y.RW.%....I}ufZ.I..W-./.}....m.:.c......{..m...!...18.Bur}em..3.>.G......?h...{....3..t.._..p...I.`.n'O...]...h.$`[..U.^.j..B.g....w...B....kx>.-X.<...2....(.u...#.W..**Q{.$E&..T....pw..!.hY.......vW....c.........^.).Z..?..E.z...;.GV..{......n..mn..E....].^..I~..g?..VkR..&2...SR..OSO.....)&.V.h.X......j..b..s.p2.........X.o.....8~u.../Oz.........zv....&,Q.{N..I.Q.i..a....k.N...jR(A.....i..iJJ.))2..3..SL.2...wG.dB...69C...c'....EC..;...l?EJ..{.....N.Z+;7..c.r|......L..D..mf.L..`tF..G...m`l8Zw..P/Y.H....,..Y.G....q9IS.2.:.......'j7,........TK...x.V.1..fau.-..Vk;x._<..M+k.........L.ps.)...MDK$|J..,.%..(.@...``..V..@)f.Z4....M.$...B.......A~..C$.t.%.0.D00J.B...*..LP.....e...4f...+b.....@3.....@...{...t6......C.e...c.BJ1eB...=..Ja..%].f...;.8...7.h....{...;.7..87.m3.....S&..8.82....3 4..Y..9.PX8.Ke,S8...t............s.v).F..F.M..r-..h......8..|ga.[..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4329
                                                                                                                                                                                                                      Entropy (8bit):7.944674634871348
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:q0TZEGpQ5ixWi3XrueXoPhpOijlHLIB0Nn+qN6lG:qAE2RxWi3Xqaopf3Nn+qNp
                                                                                                                                                                                                                      MD5:97DE6CA0815042BE93D4701807B7EE85
                                                                                                                                                                                                                      SHA1:E913E7729C4A6687B74EF37A5544ADA0DA39AD0C
                                                                                                                                                                                                                      SHA-256:5D5F39B98B317C085CD1937CC5CE062BE379270EDA1969B6C6018513AAC0044C
                                                                                                                                                                                                                      SHA-512:C911224D236A5B69FC33C3DF30B77B89A3604CDA84F0989160AD99F35852769485E1E2E606601400EA8C2870633AB7D034A3BA2A77DA3FF1A42053D9A20BE0A3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..q\Y.......ef.8...ffff....N...av.v...!3.".X3.....FV.#....r....Z.s..j......g..e.A6..........g.6..T1V...V....bLc....P..<7.v.]0o.N.isk&.m.U..8...";(..{...g....D.7W6.6;..q...b.H!R..".0f....-.... .J.V6|..y.Kw...E.%....j/.v.U.X.cUug.6.Z..X.....9`.p..:.x.Z6..i...Q..q....."X#.g.T.dRx... ..G.\S....: ?.........L...+V.-. L.8V656g.f.X....E-.:..X.....Z...1...Zh.YR...O.F.4k....!..8.DQD.7.y.bUT.c ...3xE.HA...hjm...e..f..?......d.....lnyii.t:..{.*..t*h.r.m....l..Q....Pz+..e...;Yub..XK..l..r........."n8o?..0...{.....hS...."....j-.....I.N|+~&.G..m#.c%.....-.m.D[[.?.....^X.-....{fM[6\m..sl0".d].\L........T.V)u,.-.G.c...b.;.:Z"....u.G...W.<..#..}..=.kl6....D....B'....a.J..-.F.b.3$.'..[..1.!.HIaX.I...78.x{.....'......*X.U.-X+.:*D...8j.sG..t.\d.0..w\s(;..Yw..l..`.1..+.<...". ..e.*.......c.5v(q.2..;.N..{.Z.+9......'...I......1.1.-.#..G.....T..:6..$#.Q..c.r.3D.Y....8cn.....!..XG.Nt.*h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3444
                                                                                                                                                                                                                      Entropy (8bit):7.931206792565806
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:bGhIqkFeYLzauE2uQScY7Bf+9mZd72zcZ/8j0jL:buYm6iBf+9osJYjL
                                                                                                                                                                                                                      MD5:741A26646208903F3669F9247E125590
                                                                                                                                                                                                                      SHA1:80E75915F0829B487E68261D601A421600564086
                                                                                                                                                                                                                      SHA-256:37E1D4670482B4D0188CA6AB64CE3622BF3CBDE054AAFCB6A028B6C2E88EC87C
                                                                                                                                                                                                                      SHA-512:700516AC085389CA8A090DE7A648522EA810CF14E4C25FBE28672FF796D034658AA3403D9614887643E7A5D2FC6BBD53F68162D1A0C756A53D545853A1871EE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....;IDATx......... ..6D.>...1O.Jr.1..~.fff;6..D.[.....i.y..m-'.U.).I....X....#..v..p.......${..H........[k.Q...G..p..U.P".2...#D.b..6S....^.../S.d.l.O-t......u.g...".H.2..{..=......So.]...Xk......\j#Am48g.=....Z...\`..s..I......w.Q,.W...:I.w...Gb.....L..{a..v/l...y....F.../!.T8BT.d.G..r.R...j....~...b..-...!.=..A.\.17h..~2/.ta..4.s"2...L......l..Xz..vT.d.2'.U...,TB....:...u.%H_1.P(.>..L...j....`m...8t....J.}"....T....!`_@....@D.... .O.V.b...*V...5.g..ue.55o.)bB..3..<.f`.......g.....1.d..P..A....6.....B4]O....o....^.d..K......../.y.%.U......n#$p..........@.....|:D..6.kC++.....9........|\.........P..@..B......._.f...e..vKv..7.0-33333C.23333333.>..0...{.#.\.W...0..|........#.=:.i 8.k...g.`8..zFq81...HR.{...FP..j.L9..d.N....\..s..n=F(....V....P\.IL..O.X..'@.G..(*.(#{.%+.....,..qgq...}.2PtJB..i:FG.cIO.69.0....s.9..e......~.u....D.r......W.k...:..AXZA7...6.@6=.....c.ov...n.._.p..6...rg..Z.m..lnw..-..*."T..`8..B.S..&.s.f.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11449
                                                                                                                                                                                                                      Entropy (8bit):7.9656940108488605
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:5UyKfZZ5JFHS1q5YLEusGFByfrNG9dOvER63Wya7wBXXool4FdoqU8qYyClRehi4:GySn5J81q59usG6DNsduY8BnVA+8qYyH
                                                                                                                                                                                                                      MD5:2C84BE4C4DEC401D09A64498CBBD382D
                                                                                                                                                                                                                      SHA1:1C7053B083D5E59ED5CB4912C5500F39BEAF765E
                                                                                                                                                                                                                      SHA-256:88AFE4CAAD9D3EF9D7B4A5301D1B2B4378B54D233038079F0145E2F387F4EED9
                                                                                                                                                                                                                      SHA-512:F0BDEBD3923D8DCEAC9218DF93808A0476AEDF1A6CCD4274B7D9FDD429CBAE2C8F1E36B244B169B9AD6BF3A17EB5AC2A92A0DF3304799ACDA742955AE03F5BB0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....gAMA......a....8eXIfMM.*.......i............................................kF&M..,,IDATx..}{...y.s....z......,J..68 ..HbVB0o..x.iZ....V....r.Wj.8n.:....$....`..h`9..FHB...z?A...3...o.3{..s...+..3.7{....{..3....#l..W...+....i..pikY..l.:.nV.$..'..~..C...4=.<.:w.%.-I.n.h565.Z.^...........v[.H:...\5.._.\r..B...y.4#.(.OnxuX.$...M..a .X...3./J.w.........U.Z.>..6.8.Z.#o.#..IS.2....4G.VJ/.0..........h..Z.....[.V.~v..d...+.<?..=........i..9.+.[.|.%..W.Q..,...PCo....%{!..../]5..J....v...f.Z..X.....l<=..fv1AQ>..%....n......A.B.V.0....$$.`..R.=...v.>...........V..l.@.3.-Y>.Y....i.S...^/..L.u....E_.[.[...^.z.......x...G...v....r..>..f3aE.....V..g4..(p....e.g...9..$....5s...7.}.E.......%...VkUq......Jl.'.V.%.]B....(f.v...-./.L4,V.'I..h|.k.|....=bO.U...~.EC.G..0_..8......KR.c..'.n...(.?K.._.\hO./.W......w.KW.{#.._..R..~?m....pu.....gx1.q.....%+..2}\RQ.#.....\X1b..wz..$_.?..]O]..E*{~...8.}.$...X/W....-.<..q.b.x...+.C...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                      Entropy (8bit):7.943199898510782
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:mi/oC5OUOaProkWfc7rejl5voVLfXyZL7vytfSgk6MM/DRq6t4uG:m05OUOaD7jrepuVL6N7K5T9DRq6tW
                                                                                                                                                                                                                      MD5:5D4FC5021603DB75FDEABD28E6E69CEE
                                                                                                                                                                                                                      SHA1:6A5F5C164AFDD25D1938CA720064BD1BB080D81E
                                                                                                                                                                                                                      SHA-256:CA2672D07CA705910DA6D3E581B3E3DC939E276F5E10267F489FF505B44E494D
                                                                                                                                                                                                                      SHA-512:379DBFC4472660E307709856523882E51B59E1EF941CACCB786FF4719AD70E5B69A1B2408D65830C0673D7C0FF077BB0716646D3972A15BE4B64E1A05A1FFD70
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1ef.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..............p.B'..&..1[..m$Y..u.....c;...Y..233..wK..L.pL..a.E'.dcH..Y.,if..).\.f....U.T.....,{G...l.......Z{.m.e...1...1&.&.tK)zs..~...$nyr..+Z.._..7^..*6.J....ic*|.=..=m.]m....#..7Z.m\.v.1)..R..l..lTRm4Rn+...9....W........G.d.D...W_....:&0}....}.k..%..q..1.F..R....Z.y..F{.....CPB....t..n.M9Kz..{.}...y....._.....-...../R.'..{.Y..:...h...?....q..ukk...%..)...9...I....T.F.2.'.N..H....'..zx.C{...0..cK.)I.VdH.....F...w....z...*[8{.j.z..ay.........%....W....F...'.].......i)..z....8ny......o..tj..%G...5..@f..<V.f..M.Y<...,.#$...z...7.O......?...3......... ..6....I.1).x.......8..UF.....+._z...........Y.V.ihs=s ..{.m..%..3v..1....J$.P.S......,..n..c.y...K^~..^6.#.5.{P....}..j~...Y..}.W..%l........@....G...@..i0.h.....6h..3.>..e.a....c.5s,....J..,...$b...2u...`p."?.=-....J...Ars{.v.@)..8....Q....t...)...'.2f.{.....?.....4'...Gs.A,..4....FH.:...\J.......ac....Ge...L.....|.s.0.'po....p.'0j.H...m^ye3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2758
                                                                                                                                                                                                                      Entropy (8bit):7.929350965782275
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:HpxRuEWAEycZXBWmo7VcH75iXCTzzSbggZWtaNdkPLBz+Wcd2D6H62jcWAaBnP:Hf0EZEyJmR5iSTz1ggazCd5cd2DEeloP
                                                                                                                                                                                                                      MD5:A4577E3849FA67A38DF9A5C69D9E6C70
                                                                                                                                                                                                                      SHA1:786DBA07E408907E82FE57050A80BD559BDB6400
                                                                                                                                                                                                                      SHA-256:92E9B36461652F6C4087A4120F0D58BD26AC2124872987D2B11CF400C5DB1DCC
                                                                                                                                                                                                                      SHA-512:BD85832F0AF2AC8770E1EF14E31E12FD8ADF4EAAAB2A35ED556D21E0180E401B66DFBB48E98A2B7650F430DA88D438D50E115F111E17DA77E14D7D65743E28A8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f7-1f1fa.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..r#....U.d...<.......A...........8...n.-Y......F..Z.|..;.8YY.T..V...Zh...Zh...Z.).3..^{.&.I..s.Q..Q.......ap....`0..b..........U..z ...@.{....z..?......$..{-).$.........x+...Q.9u...t ..K/.m.IZ.....O...O..)..QW."..D.V...-....1.6.....o...nr,....+Zmmm...z.WVV>........x...g.g.....f..,..XCC...y.1...#....1.f.....>{{{.._...c.qo.*&}1..w.A..--.},..SJ......L.."......l.8..a...TJ....\k1w.m.G_...xk.k.h.5..K....f.....&....r4..*.........A?..J....W..v......,.K1..h..4.iJ.t.......D.L.n..o......L.c%uCiB.....nG.F.....V.}U....E.^@...L..]..1.[..y.5..4.xw.n.....t..Gf...;.....n_.qM..0..O2:..~(..h5.h...L.2=....<......d...rr.'.........Is.t......M~.|.....=..IW...}...|J.FI$.E*..RR.....{...x@.....<...F.p.sL.s..$sTe....[#no..y.+....;..T...uU3...... q.>.\:...+..R..^A.L'...^.t../N...W...qfcg...!o.........![.c........1.........M.gp.9K.X].q..2.\^..^..S..L2.6.n..(.5...a..#.......E.hL'#g..V...q....Ac....\.}.F+F...3...:.(.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3255
                                                                                                                                                                                                                      Entropy (8bit):7.922463013584937
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:6JNLfea6lpTMYsxzGyvkwsqd4W8vivI/e/KbjmUhI3:6NLfea6lpTMYsdjDdBeivH/KXm9
                                                                                                                                                                                                                      MD5:365BEADD3B72AFE385A323B3FE4BBE7F
                                                                                                                                                                                                                      SHA1:F1BC8647226D5669E8913BB30FC6B9578795D7D8
                                                                                                                                                                                                                      SHA-256:27BDB70E1F78A480B3BB3DE940127450CC892E031F9355FEB6FEBFC51F975B4C
                                                                                                                                                                                                                      SHA-512:C7206E6727E8EC621ED24EAFD3F8F962EFD1105AF375BAC295DE34B7E9E2D2B4613E1372DE7A2F3AAC9D1F7C5ECF451A7F0B8296A4FCCF41BDC19D28731280E5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....~IDATx......... ..6D.>...c..+...U.4.7.ez..^..y..6...*.0n.K6a.......>.=....*mit.uf..0..7.su.....:2...;...2......u.1\.j#S..4W5gf.... .......0: .........|Yf.;...*f.%>b.7..T..,.z..5..:Uuf*j...N........_.Y...?..W.^..!.....O@.$..bQ/..f.4./..,..K.k.:"Doe.D+..........QU....D......V.&y..C..b..f.....3...G...v../.VG.V._y...G?.H...WQ{..9S{...P}LB...H..]..2...!T.+.1E-.*..y(.#1&...I.wH....d..de.....N9.%...sd..........@.....[....S..;>...~.....G..}..80..........?..."....;.%.....kI...\.."4.+J.K......p..87c^yKl......c...C..vpD6.#....J...dG..48..'.Mn...h.....-.v4.n.I.xw.9.'"..d&Hn1..}.....z..US..[...P...Q|.Jh.PU.....c...fVG.ULc.].....".?........UC..*.F...L...(8_(.`*~.2.A.D?..^.Q.Y.|y..Q..@.8..p.Y.........&^...d..*rL..X3..k.....s.M....cE..N.-\'..*....Ghi.....qyb/.e5.;...E.j..]..S.Z/.....w..YVW...H.TlC.f......0..--...1........ZT..0.T.W..9hX..@.......U...U9\.H5............e..O5<.h.k``...c5L...E*c$.0m.@D*.P.V#/3`yF..[.....:;.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2601
                                                                                                                                                                                                                      Entropy (8bit):7.920360583936416
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:BwwthBm8RHOIu6T+/4K0bO3Xnu2vP60rPSVUTuMqtjptoShXwTHKlRzG:npRHW6qAK0bOA0raexOpqk8HKzG
                                                                                                                                                                                                                      MD5:891CE73A826A465CF24BCEF26D02EAAB
                                                                                                                                                                                                                      SHA1:33F8D2DEDEB4E0DEB043D2EAFB2320840CC7C907
                                                                                                                                                                                                                      SHA-256:FAF56DD162BBCB97AB2B2C47275EF24C3AD183CD04C4982AEEF0C70B4E4907DA
                                                                                                                                                                                                                      SHA-512:F18CBD85093026593F44E77F3CB808F9CCA6F3FA205B36BA03DC894457928468C841C3DA30DFE6CA04052648B62A29AF660F4849688EB642C4B0A717FB377263
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1e6.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....4.........~cm.V..m...m.\.f../3n....~.....q"oi.y....cb.1..c.1..c.1.n..._.".n...i._.L........N!.4.....-..q...Q.sbn..(C....O...G<B.$.P...z..6^.n..Y\kb}...h...*........($.E]..B.]..t....?.(.M..5.r.!..=.[......I..>........l.+-N.+6.ac.V.[.B?..L4V...>} ...EX....01.4.J.....G.}....;..\.....'..fsYuff.......H..5..N......D.P...8..q.H.D:+&$..p.j..O}........f.N.".VC&'...P..D.....j...)...;.t.GUj.....Kk..?..._Eq|.qS.^wC..`.1.....l.......6..M.........f.}.....3.t.9..h~....X..@U.......7.T...[z=:i....v. C..0.V..J.\.......q|..ZWJ.m4.0..t,VE.F.^.l.R....6..f...5a..X....gbE.I.0.Yw.H`...Q..YT.,"..36...!....h....R.8.c....t:11m&.....'q..<...*R.S..b....vNF..b..3..GU.(.QddL.h"....oq"...C...vQ.t..nEj...>......|.Qq.[F...R.F-.r.1...`.Y..jA|......J.(4..L...T#V>..j.....|.......c..4..E/..~.....nw.$)./...Eqeb.,.....5..{4!.l-:}.0.a.PE..'|.k...y......./.P4b.<....].yDe....^....0FQ ....};...#..6..... W_.....s.9.B9..F.#.)...]d.F.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2218
                                                                                                                                                                                                                      Entropy (8bit):7.88673678646312
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9BtWTHu0XUcDwPX9BJs8XZUi9cJsHpb9C1hxNKhzDnEP6:3QTZEBP7x6XKJb96hxNMTD
                                                                                                                                                                                                                      MD5:9CA8A7CDCFD87148F27494A9DC7211FA
                                                                                                                                                                                                                      SHA1:DE5B3DE1938222A2D46A93D6325070D3E1129BFB
                                                                                                                                                                                                                      SHA-256:695BC3FC5CD70ECE81F0F738C41BAA4B4FF5A1619AD36D20A516F3B721CFCB5B
                                                                                                                                                                                                                      SHA-512:C5FB85181E39F831560A5C5CA2A9FCCC217FA970A0238FF953E50F22147EC427BC2F6A166D211CBA7E08CFE291B048300302119E2CB9B6F517C6471061B19D34
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....qIDATx...l$...[.=..~......g.p".3.8...#..(..Q...q.L.]uo..=r....c....V..}N.r..\s.5.\s.5.\s.w......*..~.:..N7....fZ..3.!f..."G...]..!`. y.._.]E....<.h!..;..............9.awP..Sc...j...<... ....KW..,..8W|...v.t..<.y........'1.Kf.4L/..r.k....b'.GD.....p...9.o.Z..z|....*..3E....QQ.X.,.=...P..'...O..6^....+..T....O.-/.....7.....{..2...ve.."W.zU."..q..J..T.......O.....M.......XChPT....C.1.ro.~Q......GF.....iU.D...G..U.~<......^.k.(~W..Wm...Q.i..d.H.,.I.Mz.T..>gs}......f.....*]p[f#.S.Z...8.@..c.8..5>.....G4LC..'..N.S.X.0?a..J....\...`s.~.px."r.......U.P...#.{W...c".;qc.JDz@o|.....Em..v..+E..Bt.p*U..5F.d.%.Z.".@.!.3....."fXzu....P....cNp...."..1.....AY...-/.l.7..w.U..T..%.."r..5.QD..YR..5.@).1...a......2J$..?B..H.H.45%.C...9.iCE....&.jm..*\D..)#E..9.H........P.(......8i0.."4..I... [I....J"i...gy...X0d<.W......-D*.0.C..G.c..5.!U...L..........~B.....k.C..B00C"8...(D..v..]).kW.m.oj..h.4..$iZ.u..@.G"..,....4....J.[....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2641
                                                                                                                                                                                                                      Entropy (8bit):7.890703861859451
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:a8F2++sy+MucBe38IJ7bJbx8GEx2qw78N+oT1Z0jXB6FYTYrLggKGTvO:a8w++syycMsq9x5EUqwcqgFYsOGTvO
                                                                                                                                                                                                                      MD5:42E06C37F13A3FAAE190798D483A441E
                                                                                                                                                                                                                      SHA1:CA534A1E22A70EAAA9C14740A2D0E27EF36D5A8B
                                                                                                                                                                                                                      SHA-256:F0F62D21F290B03131672B67171D91B135D7C7952237209035801C1B28E30210
                                                                                                                                                                                                                      SHA-512:1DC4B7E7B1554E0F28F35B4B2AB00F170CBA09CC477B7B0574E1BB770E6B7187B877462F9031208E92A6645A1B2C2CB976A35465304688E861BDA3C1364C90EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ed.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....#.EOD..h.4.3.......Lb\..V.......<..].2f.{....\.*.?...u....7.a.....j....j...r|......./-.BY.$.9c....\Uk..V{.]U...._o]=...1r...?.g......W.R..T.FTo..kU..3}....L.K.P... ^T.Q.(.7T.,..>..<?.e....j......jM>....P..3.[EnQ.6.....8.......iY..%:,.(...o. ".U..x#..^{P....T...P.h.>..p..k.....<....?..{j.......@.O...=..K.M..E...{...!r/.n%.~W.9_...%b.....jfeh.:$X-.`}..Q..p....ZN.j...8.j..h..^.{....sK...:..|(._.!....O.y.....q..w.!;hv...=t......B{.laa.......].1....F...we..H....4......%.`....K...AT..!.F.ZM.F...+...[.@w.M%..a.m4.w...:..b..X=.d.......u.._]....n...t....}..s....,...e".t.B.2.J.... "..jD1.`..X..QV+F.8U4.g.:..".....*/T...0Y....;......>.*v.S.FL.*.X$.....p]...9...1x.m.."^...g55..m".X=.jo...6Q....D..0z#lN#3.......Q..U..j_s..........8.B4R..G.*.CR..bk(:.L.....Q5..J..Z.e....y.o....5......0.B...7..E..U....J......J[..q.Q...._.#k....z...}.#}L.M...=j3.?]..4....H..}.^G......D.....Z...p....$.t.....d.M0.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2659
                                                                                                                                                                                                                      Entropy (8bit):7.879072628982932
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:hP+yKFRS2ZfemxlfQavpiGEE/E7Nm6BcwNI6HmIcxM6/OLq/:hP5opOax3EE/PNKzHmJx/
                                                                                                                                                                                                                      MD5:15E55D57D6656AABF58623B7D329FF3F
                                                                                                                                                                                                                      SHA1:952B745A6EC0AEAFD61FB7738271257E33B15281
                                                                                                                                                                                                                      SHA-256:62314937372B90101CE2D80D73F732588279359A2C83AB2BDCEF0DD6CE5B7A23
                                                                                                                                                                                                                      SHA-512:CBFD4A531E28DD9ECBCF8E9E759AC67B02DA97C0C0670E75C389AA1E99B2E2D5F34526D681E910CEA662283E59F6EF744D69FCFDBFA75F16ABABD855404D8990
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....*IDATx..T..si.....n.m;\.m.F...m......L..I..;..$....p.....&L.0a....w.I..|.w..M...S. ._(..a[..T....s,.......?.;l.......b.].T\.r....Z.f.Uf.^....e9...E....v8..E...0W.1 ......^r...nuI.b..o.X..C{c.A..q....`.... v...).Js...B....A..9.b.Z.J0. ...5./.....l1..>..WV..]..F...r.....oP..c..n.v.uX...3%CI...n.G...e2.v...1.zzz.B...0=..va..* 11N.'.......&A.DD2...+..........vvv...z..x.......q.....^24.......}3o)....}../.0_...&.8..........."...Q3 .3.N;A9.J..,.E...P...F0.b).......}.pf;...g.|.........?.n..>..|h.l...Ng7J.kl...*.Mrp.4}..j[[[=..K8HJ$.r8.....p ;.p*8..o....e.]...-..b..'D4 I...m&..1...o7.E....a...5A.IF.V.....g....8q......<.O.........(i.k...@...C.. /..,;q...\....(2.bYD.=..a.<."..E.d..._..6.'Li.B.P.K~....(i.&!.6T...LF..i.X.E.r....f..d...s80&.....<.@Z.d.]y...G..3.H(#/..X.xl.Tc.._.......a_...go....N;...k....g....n6u.aM...y..a.q..R.U|.2~m...3cP..0.?..jQ.@.$2(.....1*`S.l0...'..JL...@..b2....o...u.s}....:..:..>.......L30&&
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3734
                                                                                                                                                                                                                      Entropy (8bit):7.936998498704518
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:NM3Ch+34YC9WLse0yxwVjzGX2ijIfY4F39tcXwu:pJTc8wwdG8fNaXwu
                                                                                                                                                                                                                      MD5:22A2D23486C7545B396FB4B3A8B6F89E
                                                                                                                                                                                                                      SHA1:707F3F3632519DC7BE5C6F7DACBCB97CDCC5338C
                                                                                                                                                                                                                      SHA-256:FB41358A100F3AB70E30D5A0CD95DE40EF3F5BD9E76835319DA07C053830C2E2
                                                                                                                                                                                                                      SHA-512:17D283761203C82C2A6077BFFC815DD364F976E15B9524987AB344AD68C81B8D60C6744DFE55D4E03181A36602E1867C8EDF9D377EF31C95EEC70D072520DEFE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....]IDATx...%B.@.........h4.t2..A.x".n3....;.C.?.EQ.EQ......F:>;.|..e..#:H5.. Y).$.A..p...]67....>.....S.w......wvI..0L...@0.#..dW8.".2H#i..$....N..aE....y.r......~.:$-...;8#....vQ#..H.K..b.Tw..O..A<.gVK.#K..<$%.C3..s.a../...z.c.n..%..............I.eeu..m>.#.0..pE.C..TJU......A.....p.Y..".........n............)y.g~..F'...s.+.......5...L...^...if.>ef..f.R.C!...l..d.7.RF....MO+O....h...!b.....h.A.`n..#:...d.<.~......G.UN......M...s........^...n.s..._..=7-}...-.....x.x..j.f5.U.|.%...2.UR.4...A....F.V.t$.P....)..kC...)....n.......`....xH[G.....5.?.-..A_O.E..g.`<..]..C'n.......398.b..d. .4........|....Y.J.j.j.@....A8J.W..E.Q5DTA.LA.u.|@..3!'j..yNW.z.L&.V.....\...|.....nu..jQd.0.CDH.`.5"B.D....Q.......Y._.&.}.0...>........12.h.x8a.8..}4f.`.dZw.......V...C.8..Lm..O.R$'i.;.,#....A..4'/.....0jE.AZ.5..n'ge...+...L.k..-.YY.E:...<..@.hxry...9.N..l.x.c.......y...........X....6h.S.8.[.Q3.&$..4AHR.i^.H{..&.p.V...>.....U>z{...]...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2941
                                                                                                                                                                                                                      Entropy (8bit):7.908217084316604
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:g35e3mtrkbri4vCXfrYxYlywd6KUeoX1vSjmUyk9lZaStVHXJmYaciNWZ1ATPOaG:gpe3mVk/JaXzg0x6qoX1vplolZOci7TW
                                                                                                                                                                                                                      MD5:81AD46682700721224B1D604D7AA172F
                                                                                                                                                                                                                      SHA1:40D1F5A5C57C11382C969481E040FDE8C103D30F
                                                                                                                                                                                                                      SHA-256:B3AB35E8EDB51BB41624B58C8B13EB39D6A94D26963E07B5A6B9BCC39AFC95F7
                                                                                                                                                                                                                      SHA-512:311E4A9A6D369AAF423BDE12FC4D86AC51E60B61297F86F52CA6BAECFA9503B1FF936B4B69AE3281CAA0DCC1D5FAEF4587C13F5DC0DAB2A188D6F1F6BD4B0C44
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....DIDATx.....I....I3..cf......................Hq.....1VO..FW....L3.4.L3.4.L3=>%....o.N...e.,[.c..jm..Y...>..I.aEBXk.h..c...}.p.h..=2\ZijY.5.#.=AU...a/......S..8X.f...!c.Y...4y(..$.....s{.....?....n(S.X.9/f..>....s|.LQ}....m)cbe.E........=.T.h.!hp....i6....,[..<6^..y...>....O....j....l.....=...Ez.._,.....b...Y.=.U..$...B.,..(.NY....[Q.c.......#.DU.P....R.V.t~.q.Y.../......D..T~..e....#....*....$...W.<..cn...\..)X....l..W....^|.^.D}.....,.X. ._gR8.1b.^...wB....6.>E.5C.....V... `..!..QQ:X.0Ugy.r0<..7..N.Z=..eI.s1I.$\..VEBWDFN&B....>..b..:j..-...1JRF..rR.#.SD$F...9f8...:1.....2...1."x.`"... Z..*H.S....P.hQ.v.....4.N~D..Ud)$..'... .A.3..>V.u.u...&...b.K&(.....'....L......@.....u{h.$+.B...GIq..Q.B..".....M.XG.;.W'."7...O9`.4.@..;8.J...;k..s....(...0@..I....D...Kef&.....{..,...:l,."..R....4(.i.@.....)f`...:"...8.Ad. .|P ..."..O$X.q5..z.S.+R.....G-..+.GR[.....2..H..9"._V2.(./A.._."...... ....7..(P.l...*..ZR.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2868
                                                                                                                                                                                                                      Entropy (8bit):7.911063400400126
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ohYlv2BmKUJJc3xwAY9+hPgVGZm363CpFbYKPJyF1BTwXJaNw27:o6K4JcxDY9NilaFbCMXyR
                                                                                                                                                                                                                      MD5:FE26F6C3829626E314B7A0F115E96694
                                                                                                                                                                                                                      SHA1:119C83FAFB5AEB5EF7C3ECFBF0B1A1E57C9547F6
                                                                                                                                                                                                                      SHA-256:20329ED11A733149983EC6C21F1F18FC70904E095F5D33330577851CC34A0C48
                                                                                                                                                                                                                      SHA-512:CE9543C05098032FE9BF493F88C8181E484698D2CF653CABF120DCF06E811D9F6E1B25AAAEF8B7962AF4FB0176FF4DE2DF6E3086C63FD86BD607B455FB8733E9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1ec.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p..E.K.......g........1h7h..........]U.2.].../+....4P...{eg....r...RK-..RK-..RK........6.]...V..z].IZ...]#I.f^3.m.]...M.{..A._....|..cvive.........}.....O.r.I........i.R0).^....+.]..#....,.....fwo...........7.~.bn..j.t...^...nJ..t...U.7..L$...jp..'.&......FR...M0..._t...._....\.1.Ihd....J..8a...G..;. ...Io}..v...i.'+..fI.8.....~4...<...y..%.w..K@..{IJ............YN...h.i..[p..\.......4....j~hr.8....*.....|..Y...y..d4..J...d%,R5u...u.#.'.....7;~.MG...*.X.%".L..(....cs.c3.p"I."!"N...r...F ....g.?...`q}N......z..ufqq.q.*..{.2....r...E,.....B.jf.k..F.l,...g.b..:"8...G+n.&s.&b...4...'.Y..k#.....$..i....BS.....a.H.,....=.. ...EWyLN....H.....l.V.a.>...:......&......7..d5A..7}.9...N.j\..PI.../;[p(w...!...t......!.2.?.....9a%..`@/...... .W...Q.....L5..2#.... ....$.A4jw.,../Ip`._q...+".h..1..s#..5...`X2.?.... #.&`te.....D...^......@.BS=`V.P.`.f..^.zkmS..z!H0........mG....xKf..).mF.7..........o.....d..R...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6328)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6713
                                                                                                                                                                                                                      Entropy (8bit):5.239248878380183
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:gddfp4Y/1JG7xFGue3zfnXNfJvfKJQwjmAyxegHAk1le:04/xFGd3zfnXNfJvfKJQqmxxeWAk1le
                                                                                                                                                                                                                      MD5:15BF00835D5BE202C233D2435CC09035
                                                                                                                                                                                                                      SHA1:6F30CF190F28DC5160811850F1883119EBB2C3F8
                                                                                                                                                                                                                      SHA-256:73BA00E045948C6DC50277608E320890994794BFF4C52058D57A44BA41F569C6
                                                                                                                                                                                                                      SHA-512:902845884097C1F39D60FF425B578AA74D493D8B0098D42570C8D6D925A4B3026D4B1B3A31D1053433B9CCF7E8E2397375AC192CB181C6FB64BCF9A27AB19E72
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2017 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://v3.bootcss.com/customize/?id=bd3f3a698776a8c87bc0de364b48dd10). * Config saved to config.json and https://gist.github.com/bd3f3a698776a8c87bc0de364b48dd10. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(t){"use strict";var e=t.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||e[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(t){"use strict";function e(e,i){return this.each(function(){var s=t(this),n=s.data("bs.modal"),r=t.extend({},o.DEFAULTS,s.data(),"object"==typeof e&&e);n||s.data("bs.modal",n=new o(this,r)),"string"==typeof e?n[e](i):r.show&&n.show(i)})}var o=function(e,o){this.options=o,this.$b
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2697
                                                                                                                                                                                                                      Entropy (8bit):7.908337573127772
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Qn4EZ+ffCP4WERyvOMzJ2uV5sOzhn07bxIr+WhpoJKjPLApxXHHouEdx1plE1/7Z:QjZFUyvOg75ln0MJhOAjkppHHouE7XUZ
                                                                                                                                                                                                                      MD5:10EFF95EBBC06FFE7D39D79EDE495D15
                                                                                                                                                                                                                      SHA1:D4EF721C536D9FC96CE07708B28FDA20FB75D1EF
                                                                                                                                                                                                                      SHA-256:E3918E63AE6A3F2AFE3A73109A721595B7C64014683B6BE6A404E7A686E96F69
                                                                                                                                                                                                                      SHA-512:8A749B7A0A51FA98F87D2B9AE00F7D340BA896C8CC56E9F1D3740CB1EF65654DEDE2D699037AFEC68FA1E29F1FC55087595EE703172C259BC39DE2B873AFAAF2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ea-1f1ea.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....PIDATx.............:..l....T9.g.1.'...?.#..^./3...9./.1..-..s.3sr.s.2.V..;c.Je..fh.S.%...nyU...}8+.:.c....Ew;0...JsW.......U..`.....c.......x.<.V#3........_3...._N.r.v>.2.jf.n....R.....OB(...~...^:{t.o..?.q..........?....x...s...AtB.NmP'.j0.....3ODpCqT."....e.{...O..&...MZ+...........+.......W..^}^.'.f...,...+n.l..\..X....D....^........f..qT.Pa8......z.^..1.._=]...5`:....j.FY..........!./...x.,a....u..G.B...\r..<z....E?.k....z.-.1...H...7.....k.mB...P..+a1..@..0?Y..a..t.%..S.U}M.....;G... ...Z._..m.=N~*"U.....N..+.#.\^.rd.cGF.J...-.Zp..=x...'.v.I....Z..](......U.....V.i.f..t..C.R......9(.<^.............iD.h#....b3.@p.|....o...F,M.?.....y..1.9}+6....".g.l...R.L..A... ..(.Ap..8r.t.....+...z.....r...q..t.......8..f...:O]....5o.fA..u$.]..m....tw.;....]...O...y...x\.[.]........q,:..'Ds.*($.....am.,.t....e...|.2.....d..E..}...m.#}.j."..uL.....k.t."9.q..]..pv.......].NPo..y.R.j../V..?E....\.S^..z.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3300
                                                                                                                                                                                                                      Entropy (8bit):7.922886002733047
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:rvBPz8Ct98F93Jkb2hUfkPKCqFzHDGJMGQPlcpjYXb1:rvBj8hkShEkPHqHDPGyikb1
                                                                                                                                                                                                                      MD5:B2CE2D72B8841F880D80E39F3F393940
                                                                                                                                                                                                                      SHA1:614062E87BBCD8630FD437E7458B01C099BDF2E3
                                                                                                                                                                                                                      SHA-256:3061202A3A09934DEFBA22ED32E94E36B2537B1AC074FD81BDF497B7651EBCC1
                                                                                                                                                                                                                      SHA-512:47A230A8173DF2EACE9C75D90B48DE28745F06F93DE5B6508453F14373EEF1A56749E0A3E21F3D3C21D0921B536AB554E4B8F56354F1B618E670305163841ABF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f4.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..ut.I....3#Y...x.,e.w.333...........Lat.,......}...c..[&.sn.(....4.Mlb....&6..MlBx.....ejn6........U5.T.23s.+`.-!2.......@..g..7.FF....R_.u.a....R.....~g...{..f.SUg.bf.F. .N.|.$'.4=.{..cc.F..@@..W..7..3...fF..j5.^.n6....bc.t0WM....*...*<EPU...fH.CH...$...j..U.t.{.dny.?..?.\....]_H...C..c.FF..K.J....ev...C..Be....&oz....:V..5M.a...,VU=y4\.,V5'........1.@p"T.....@__T.s...fWZ....6....}....*i...f......W...a....h..eK@..._s.<.3...m.v...c..+7.q.....X.6..h4.k....B.o.4...................40p.Q...&a. .|~..jt!./.....,+........G..b..f.i.....;.L8'u'..H3h.R.*...1..;.[...B..yTr3r....j4....j..JP...,0.&^..], ...3i.S1..{$oa@Z...Z.n....F.....%...P.6.f....B..w... .A.!N.0..C.O.@....n...Y.J!4Up.:.I:f...H..H.....n........:3...8.42..tI<d... "X ..i....k.JW.Q8>..)..k...2....jm?.`e.H.e{k.*..A.].....o....%.m.m>...4...F...$.&..{.t[*..i.....>.G....*N....nipv..J.......Z..^D.v..yQ.....=!`H.......!(..N;A............P..^/.)..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3223
                                                                                                                                                                                                                      Entropy (8bit):7.912862503932079
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:FgFXHtxm1a0mGsliWrugoeB7G0GEix3D9lXRi1Z4vF+f9sx:yFdxRPi4oeBHYz9dcfmx
                                                                                                                                                                                                                      MD5:B33A080AC5AE56006078BB5541418AA9
                                                                                                                                                                                                                      SHA1:73826BECB40F549E3BFE29653607D5616E869F1B
                                                                                                                                                                                                                      SHA-256:1CFC319E93238EC7AAC21E603229EC80ECAC0DBA1033504ADF5240BF93CA876A
                                                                                                                                                                                                                      SHA-512:876764982C5D89AC1BE18D18171817E5B119C322B8AE3D4B61B9FC127FDC726B60244DD3D95470F8F909C3B3A9E968F3499B803A8273599B2CAE2B558166C8B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....^IDATx...l#...]....`..efff......(x..........0...w.^..v......Y.OkOEny..v[.S.:..u.c..X.:..q......3uNi.s^*\.%.\I.....%..8g!.._....;...~..+....mx....&.Hww.+.K.}.r^s.k./..2.e..Y!a$a#....n.U|o..w..^...............e9...|...!.~.?...0.{.N.}.R.J..Fm....{.;YB...1BScs....B]..9.c......?...D..Oy..:..q.....+......{..>7....."=..p/..I..%.RH).6..e.+........S!...3^..8.....+..<...V|K....y8|).LT.6..W......._;..._U3xU..PW'cSo.#....B..v..\.H..k&].}..........}.R..%L(.1.N..Q..91>.m..e....q.%..!..[0?G.....vHr.....7............<_..R..*.c.1.p..p.,l..n.6.........LZ.p.....s!g.)S.J...K.6c9C...P.....<v.1.M9(a..t'Ff.....j..k8.Bj.6Qm.X\Z\b0(4w..~"u.1B.......^........s.a..N?l_6....6........FO..pp....6....6.MM...:,...1..B......a....N......j@hZ.x?p..1e..n...~.f.@m;....b!D,.B.!...V...3Y.B.II..y..o.8\v....3.~..E.....$....H s.a........l......(.....l..\.......:..C..f..0.`.d..X...2cF..8.Ci.`..dv....v.u....*..y@v.4.^.../1..(L>gj.EQ.gX
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2151
                                                                                                                                                                                                                      Entropy (8bit):7.840434259996284
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:3TUNB5e8lv1tHbgsI+kZYor6Ak7y3q6PBIJe049lI:3T4B5hlttHbgx+l6Xk+FPBYe049S
                                                                                                                                                                                                                      MD5:52670566D96A885B6689D42D5A9936DA
                                                                                                                                                                                                                      SHA1:DD2AE0097C75616D685456138A74ACB96E4D4D4E
                                                                                                                                                                                                                      SHA-256:C139E1F08441C21BC627B73C0210A9586B2CBB86EAE3F185AE8034506099A844
                                                                                                                                                                                                                      SHA-512:180F3209986FC74B961DBAF8CBBFC6200BF0A78E51197B178592B44107030C70F2CA27DE339A8D6DD7E45217DC02FFE8656EDC3B27C7BE7FF453E779CAED4C45
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1ea.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..E.......<..03333.2Y..7a.U.Y.9Yg..,..y...x...{r.Qg.TO..3....V........W.^.z..u..:.....8..6..O...Cfv......9)iB"'8!.G.....4....s.D...~.....f/|...M..;.p.TN.....XT..tv...CYn..2G}...De@AA..i.z.iz|r.._.._...(....D.o....6t...vH...;8ww...WD..q.9.&......P...X.`Q.....`.0...KR K!.!t}.............7..W..l.mO..[;4..[..O.[.....W......."r..........s4M..AM.e.$.D..7......?...b..C...e.s.C ....*@...:.u...G.e..v.._...h..w..*...I.|......;.L.._j..S.=.i..i............me..RN&by>....GGO|.-.w..-A..@..j.m.$9....%.......YB.e^@.3`...`Y.n.U._.......Q..s.d.tm....".FDJ.n...6..t4$o-.=...W2.&..[..$..2.M...XDf.......G...qK!o!..a7.."knLb.....<.......d$D..A.1j.fg...$..F.,.......+...V$..|.).T..$G2.He88...ew.,.$)...5..@BB.H.pDS.............Fj.i.M.Y..2]K"......5..l.V..?r.eN.u..65.QA.R`.:F........#..;...!..............}...*.....D.t$Q@..<...QG....I......|g0.....a......h..t$%.HH.....(......9..._..H..a..D..6#I.8H..U..BDt.......!.!!.V..a.>..).
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2150
                                                                                                                                                                                                                      Entropy (8bit):7.856395714936501
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Ze7Jl7nx9FLB5kCGrro9aBN24SDYgmRZy5gWpNfQQFUQTDBiiA:Q7DxNGCAaEzaxQ+rD1A
                                                                                                                                                                                                                      MD5:8A15609C9B8C1E5C30F5D6F1EF9B0340
                                                                                                                                                                                                                      SHA1:20523A1D2421795AED96C57E2B3DDAE029150C36
                                                                                                                                                                                                                      SHA-256:6D2ECB641341786AC728F646E0323E61CAAF0392F4178F679492C1215536C149
                                                                                                                                                                                                                      SHA-512:AAECC19FD5230B77DEDE3F8C9F795FA883EEC224F3658276CAE0D60967C192D14DA3B5048CD971B64037102858CB5768D8D09C6CE93D1B668FF7C7EF73AA86D2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....-IDATx....$..E.sUWO..gffFA.....33s...A.#.333'..X._l.e...[..JY..u.l..v...!.Zh...Zh...Z..p._|.u2....y.W..'x..k..wB5..P...`.1fowy}.(s$...39T.~..Z...'.g.g....-?;............s.P....xU..U.T...........MQ........{.@...|...u....j?.x...".r...9..sr.+.........aP...u.h..x..a.........](..NO)......._..=........g&.......|.1....p....=A&.I.d/....K....+eY..t:.h....]..>...P..v.s5.V..........m..N..]F.>.&..`..G....Le=..L...UUY.{\O..._.Z...W...^..x.Li..^.L\...w...:..{Eu.......1.6...P.`..q...M..C]x&..x.gk.Z..0...1>Z.h@.Pt*:.GQ.....5.TC.h..4.";...T.E.4w..tM..t.?F...F.Vc..#..1.P;..P...NV8.'.cN..Z...,.*.....8..H43.....".@...FK.Di4........`K.Sj+4U....3...r...*..%.Y......vLA..5..h@...3[....1.._..&......8.fJk.b.E...'.d.........*iJ..=...d/;...(.KS...M.H.J.,.UN.._]a.....S.(|.....(.%a4C...{..........J...g..}.q...&.F..j..E.\.@..f..*$..s...A..>.K..,....S.`...z..WE.`|..?!...A@E..1..N~s..H...6.A...........X.;...4.X..f.K...k......Jh.....:@...l!{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2127
                                                                                                                                                                                                                      Entropy (8bit):7.858868997468445
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:W3dOFcfmkttusB53xpuVy3cmaZe8rH3Qk7lhFLx+KVm:Wt7/nr3xpMm4e23x7lhFYKVm
                                                                                                                                                                                                                      MD5:1CB9A07EDD553804F8DE4F8C414A4CD6
                                                                                                                                                                                                                      SHA1:06B2E60A4D759834AD5E22F53343500A01C2300E
                                                                                                                                                                                                                      SHA-256:3489323ED4A63258F21EBE3BA790CC5A2B5A2260D96C46332D31E29776506302
                                                                                                                                                                                                                      SHA-512:8C2BC2F089BBB019B11085C8FA1D785503E06614CF70741DA69C0D9D18ABA9550CBE64A5544CF8DD638B71D4FB07599FCF86A2F8644616B795FA29E31CFDB29C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1ee.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.P.,Y....j>N..q.6..m..=X..m.6...4J..q.VVW.|.t.T...7.....GfT..A...O......0.../.?1.0/A. !.EB.....a?3..3;.. @s......<.....,.".....5..........*A....|....R.9H`.'.)..PN..f:7........`:e.1'..B.U_....<.:w ..UN.p-...M....u.y...K._.../..'..P..y..}.R..=..@!.....E.m.b&.$.d.............(.p.w<...._...,l.;..g...R.u..........r."..r.2.$.S..i.s.-......{...J4/K.....z\..P..@D.....f..sY......t.:.z....~..$+..b..K.....f6..K....\r.s...V.@.....p(.m.?..1.......%.\....P....-.(.d..p..+.I.!..=.....J...?:...."......3.1..@y.bm...Z............v....>.f;....'.w.;.I.. ^c..S.2.....N.....3/1.";7..*FC.,.p.%..q.....!...F3......"...P=...B.D....2.....~...9.v...2Qka^.......ew.......".. ....)(...Z.,"]8.Z@%.+[.+Qx,j.....!.B#.(=.M#$.s...8..j.....p...r/.e.DqC...Y.`.....b..]Bka.na.....$..<.F..!.j...hSc.&...Tx..K........F.B...n...(m.i.....H.b..14a.4.W...F....F.. .........&..D.()...[,B.W~.....<bC.ei$...l..)..."v.....U?4..]..8..!......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2218
                                                                                                                                                                                                                      Entropy (8bit):7.88673678646312
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9BtWTHu0XUcDwPX9BJs8XZUi9cJsHpb9C1hxNKhzDnEP6:3QTZEBP7x6XKJb96hxNMTD
                                                                                                                                                                                                                      MD5:9CA8A7CDCFD87148F27494A9DC7211FA
                                                                                                                                                                                                                      SHA1:DE5B3DE1938222A2D46A93D6325070D3E1129BFB
                                                                                                                                                                                                                      SHA-256:695BC3FC5CD70ECE81F0F738C41BAA4B4FF5A1619AD36D20A516F3B721CFCB5B
                                                                                                                                                                                                                      SHA-512:C5FB85181E39F831560A5C5CA2A9FCCC217FA970A0238FF953E50F22147EC427BC2F6A166D211CBA7E08CFE291B048300302119E2CB9B6F517C6471061B19D34
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f3.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....qIDATx...l$...[.=..~......g.p".3.8...#..(..Q...q.L.]uo..=r....c....V..}N.r..\s.5.\s.5.\s.w......*..~.:..N7....fZ..3.!f..."G...]..!`. y.._.]E....<.h!..;..............9.awP..Sc...j...<... ....KW..,..8W|...v.t..<.y........'1.Kf.4L/..r.k....b'.GD.....p...9.o.Z..z|....*..3E....QQ.X.,.=...P..'...O..6^....+..T....O.-/.....7.....{..2...ve.."W.zU."..q..J..T.......O.....M.......XChPT....C.1.ro.~Q......GF.....iU.D...G..U.~<......^.k.(~W..Wm...Q.i..d.H.,.I.Mz.T..>gs}......f.....*]p[f#.S.Z...8.@..c.8..5>.....G4LC..'..N.S.X.0?a..J....\...`s.~.px."r.......U.P...#.{W...c".;qc.JDz@o|.....Em..v..+E..Bt.p*U..5F.d.%.Z.".@.!.3....."fXzu....P....cNp...."..1.....AY...-/.l.7..w.U..T..%.."r..5.QD..YR..5.@).1...a......2J$..?B..H.H.45%.C...9.iCE....&.jm..*\D..)#E..9.H........P.(......8i0.."4..I... [I....J"i...gy...X0d<.W......-D*.0.C..G.c..5.!U...L..........~B.....k.C..B00C"8...(D..v..]).kW.m.oj..h.4..$iZ.u..@.G"..,....4....J.[....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3089
                                                                                                                                                                                                                      Entropy (8bit):7.915272570031928
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:1RQviVt+5eFWm9a1z4k8DJfEQW93S+IGNAiUiL6c20dcBSGF6h/3zH1YCb+PebHD:jQaVpk8J3c3sGaiTOcPK+xAGbHeEX
                                                                                                                                                                                                                      MD5:534276DBB1AB6E4BB9277DC57A3344CA
                                                                                                                                                                                                                      SHA1:DD269A247A0E4E7268BF31708A4D7D23ED683F62
                                                                                                                                                                                                                      SHA-256:D8136F520952E668DF7E754BCCBE3B92CDDEE2CBECD9CB9474F74216A95BAEAC
                                                                                                                                                                                                                      SHA-512:872F382ADD3E0BA3DE2DE80E5E2A1D0EE17CDF65DECB1B64094BE1FFD7501F7A20300192A1DCE7399D0E8BF322207B8C7D1D4A8DE765CCCBF3C27B98426A00D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1e6.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@.,].~NV5......m.m...o..g.....4...|....5S.s...}'.8...|.<.....^..?'...V...8...V.yUKM.efA......"...fgaq...B..k...-:.t@...]...u.....z..x.F]...||.k..AU...b.An"cDV...&.&i..$$/......@._........L......_..C.z..nE.......Dm....1!.q..f.8C}.A.cDUQsD. X..v..If.&..J..7....i......J.O...(E..>.p..Z...}...<....2...f......=y.N..;t0:I..!..N..H..)......c'.......)fF. .h.$.]..Y......<.........`..E)B..$..y......M...!.......4.C..87i3"..8.,.7....B.w..I...\.i........a..do&"y......<..l^vCt.......`..H tZ.L...!..0.0V5&..'.`0.M\..tn.M./.3.5_;..i...l8...i9m..'.....%`..:3.<]G...P.JA.Kvi...ZaHT...(LQ... PR.+.).X.c2...`...1&......x.,,,.k^U...(..^....:...7.w.$.......}>0...T...`E.t.2a\......3.).i...R.."".}.DaD.D..v.`..dH>........d*.+........kR..Z.N.&6..)W.v...3}..9.w...`v3]#.l]....."T.@jLZ4...U.c...HD.b.d...G....aP.[I ..w. ....K..t.D...3..S.[.....4.N.Q4^.d..>.....~...............4._..Q.5..K.F*;..v....z.o..%V....}2...7.c.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3692
                                                                                                                                                                                                                      Entropy (8bit):7.935253333824879
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:61kiVUYvSEK2Cw/HWms6nfBfG9BlytT6G7rxxfkiGG:6WiZCw/Hv/JODlythxxdGG
                                                                                                                                                                                                                      MD5:B9CDB2A75A7CE963583BC147D7183C9E
                                                                                                                                                                                                                      SHA1:F1A10B89FCB08BB368A6FA5A9926031421BFC614
                                                                                                                                                                                                                      SHA-256:C18DF284BCD02F9C5D4AC4E4CA3CFAEF6041DAA34F67F79B3EDEBB910B60BB10
                                                                                                                                                                                                                      SHA-512:FAE56086F5513286656758929000B541C6FF1097E195FA240480E624E2D47CC96970B8E1AEE61FBFBD1400A04DE52B12FFB71089A0BD23155CC65D7B79DC0F9B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....3IDATx......v...-.v<L........... P..?.Sq..9...-....R....Q.]...8..n.~.>..................?.........!dM...!l.jKU.3Kcv1..zftqr"...>`<'......t...M...44.[..2.;.v.LoZ.7L.......8.....D.r.r......#.$..I.s.=....8.5D..'..OE8CB._1..v..7.........hhI..<. .<.b..yD#.....u..$.F...M..0........%`.2.....9..ng........t.8...W.......-1{...]T...\.m.B+.<...4f."y...Kt...19!.9..U......4.5..+W .v..{..0......HF.6.....i....^}q./}.........}.v...f+..8l...[...l,.....[Dy.X..c.....|...xL../..........."Y.<..IU.P....E..p..i.KRo0...`.(..B$....z''.~.ZC..b..4.]K.......{.=q.T.N<........x[.m.l9.%g.t...*I....\.r(...e.*....!bX!L..E...* "..R... #.L...M.2..D?:.xGT.2..[XhY.6..i..$.|.8.....c..$..jAbV......"V..Z.$.f..D..P..8W.T!U.y^$\..!.b..N...A....4A....p..7...<61.2..H.#.B.<.".B..'.U....Ku.\.d..an.9.....<n,.9.{....8.N..q....qPU.8...k.`.T!s..U^\..'Jyq#.....5p.A1O!2.F..2f....../pV...*3........0....L....x.,...'.:..[S.3'..u.r>Ym....~UI..6..S.....).b..U.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5508
                                                                                                                                                                                                                      Entropy (8bit):7.953482001182162
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:yjQqjVj5u2BwRcpSJ9olUoFD76FRWv17/s0I9M9ZB15FaQojCsKNrJpfiaRAWs+/:CFhkvmeRoFDOLWvR00I9UZB1+Qid4Jp/
                                                                                                                                                                                                                      MD5:57AFA6D452145CBEF5A10CA5F1CA2541
                                                                                                                                                                                                                      SHA1:03AC224E1F43747D3CEC10D90F789D3E4DA1B242
                                                                                                                                                                                                                      SHA-256:160E2C40F9F3223EDDBF0B6767E79BC05C6AF362F2C05293501FC5EBB5F32FD8
                                                                                                                                                                                                                      SHA-512:E5FE8FAF99E1FB2C1D66CC81ED29E0243E49E53F73A8D78EE48A0802A403F48BDE7710A7AF367E7679CE98C62A37269A0C44B332E2C10D1E9CE0BEC02386D7AC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1e7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....KIDATx...t.9.?....m..v...Ch.a.aq....y.....a.8dfj...._.......}.R.t....4.b.... .1.A.b...p.?....!7...?...U.h...r=/p.I.9f.....e.....ho..Q1 ..@,.h...^...Ho,Q..Rk=\i]...2....}C..R.#.'.!G.._...By..;..2.w....ZW......)....y;..>pk/...S(.oR...".....?..)Y.wRS.7... ..F...J....CE2..Oz..Y.y'Mb.."..Tw/=...l.....P"aT(...j....!|.~..a.....@.={6.`.W.T.]\T._]Y.$.O...~5........D.....Rc...."..sg.O/mb..&....V..O.<E.\x.d.8u2.h.d"I...=....k.p%....5..C.'..%.{...3....H......:H..o.b}.JK...y....{.Ot..P...l...!..dXk...Q...Z.+.*#awBe_j.t......@.......|\!(...h...CH..kL....Z..V.w........b5.i..Q:....B.Rp.Q..y...1...Nz...|Og,..K.......M.y..N.+...%+cN..NvV..y{..M......5....DvV($.a...eh.i..5....,.......6.R.....#....`.t.BH.....!.Ak.R...y.'........a....t.9..;.".c7Z).(y..O.9...>..qp.0Q.Oxl..LCs'...]R.....Cd....._}O..........=s.Sh.....0.N..%..........(%..X.g..HX...O4.... ......h.......@k....'+........LvN...Z#.A:^{.......;.`......h.p.....m.,\Y..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3829
                                                                                                                                                                                                                      Entropy (8bit):7.927079025410751
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:agS3ysvIB3ACrXaSDMzPD5IVgOccCTCf0LN:agS3ysvIB3ACrHaPDeUcCTC8R
                                                                                                                                                                                                                      MD5:D90E015CC58DE0759BB40EDB6BD03EEC
                                                                                                                                                                                                                      SHA1:9B5400B9C105B6126E1416FC164AE159FA97D8EC
                                                                                                                                                                                                                      SHA-256:1DEA8057FB5D952FD684CD23F748C410B478C1D8513160F3FA42FAF54FA7347D
                                                                                                                                                                                                                      SHA-512:71C867FF8379DE8A8200AA904D708620C221E727F2291B0176BD95DC77EDD4851D3493139E5DC468430608696685C80694C5730662C347C093290152B69F5F41
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.K....]If.v8...3333333333333.e.'..d..t..UO....<....3;...l..u.k].Z...u.......z.w>..+..,.U./W?.ZM5U...:3j...U`.dq.....G.<..o...F..e.^......j.vU..[..f.:....W_..i.T..r..AS..'nO...i.^...{D....](.".....Pn&..=.t..v(z...nf.x.8.&B...'9....iNs...CU.xU.......I.JJt'.+'.....z.G...;...I.........X.W......@....v..2....M..l....v.7;U.c=:...&..4..C..-...3.yN..P3|...C.X....!.]BOZ...MORFj...\-o....kJ.kUZj6.g....Y...VJ....N]2UI.U.I.u...p.].u.. p..8f...M.......D.........D...L..X..@N.W..X.*..G....N.em.-M.)#yF...f.hS.P]...yjY}#%wR^.[..W+......l.s....D..i.ZB(.....M&6n0....^..c...9.D.b...yr..bj(`......).aB..J..X.0.3.h...M.A.9.{.{..v.^...z..Bn./.}]..U...l.uJ...#...$T.L@.8.X..w.,..U.(q]....k.>%...&).E"k....O..V8G|.Ki......id..R...D,%uI$... k.M..T..M.c#.'&@D.L8.R..c.I.O/....f|J.....2_HG.p....b@...A.z.oP.....9..d.F.X.L.VW..&qM$..!.q..*/.=.i...8.=..!.a......%1.A..dm,.!R.#*V+vF[.R.@.$......T..p.......*.....I..<.[...I&.."..pv..... .^
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3878
                                                                                                                                                                                                                      Entropy (8bit):7.93139339499874
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Poc9oVo9tBQws9E2C7QeYvacyiAPMbVvFjaj5cTHLb+Hc:Ac4stBuXBScyDPeVYj5mHH
                                                                                                                                                                                                                      MD5:2C188C8AC03134C54A39425C0E1FB13A
                                                                                                                                                                                                                      SHA1:5925B2FF4661BA438C6BE4C4B1496E7AEA057B1A
                                                                                                                                                                                                                      SHA-256:4CBEE4996C39D1BEE69777ABB6B7C0682843EA8CDD9BE4EA785FC49963190E24
                                                                                                                                                                                                                      SHA-512:5778C775EF99BCD017BBFA12382C1D56FA3C06221419A06D5C8F061EDCE6D66A5DD5369413D03B495C1DC24B7FB87A456084622A60A8DB92A5BCCA68DAB9E5ED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.........lK.Y...L?,333...-..n.2./333.c..3....`wen.E..U(.c...|..{.dC..G..u.C..P.:..u(.C@o....vk=.!..j=..[.X'...\..i.M.m..[........w......6+...`g.l....Q..M..>.>.=..L.....1......\r.;.v...;...;.............5.p...=`.>.. ..NB].=.e..X/...c..9A.U..h$X.R.)#.jH....=...].m....H.?.....7......&.%.s....WT.g6.p..A...#.E..z.'>'...c...0.i...aL.G...jh...yLR...).*.M.....y.3..a.$..2V.u.p.......?........'wc..z..j.)..S1...b...qAO7.n<(1....Dc.0....FH.8t.#.I...,.0.J .cD,G.Ht......"..H....76.=z=5.J..].j.m....J..\E?I..4K..[.:7E.8.#"{.....+.V.v.."....;..3..z...X..6..}.<.%..!D........E.tb_D...El4o...2..Q...%.).$..:..XF92.4E.T]...Y..eH.<......#.xg$>....J..u.!>.N......... ..s.!8....D..!"....0@.k.1)....T.....T*.K...}t....E.h..6..\Dl.c.._R.)~;.B.Q-..N."...3....kD.F&.P...f.....n.b.......N.. D.B=.W._...........D.Ed"....2...XP2._.......".H.\.V.s ..v....q.._.(a.. f...m...E.>....U..0)..*t.`.?N..8... .8.......I".q.....'.POvQ..l..8..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2141
                                                                                                                                                                                                                      Entropy (8bit):7.8409084820926624
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:cR/2sSayvEf3baEtMCRtY16Q86YoMFEhPGsFvhi7TDlxJC:q1Bxtk/l9U73/JC
                                                                                                                                                                                                                      MD5:E55145C7342B31408383023B4EE11F57
                                                                                                                                                                                                                      SHA1:71696126AEEA1A738A5388C0A30C5AA3DBD58A8F
                                                                                                                                                                                                                      SHA-256:144CC9EF821144807F72C6EE84170156040A64C4D3C7D4C150E4FE70249B805D
                                                                                                                                                                                                                      SHA-512:3ECF6806C601AFDB6F8D6B3B1A473D97DB08547DCDF8F0E914CFBF24CCAD49543DCC9601DF23AB54EFDBE57117CC9B0F3C74153588BAEC8BA15A073498CA7CB8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....$IDATx..Et...[03...fffff.Uv.uh.f.d..].....c......Yc9.3.|..y{..[F..v.U.V.Z.j...j..}.2.<...z!..f..f...$.G..3..w.K..LW...]$.|.qU...#Y.uI...-.[Q.&<}..._.t3.>C..-$.Li.F.#3..E&.....E.k...H......].D=.....+C..'....z.n....sg........q$...~..H..i.fS'..X..C.a...L#X..i...Ir..'.<..ls.....L...=..^.._....7...6....e.....2......sW...s.....Y.I..DQ.MS.F...`...!'...B(03..&..x...BWz`..S!.~.X6.?...0S<.<.R.xr.4.?1.gg...~.I...QtN..N...L..JO.......t.....zitC.7...wr.s.nl.j.li8.jA!?g.LN....i8t.K.x......H.....[.1..G.C.-....S'Q..p<..4.c&..W..wb;...7.d..AU9......J. .$.....M.qC.....n...u.Jn0M...Y.)(%"..S...3@......A ..y...."....B...{....R.....0.U...Y..j7.j'.[..<$.SUAT}..!...2..T.o.?......0.-.;....=.2C. .)..`V.3..on...Q.....c..Q..1...4..&Z.8..n......2l..+...u.e.B.S^.|)..Bf..T......d[OX.]q.Q.7..0.0..t.!R...W..9*..,.%..J..f...*K..*...%.....u.u.....3. ....#4r.A.."......2.K.@9...`Hf..X.5J.S.R.2:.......17.(.4.$....By...k.\..jD.5..A".g).U...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3036
                                                                                                                                                                                                                      Entropy (8bit):7.924474484490862
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:1GoudMxjLHXjprMZ17S27cBGnxvjrSd+RqwcdpVoANEQPDA87dL7o5Q619L2wpK3:soCMtTXjpOSEnxfu+wwcLCrC7oVQwpkv
                                                                                                                                                                                                                      MD5:D57560FB8EB3F7FC7DF3E6CED27DD926
                                                                                                                                                                                                                      SHA1:3D75439040139C3191E75DF128651E2C6FF4C249
                                                                                                                                                                                                                      SHA-256:A97839D6A477CD76035119DE3028E993A27C0275F14C391CC0328DC41516148C
                                                                                                                                                                                                                      SHA-512:5A99206F2A2B59ED8991A1ED87C25DA89EAC0AFD6CE87A243745938A2076D9AF25FD6D2C4392E430959ED92046075E18E827CA6A330AFD231F5102886AFB7D23
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......EOV....^...................Gf..Q.*..THa}.v.....\.D6..[..fY.Z....e-kY.xJ..../...........6U..T+f."-..4.#.e...S-.(..'=.........c......TS;.TO..N...[<..W..J.NU....y.oN..9.s.]..;....f........".|.8_.h....3;..Q....$.3....:I.g.=..H...V$....(F.P..,.jUdl...M...!...........{.I>{.....fcmujr....m...?.\M.....VP.N6.K....j8]B..|.t.l..d.d..:.X...h.... .O.!...".9..*n|.lb....1.h......S^.../:...w.v.....?.k._.<...l.V.6......N;...Q[!.:...'.v.8Gt..F..!.a*....&...*.G.._..zX.<.c!`.W.b......Z%...........1..93K_..#.V..*.=...6>..Z....m.......... .qR.....b. .tBu:RwA..$.,.H.F..lZ.D..1C.R5@T#.....E`1.s..``..&.L.......=F_.v;.Z......759ic.Ij...V.E.....9D...p.Q.(y.d.F.....m..%c.=.e.....T.EtQ....6.}.&.1..qT.PU.k.:.....ZA"...<O.,C.. .g.a).,.Lq.........J..m..17p,m...'.....a.Fj...v.d..d.9G...8....M2.\..}G.t...pTfP..H._e ..k..m.E..<...z+.J.v.. .s. ...G........}.U.R..`.........b......%lq'..Q.d..86..Q.=..>.T..e.|..X.....oa.{...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3491
                                                                                                                                                                                                                      Entropy (8bit):7.9294883374217555
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:2nehf72xhCrNCMbT5Zm3h4CdSVZaPJD8m3Uw:8ex72+pCGHCoVM2+
                                                                                                                                                                                                                      MD5:E599696CB6AFA449320E3DCFAE10A2C3
                                                                                                                                                                                                                      SHA1:0D48A651BA1823D45E6A0D32EB03F60BCB099566
                                                                                                                                                                                                                      SHA-256:10E97A9C12211237E8F34B85CF98E17FBA36CD61C10919C090AAB475521EC796
                                                                                                                                                                                                                      SHA-512:B35990AF264826248230F9F18510BBA166B377661B18F2660B14765C982F2E2D39E54AD5EA54882E283FB21592D478BCB150B41E5BC2C50E46348F5E79C9B254
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....jIDATx...p..E.i.v.........?333333333.c.a..........\......\;.Hj..-....<2.d.M6.d.M6..x..}?..ve~...E.O..w.|R..$.RkH.@.c!$ai.... 6.......;vo....c...I.$nt.=...].b..(...}.Tp. .I*@E023..4...49....`.w..8..}...5...d...1j...\..{%...[\...d....d...y.>....... ...D..Fj.....D.Z2.c<...........cO...a...j.|....,=..x...=.....k.{3{w.{..nwn...".f.<......V...r......(....^.~. B.z...K.h..`.......N..+....1..w.<z.T...ph.......7.KB8]K..F=m....9>.:Y...ti..K0......;.4].g.m.T.c.....).QDJ..P.*..q].....bW.}./.#9.!.....3...X.......r..Y...c{.Z.W.s..<k...|...k.x&.0..-....:e.aV......{..H..vY3..E.r.]..j=U... w.....uA.W.@...>.f..q!.{g.u""...X`.TI........x..l..~..MF...c.ZMO.%N..I0,...0..T ......7..j..W..{...(......n...m..p*C.TI.;\ubv..|....x....S.x..W2..4..i..........R...k`N......06..L.Z5[.%.^..3..I....d.... ....~.7.{..?........S.$!............"X...@0.`.h.U4.'.A_.p.T..J.....K.`....IL9y{..o..|.....:.?.v.".$...2zA.z....0.b.z.4.P4x...l.Y.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3857
                                                                                                                                                                                                                      Entropy (8bit):7.93692461284266
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:sU978OW7+duiln/+SIlOLZpGmjMuCjQBYIqVGmCW/:sI78OW7pCslAZpGm4uWQBYIq9
                                                                                                                                                                                                                      MD5:5D33E1836353839DF63C5C9A0781DE74
                                                                                                                                                                                                                      SHA1:97B523DC307734A8364729264B8A58E70F9A92BD
                                                                                                                                                                                                                      SHA-256:9865D412105B605AD52EB54116C42A2A005A4D2EB300FF84E3ACF04EF25EA596
                                                                                                                                                                                                                      SHA-512:0E0DE00DD7225DEBDFACF163355A982D836B51BB36AE3BE5BF842B5C5C788DDC43D7FFD6A023F043EFDCF89F3BB623EEC6319DE0C7E92B3E56462B492A81C14E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f1.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....9.a...~.2333333o.2333.>f.....0t..mkO.<.t*...z/.r./.j.../.y....p.#...G8...`...._.z3...,.*i.....Q..s....*w.6.m..-..]...._...q..^..$I..q.8+.W.d..;.x:o....H..5.LHt|.....t:.. .d.}....Zm.!..~5o&.]hU.........I.....RVW9...A4.M.....4.1.L..3tn...l..%..O.O.+.0..7..-lmm.EQt.Z.^.../.............1.......z..A....8.P..d./..K.m..lv.i......C.aJ.B%6.cK...ET.!Q.xS..w...m.......... w....:]..._uA/....u....O..f.....M..y..V*.sx..#.....l...K1Q...$...K.q.....7.:,otX.."nnweB.n.$<a.$..h.pD..2..\.;NOp..i..9f..Y..7..>.._T.......q.....v.\..M..!.k....b$.@..>..)..S...+..e...c.-.(...1..........&O....b[b.4[..d$iF6b...<..y)~n0..d..fg..z..=.K..2=Q....t..I.~.....E.....I....13=i.5u]D=..Y..I&...|.iQ?d..J...%.C.#1...!~d.p./.M.....r.e..k.R9C...4.%./g..{.(..5`....`.....>..o...O]Y......p..l..j.*\...o......c.=Y..L..R(....X..%^.bE..If......!.....,.t...6..F6.....B..Os.vx5cbQ.U.b..68.....E....d.2 ...........V....\.Q..U..8VU.....c1.rH...0..5.k.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3564
                                                                                                                                                                                                                      Entropy (8bit):7.923943411287813
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:B3LjtX7Z5UA+YvC52+fXPAj5gBeEWuXycPsmfLpzrWq8CCAnZhNVP/16c7vRvaq3:B3n+12C1/45REWuXQipzSqNnZCgRvHN7
                                                                                                                                                                                                                      MD5:D60F5FE5E366E70CDFC0DDE4587B3017
                                                                                                                                                                                                                      SHA1:5EBE0B322DF6166B88D3F50442C4F4601C23821D
                                                                                                                                                                                                                      SHA-256:542767C8D06DBFCAE138B854589ECCECE1ACC6F1F4C4CA2B4C2F9EA5B523A434
                                                                                                                                                                                                                      SHA-512:FB3CCA6177E4746716318B956BE5F43D80D453622A7886CF8B3F7912926ED2F300AEA5C8DED7C3D2CCB9001D6FD4AF4977A11BD9CC87F0E6FFAC2605EBD961E0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f5.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l$......f...f............ef&.x...13.s.4..lW.......R.z~.ci|.O.......S[.....-miK[....o...H..(d...>.x.'3...6../...-..P7.Q$...r.P>...~...,....j.a&.*{..!...n.t....NgY.(.I...9...I...B&h&".....Z...q..v..O.3.S#..@.g~..x*T,......`c*r.~.....B.C..3..{.3..,S.,..=.v...^0{..x.}..{.... ...'J....Q.E....X.V.,;U[k.....#`.\..>r.\4.k..C.;.M._..|...g...Zs d...pd..:z`....z.Flf..=Q;.....W..f.H=....oz.Y.F..oZ.6.......n.f.......$!yi.^?.L...@u.....D.P..$i_....@.X..Z.J.E..b..c..6.l.Z...4...*....Pv....t..U;Y.yF...{.3...q..fP..XU2.x.......B.$..B.c.f.M;mQ..X....T.......Zd.:!..U\..o..V].......uC.Z..Y.cw........\...$..........v...ye,(.>P..,`.0.V.x..y.1s...(...},.J@0...tj...3=..~.._...:d.E.\.........K....p.j %.x..1.....Wq..\.f..b-?@......(....gA..Pp..9A....1..=....BP...A.T3o..X.......2C.eD".,.....fjne..nK.CP.........(..N.G.1...O.ct.............E.D.B....k...[[...x..Q.#..:.56......s.....V.@.T.`(.k.....F[6...j......_.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4535
                                                                                                                                                                                                                      Entropy (8bit):7.946532680559253
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:gy3Fz7zkI57eyVHWpJyVICUnrZuKktQiTbQdruZ0EXs:nBb75HRVsnrZUXYdrs9Xs
                                                                                                                                                                                                                      MD5:2FA9A7A52E5A9210083F5D8B071B5735
                                                                                                                                                                                                                      SHA1:46AF19597CFDE4B378EB5AD83AE58E524FB15278
                                                                                                                                                                                                                      SHA-256:AD41020DFC084F68F34103CF9574CF4FEF1C7160A55F8BE441DDEFF59704D8D1
                                                                                                                                                                                                                      SHA-512:DA8B0F26DAB798AB4B8F137EC85CF41086D141381653212475D43546DAA6DE5D72DEB4E29D47B53716CFEAB0E15BE967B66AD02BE6F3A5AB3BB8268C0914405E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1f0.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....~IDATx...p.Y.... .,3..03.g.yf!.........03..2..j...v9..*{'I=~9.S....W....k..k..k..k..k....p|.....D.q...u.])...Y..R.().R9.).J.QM.}....%9@1..;>.....E.X.[...3.RS<..=..<.5.+..W...-.Z..k.R...+P..8....x.t..~V..TG.Gv.v...|....Kr-....CV.$O.t%.....J5.c..xB....>=s<:X.......\.R.Ph..].05..&.!.`..9...O.w$....m.B....\.s...._9.j..A...\...nwg ..U....w/.4...y.q..5....@C.r........k]...._.O{.......H).....4uBA... .!.%sdR.X.g?..d..p<.E....G.\XW3 ..v.;......D]^...H.L.+.\@=~."1.s.."=......?._.J.5BP...=N...>}...3g..........K:...w.G....(.?.._e../....:H.kG).DI.J.i.3...JBA.d.7.DIWq..d*.E..\.j...B..{]...,..T...X:....2t-....Y..D:."......D"......Ya.V...d.*QJ.HE...PA..f.0..4!...*,c./..5..w.J.|..@J.Qy...P.........q.I.r.....$..6.%._.x.Us'... .?R..q....m.q.l..F.xI@...(.l.;..0MB.D...A..4.5k..<4..YG.P8....?..........@..p...\....4 hj...RC.....~.......K.%.y..\.\....]h+....o...g>......._m<N".!`.(.9.8.......(...q._U.`...`F....F..%.>.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4358
                                                                                                                                                                                                                      Entropy (8bit):7.934830814736967
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:B9+31sWw1wbLzLGyIT/syawJ0RJBKmqLIOty0NS2vllvEUhQ9:Bc31Vswv/ITkyt0NcEOty03llXw
                                                                                                                                                                                                                      MD5:4F8E74A4D6C53C617600FCA2ABB396B0
                                                                                                                                                                                                                      SHA1:F21A792805C059365FA962E3C7B3CAA02D23DAD2
                                                                                                                                                                                                                      SHA-256:1F28DD90673608C76E17255F9D15405DC1B655A638AC2B84FB31D17EB39EF20B
                                                                                                                                                                                                                      SHA-512:04E8AC684B67C798E21AFC572448C38F8637D06C1F47840C5E770137B517762C97ED2CB9211334AA61B24247B18160D4C6F77E3C30701D0518236883DEF84177
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ff-1f1e6.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..u.....}..v.I.N<...<........y..yw..v.....1__h.<Ye....Y....:....H..O..>.!U....^..+y.......h/2.B.d..TF......a.....5..hvG....*x.:....E......|.y..q....c......R......7kc.ic.4F.`usg....Q7..m.=..W>.7x.[...........K.H..sF.).@...H....x.s..D..k.......QI..R.`}t.....=LJ}....[KmM..ys.6.c.......:4X.XA......x...~I.....1..:G.........k...H....x..@..k1.....B.u.....W.^....lmt.).K.9.|.R.=..X.M>..j..d..O.1..>....K.}...w{Q.j..........D.Z.Y.Y..)1.t..BT..^.4.%D...p1"..=...2....c..U.+..2..#.L.'/...yX.25........l...6kmvh...R......G$m.M..Ks.};:..O.O..m...jVP....xe....d2.).... >....@.O.M$..T....A..,..#...)t.)R..Ya.\...*m..2......R..R.$]9cOH....V..z.....0....#..F........m7.F..Zc.....&.....I...#>..h..1G.....`O@!D...&.h..q.R+.a..V...Y..5..-.h.......^........(.r.R.....S..[..#.........=.{V...2.5.&#.)P..~....o......*..c...(..Z"1ut].M...q..#;.....Ws..u<...8.s........b*7.....l.cQ......[J.8..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4508
                                                                                                                                                                                                                      Entropy (8bit):7.943021967859068
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:sVKvRAit7C512nX+yZaw8q62OWYXN4tGyG7aOt7ncuyN9G8zNZ:yK5AQusnP62HYXNAGfOyrPX8ZZ
                                                                                                                                                                                                                      MD5:5696A7399930CC7172AD173F45ABCC18
                                                                                                                                                                                                                      SHA1:472D95E2CC097401D3A2D8AB3A2AC9B88038757D
                                                                                                                                                                                                                      SHA-256:9751832EA3D0507504E2DAFDF0E09B8E74594F82607DDABDE803488EE4A46C91
                                                                                                                                                                                                                      SHA-512:23A0D2A078EB805854647D85EB8F5F720294D2AC036C43CBD213F9FB111101BB85B4D474C1233BABF2AE0618D37D0BA97AADA703C136250559F67F69CD7F78C8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....cIDATx......... ..6D.>...c....X.~.d..d0........33333C........L....p8M..s>...N%u...z.5....,...=..~E...i.....9.j=UM.4U3gf#..a.-eS7....G.........hE...lf7.v...6.s.....5...=.qf.TM...A...a..P}s~V....y.R'..]X...y.~........Y<.z......K..#{...*j+......U...jtB@C...Q...[.......k.........g.r..+4...........i.[...:..x'i....X..u....+o.n..B.........mko...w.......bM.Ua.t9.>.%a.c...2b......) w...o.}..6;}c.?..0.$.y4J.b.FTU.p..a|w./>.%..{....v.S.......;...\..f..v.cY..C.....De...r%.y..}p....".*...^Jp!"1@.5.....!`a..8q-.d......Z`jh%8qx....$.........3......G...O.-..Z.....t#.1.e....>q...8...B.......(V0...,.....&...E..#..t......,..K.i`.Z._......f.....L. t.^r.s......3C..+.......=a.u..V.\...K........d....l .=#..nH..'._..G..W#...83...v....];..JI...&..0E...@.4..".D...:...=f...X...D@R.......r..w..6[caPVT...F.R..p&-9..W...I......\...u....D....i......g..5...x...`A..<.."..a.... |n...!.....B.\*.P..*c.y)..S..dYB..p .`.)..'.2t...).e.....D
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3249
                                                                                                                                                                                                                      Entropy (8bit):7.924975124672529
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:oJEM6aAFcM6gUvQzb0ICuOIzh6OmBKq5wbFNlF3LBvmKbeOr+UIht0eCo7E2V7JX:EJ65FcMlUofRwOm12F3tLFb3rYtV71
                                                                                                                                                                                                                      MD5:7DD6159484CA1B6552B2515FC76B4CCE
                                                                                                                                                                                                                      SHA1:4ADBC35E9590A8F1902A4D7FC7532B9B5C03EFCA
                                                                                                                                                                                                                      SHA-256:4949511772015A8294FABBB729108799A654BBA5D403F7FE2078F1C80CDDC416
                                                                                                                                                                                                                      SHA-512:251F4C666122CD45F2F96D3D26719829D9FFEAE66D151F1C2386E26C2CB9FB58AD03E489C18531ECC6AF7D61AB7DC87CF5A8B7F22D07709A08E263261E1C22E3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....xIDATx..........[...p.B'..&.._..q$K..E.t.,.%.#..._ffffff...y....w.3.q....j...m.4}..4O.w.p|un.L..U.g.'+.Z.._Q.I...N.j.j..:3.bt..@.EQcfb...o..}..3..`n~^V....~.......-....z ...U...=!h2P..f^..<....T.s7.(zb.K.0^.re..\}<.....e... .......Q.S..?3;.L....N..@....../.~@.J..j...!......J.Z.'....Z...z..k..a...._...4..S........y@...~_Y...C..e...5.s........Y.(W%.@f..0.04..y.y..a-....,.0...!.b&....e&...y...j7.>.x).....O#...;M._.e...'.^TJ.W...x..X..x.|.b....|..G.3...k..p......Y;....N...sk&m.....Q.f.k?`a...C ...........\..T../S)....m4.c.q...n..U...".;.#..Pn..x..f.....R.wu.kI........U..Z.[.tA.........7.5.A G..&...^..o.m@]S...`XS.c.2.`C..Z...3......E..p....^....*W&.q:9H.P.....*..y&......JV..7S..v9........(.....v.J.Ba4r.O8.>T.M^...b.(D@..u...C...nr".c.:.j4{=.j\k....O6V.?..............{..2.....YYZ.j..N............>.7.......sx.^:y..=y./......=.W....5 ...% .Q@..x3..<.:Y.F.K........~....u.r..j.+.)...F.f.M...ui.=zyN?xn....^.s.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1000 x 1000, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):67317
                                                                                                                                                                                                                      Entropy (8bit):7.913276725488586
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:d4EJlHKDf4T4xCzGrS0o2LvRdk8ZwYdPCAlNcx1:d4XDO0oivrRFd7gP
                                                                                                                                                                                                                      MD5:F5F66F66853A34E8BD845E0DA8726CFC
                                                                                                                                                                                                                      SHA1:3ED3A6BD6278C3786500164B5C5C02D926C0167D
                                                                                                                                                                                                                      SHA-256:9D43CC9631C0F665FCBC1668DB23AB65B55823DFD7AFF64427469FF14CC7B9C4
                                                                                                                                                                                                                      SHA-512:8B06109319C1F396F28D5184BC2E12A2E2B35CAD6074DE33F0480889B64AA3E30DF4AFB7A4CE423193B1F89A1376AE82263F88EEFC44316907741FAEE9F0C3EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/iconerweima.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...............C.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........&.?....IDATx...y.$Wu&......Zz.V..VkE.b...j.x$..ca..6..z<x..1<.0.K..g.<..........m...!...B..ZRk.}.5..s.?..Q........7cQ.U.q#2.....+f.""""".n............NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5..NDDDDT...DDDDD5.z.....o.}.=..s..w.|.....;x........?==]......W.^.f.U.Vm...s.=.3N:..?...N.zt...o}..U.(.53;.....~.[.R./..|.+...B"2...9......r.O?...[.Vr..i..w.W.....C.p....5...m......._.....v.......s.=....;...x.....<.9...z.DDD.....Q(.........V}.jc.-.}.{.o.^..u.e.U}.*0....?....}..Vu..U.Z/..o...j.8.V...~jz.+|.....#Ry(.\mj....>...?....{.;.Y.pjc.m.^z.M.~..~..S.GDDDD.a(::K .. .gY.7.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4320
                                                                                                                                                                                                                      Entropy (8bit):7.9454074678852455
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4lFi3enXAMb2/0drXgUWnwuvloKx14ld0g12W9HbD6zcI5DdlCHBe5MRY2:4niOAzSVGwuv1XqtcyHnecunOBey1
                                                                                                                                                                                                                      MD5:877D5E17F9FA38FE116BFAA86D119797
                                                                                                                                                                                                                      SHA1:FF7C9559F0E1477EE17B7863AFC8E337A2BBD649
                                                                                                                                                                                                                      SHA-256:CEAD4E4A72EC1B986D14E7DAFED184ECA32AEEB3B204561596CD57EA2E3CBC00
                                                                                                                                                                                                                      SHA-512:22D028456BAB4DA9095D2001F578ABB974FF9EDBCBD178B65719B5B9759D1097AF69AB41F5FD7468DDB92578042587EEEDFA2E5BA0D35B31E3D42A7235A5FD1F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p......Y.Z.~...0.C/7...L...........8..f..2.`.Z-.L...Y..c.:5......................<..H..u....t.'....[...nM..t..z@GAtJ)...sb.f3..].".S0.......8..ZS...'W`..j.v.\...Km..ti..... ^..@[R..B.I)..2V*..Hi..,+++..5D.z..w`.'...W....."...j.......aS;....[?.(s..R.,.d.#n.z.-..8..;.......C.....&...}>......3:1..y.XC/..{..4..Vl...:w?........}EGG..S.^|M*i.9..AC....b.=@.4...}.......>Y..Y.8...t.hO0.....5!.+.......H).....|dg....)...X,y.0.^......?....d.+*..N...)...Y..H...G..(.d.X>p?yBbY`.......W..,Y.Q*.U....9..... .Qv.!.r..R...A._.......`>.t......n..]:^.3..{..m.L..i.\.k.6$ ...Iwm.nb4d...n.X.[A.5..3.................<}..T.Y..*,.....Z...E.#.;}j.e....m..|y...Ay.xP@...==.....y...W.`.."F4..kYUP..}..IK.....B4nj<....F.M.....No.......pl..(.x......A\y..O.#....]...;.dee.8~.bZ[.=...k&.E.(..1.`H..r......)...q......+.d.....D...w...U...c4.V.G)......}(..BF...}.m7Fz.}.. ..).....q.ug0...c.}7.k...c.q....b.c..$...B.[l.OE1..1.B.,.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3170
                                                                                                                                                                                                                      Entropy (8bit):7.925874882607344
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:X2/iUEil3ftN0OJX9pPjilRno/gPUS7FNw92K1:XQi47LPilRJ8S5i9n1
                                                                                                                                                                                                                      MD5:18975F325C25372AFA384A185757439F
                                                                                                                                                                                                                      SHA1:96996BD89BCF0D5D2796B2F1E97EFADEAE8F41FE
                                                                                                                                                                                                                      SHA-256:87AABC4E577B428E3AAC571755DE7B683F7F91CBD4FF86E86F48FE21E0E7C588
                                                                                                                                                                                                                      SHA-512:30BEC3D099D8FA0A4DA633E411440A017AF03B7EBD9C7F1A55993E086213DD1B3686D4808DCDF76B838A9BF60F5ACDFA9CC1EA2532F65ECDE6238CB3B6357808
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fd-1f1f0.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....)IDATx.....H...H.....a...f8fffff.....w.c..133.3.S3S.....,.T=.?-.+=.p:k7..H.z.].b.....v..]....M........f.:.....r..Z%hl.bf..F.`...|.G........?.Y`.RMS?.jG.8.x.L.....A.v .X.u.VB.T3...K.K..tNf.8..#w5.........P.|.......:4>...*G.....^R%..+..q.$.....A...*....p.*.P.F..V+...N.....7:?..!.|.....h......8..b..C.....{.#.#U.u.lkg..r).iU...h`%U!..R...J..4.2.MR..P.{i.@ ..f.!.q......V. 4m.ll.v.....K.x.."..f.Bh..iw....c.Z.X..06.En%..N..%.....dnnS..t.~@..F..X r..h...Q.....Xj....L..>WU........:...u.@.....j..DhU.V..@.M...&......h......l'.&..J......Rq.8....s.s..Q.l.....F.......A3..2b&.Akj">.MG..y...@P.l.A0....".V~r#."[.!.a..VxIb ...RF\..v.[.G..04(q..F.....mE.4.!AE.A.@..0s..J..Zs5.%S3.U.Fh.3G.x..."..Q."...... B..S.., ..%....e...PL.v'ee.K.eT*.q.e......Y..+....0+.h...l...H.....vo..$...<../..S<..<...........SN...3<..,...l-.#..F....Ra}C)...<P....$J...4..F..0.r..:.R..H~?..@....S.>.0...G...f...g941...Y>..~.}u....G...K>.T6......n.....|.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5801
                                                                                                                                                                                                                      Entropy (8bit):7.951840110131354
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+lp/VZAgiJJgJnBBN0KlUjMhNdtEYaxW6ODurbYwjhvb/IWzACbes:+H/V2gBjN3pkW6QwNv0Iz
                                                                                                                                                                                                                      MD5:9B5BD8A93E88AF21EAD307C00B4196D7
                                                                                                                                                                                                                      SHA1:A972142F638C02A420F93A619E2EA96DBCA24088
                                                                                                                                                                                                                      SHA-256:6C219E0794EFBD20D50623F329525284DDCE3732FC72D71FEF562B5B1B3581E3
                                                                                                                                                                                                                      SHA-512:46C4CD9CFD4B171DD0AEBE207F6289CEBFB4F00C301C88C6ED35B50BA7FCF65329A3BCDF39D7AD178F4200A5C937F46F62731A4F5085F2A257E86E6D202F7B77
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....pIDATx..et\.....f..".....p...}a........ef.0g....m..H..j5.]W..ck.3.\.?k.:.J-..j...+\..W....p.+\...9...Z...b..6...ZkG....m...|T...(....h>.... ...}..[..'..:dU.......Z.......n?."...-c..VQ.1........\c.\.3.<j.g#..@............Tlu...r..^.p..cd."...F*D.B.....%.u[...F........%...C..?..f......".........*..g.....]..?.R.....x.}..wV.iU.*.......b.x....P.H..[.kR.x......!Q.c.[.5N.2p.1.U..bP\#.].L.%.....n.A...x......d..G...7._za.<z..?..3.9tpy..;*.f.o=.H...c@...y..m.J..KY%..E....S.V......yE.V.@....B."L..H...W....%.......M..vj.gk.bTbob.}.eB..r.N.f.*....bD..B....@.A.G.@...vy.w}yN.......z.X8:X..y.F..XkW.N..W..Tn6...r;.M.I!...!..-.*..I[1..#..bq.^...C......U...[_a.y...V.nd.$=>.....x.5nh..n.:.zP.........x....`.".A. ..[4....3....yr.?...m3.&...'k.._Lg2.....Rpyfl...!.Q.....Vd[.{.`.X..W.B.u....\.6.....k.*..S..$...;..y.....A......1.C|.6N......).M.^..``..A.D@......s...o..<_*..84D.@..:.3.<".3q....b...s.SUN..`yO.Q..!..K..Q.q.1..p.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2544
                                                                                                                                                                                                                      Entropy (8bit):7.887953946545249
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:SAtmublaQq2+LBDL9FQI3z3125g2waB0ddED6qsnI:ZZblpq2e9FQne2wxdcWnI
                                                                                                                                                                                                                      MD5:190EB05B8EEC7B672F5A7B3284570B16
                                                                                                                                                                                                                      SHA1:B9062B4B25437A4BE5495F6A6842B20BB557614B
                                                                                                                                                                                                                      SHA-256:CF50250FD212291F8F672EB7CD3635E7839EF71D2DE7F5CA57237BE64F21E311
                                                                                                                                                                                                                      SHA-512:3866863CB9A82AEF796B41551463E03ED072AEB42072B7E588E668C69F9604AA2C92C6BB993631423625F473C0E355186FB8884A40119EC05C53063BB5C43AB3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1f3.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g...$..=Y.-.jx.......?33333.~fffff.E........n=.Z.x..'n.(:oeg.p..w...l.v..).=.A...T.+....$........C@."....ln.].|.F76z...{..s.;..s.K9.....=..e..Y!a$ac..Y.....o...1....s.uus>.....b^.u\.S^Q.W.~........r..`.:...rTJ0Ih<)>..H...w'K..C!F..X.K....z-.....on.+..S.w...q............vy.....m.Tv.q....z.....~.R...b.$.R.R...........B....Bv..7P.X]..}..V...l......c.j....h.*.......p...N..c.......w.1'...J.I.P_..H.U......_.R.e..`gC.s.R..[......S gT..<q........G........]......1..H.qL....l...N......t]o.+.].u......'...i.v.l.P...:....;MZm.7y..{!g.)S.J..........:@..p?$.C......%LB..cd.\x......|...F.&.$Q..-.n....:.X.~}..b.p...0... ...#.s9c[..y...0usg..y.......|J;..".h..s.-U.....hg..8qc.....U..."!...V..@!.j....1....?...7..w...g..%..f!...\......q.*Z20CF3x.3>...!b..B.`V..Y..m.^eH..2.^a.. .p.....e,....%...((-..Pk.@`^......3...F................;....vD....OR....[..k.o*...L.......B...eL}..3........w......"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3748
                                                                                                                                                                                                                      Entropy (8bit):7.933167716028188
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:msQwGP4m3xZFnjbl8sDQsjQUVI+hjk4CCuFq+cQ:msFGP4mrFjbes/Fjm
                                                                                                                                                                                                                      MD5:44FD527239CDC33AF5726B00DCB26B06
                                                                                                                                                                                                                      SHA1:9D3811B396B308DAAE312464EC4864C3ED0B4FC3
                                                                                                                                                                                                                      SHA-256:A9DBDF064D9FD22138994E83A581271D07A70FA97EBE62D02B0FDFF1A44418F5
                                                                                                                                                                                                                      SHA-512:949BA7A85FE17AE11898D4CDB9518AA3A02D924D2A0A0426BDC5ECE782F33D321AD7E5CCA93E178B85F25BB20A4C870EA8AE67383CD25C7CB698A496B3863B2D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....kIDATx................l.........Y.F.lg.;U.C...^....^.03.(b.0.'..."V8b......]..f{...T.[-..8.<.>.......s..*.xk..!.U.F]W..D.j....$1..DdW...--O.;.?.....X....@C...]7.K.z.b...7.a5..SUgj.X0.&R!..soKQ|.(.O:..+...{'....._..........5S.af.....'n...."!x..u.RaU..9...#.....s..X.......,.b..........u.~g..}.C.v...{.....^|.8...........A..jW1{!."./$.7.Il..>..u.gBM..D[..]%jbU..@.5!....."..P.....0..C3..G;a2.....DT....z6{..o.......-..w;..rE.............j`fC..a\......;w..X..T..%..k...m......#.B........il!....*f.. ..}.p@1.03..3*U....1..w......}....H{.....N.v.=....."2....'....]..S[..S...%....Eh..]H.b$...........Y.B..R .?f..0k...A.D..9.E.......S....fpp(nqq......U....,.{.;D2..pf..WMD|<.C......E%..%h..f4.@c.sy-S.F........(B.Y..........x.....Yc...zX... .@...vx.9C{{.$...%.@2...C....>...-.F.#....A...Nl3.Kve...2.../!.7..UX9...d.hQ. ...!......!..;;....w....G.......a....n`!4..\.cc.d..!.....4.b2.RD....H. 9. ]6.....:.*6.P.Ny.&...W6qkk.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3557
                                                                                                                                                                                                                      Entropy (8bit):7.918664690974127
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:vCscWQfW250L1OKzcLW0oca/RKK91xn/0g1vFLbRvj5QIbQmqbLm3jCQIHeZZ1cn:XUxE1O40Ba0aXHt9b6aTCQLveTImkq
                                                                                                                                                                                                                      MD5:360A5C47FFECFC88D9FD65017E057447
                                                                                                                                                                                                                      SHA1:2DDCF9377E9C84B872A36B3F14DFEE86F099DF0F
                                                                                                                                                                                                                      SHA-256:6A13FA4BF85C96F941CB438BD990543AD051D32870F78E707710586D72EB606F
                                                                                                                                                                                                                      SHA-512:17DA9D5FF702EB42C46BDC7117709FB03760ABBBB4A85EF7C3630BA2B4FF43ED3B675E6917D9B4F7D93ABC0A03000DAB099B5E37A1931BE0048D88B9BC8AE06A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...QS.0vuq...g|_m.m.6N.6N.6.......pc/..m...3I.....c..........V.T.j.Z.Z..Y..}?^(.\..o........gY.@8..^....N.....x.T*a.....2..1d<..~....o....M.6.,R.(.n..8..q..m.gy7....n.u...?.}.h..c}2.I...T^z..8qX.Be(.....g..._...L......f.P.....n.o..Cd'..%....DOO.p..FE...lf.b.IV.X....!sy.9d....... ..&...........Gkk.2..mC2.D.\6&.....z.........p.@..m!.......G|cGy....)y.~.R.7....Aa...)v. .<......F,.Jpo.#.F..8'.n..n8v..ZZZ.e...]..2....hnn....h....W....Q.G...y.P...0.fr.*e.7.k.Y.M.%.d...G|..9>...J4..I..>abI M.\p .\>...w......b..,[..mmm....&.9rD..,0k.y...`...>... $....?n.....`C..X".#.1b..,X`.5... ..{Z..m{.qm.m.m.m..n/F...W|.:.N.....}QUy.Y:.dV]s(.....<.}.66m.$&.qct...K.,A.6m...{...E......y....)....ym6(.W.b..."..."^.xH.".......<..!s.*T..5kD....4B..0`.../_.<.s.a:...CJZ.......+2.t:.)S&....y...).QE..Ug.}.\#,Y....].v8}...0a...9r..f......*U*..=;b..@0]S'+<..!3$.![.n...P.re.;w.Q.?..#:u.i.....yMgg.1....a..<.{n.Q.R.L)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2937
                                                                                                                                                                                                                      Entropy (8bit):7.9005120836997005
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:OlCL1jVXXxq8e0WqK8Tj7TW1HiCCMRM8wXmV2FN1vc6sA+U5StiNVLpPUVKCM:hxqwjKO7TWZFCx82H1vc6sdFtAVtPMK
                                                                                                                                                                                                                      MD5:67B11BB2EC80EE24FDA87AACCE21EE43
                                                                                                                                                                                                                      SHA1:89F091C27D7888DEF7C937E23C7DE661F41C038C
                                                                                                                                                                                                                      SHA-256:CA66C37C73BFB3B067B953C4537A3571F2312077D049914B8E5489128D0BE1BE
                                                                                                                                                                                                                      SHA-512:A3274ED3FD4FC087FC189A55C1B2271927C2E34B1FD99217D31C3B3DC52B5FE6035B35605BFD8718D3BF24C43D829842DA608FB036D19E9C4D20D2524A6EDE06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....@IDATx...$Ks.?.....iP.....=..a....=.6bf.....].....VVe.wJ..u.>;..yND.$.L...Zk...Zk.......}..2}...u=......Ye.........N$......0^"....1.-...t|...0..|......o;...4..>w...5.'.$.aj"...-..WbU.S..."......r! ...?...R..1tv1.(T?..T.>Ir...z.)u.CJ0.".u....*.3.P.r....^..}d00....?....L....<.H~.s?."....:[[..7_.....G~....w.|.Q...';...?YT?:.|.!7+...y...=`X....,....s..fn.B...u..pH.....E8..<....OQ5=;........_...k....z.?.U...4.z...v1..B.L.f6.P;.>f.....>1...z..*.P...>Gw_..h g..!.._.=.9.7.5..B.......$...5.UcA...."F^.7t....7.........g..[........w..8...P.n9.8.x.....x@......VJ..@.q.|.&...a.Nq....Y)UEr.EXTU.\..9j=...S...M..7...t._l..RU.#".../...U.T...H:.{|...*.P.3.%..2".G.........*..K.r~Ng2.::B..9.~F.H....fD.......F.fMp/!Zn.u-.....K....@]C..xL...c.x.H...2....|...b..+....w..=..b..'..F.......gJ..%..o...-.....R..........'........w......V?....=...O..@..W.......E.@":..d"Jr....4.....V......z....%0u.t.`...x...M.b.S*j`B ...b..C...q.#...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2803
                                                                                                                                                                                                                      Entropy (8bit):7.909165320910741
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:P1NNfyR8Qm4DJc/X+yik5S9J2G5Smais3slOmVX2nwN324LsHRdKGCztX:PRyeQ1W+yiqaTHTOmuusHLGtX
                                                                                                                                                                                                                      MD5:C936D63EB74745BC9FB480DF7F226298
                                                                                                                                                                                                                      SHA1:4EAB73A341F61F909ED136B9D58136A4C25E43AA
                                                                                                                                                                                                                      SHA-256:631C38BB8DEF5E43BC0C7238E1F88FD359CEE6D8EA8AC293F25912B47582F54B
                                                                                                                                                                                                                      SHA-512:7687C5B878C44D456A28763A5D33AA187D2907406EBA5F9F8E2BC38C9DECCC7B045113EDC10CA3FCC9EA7B86DBCFB1ADDDFB3D100391E2A9FCE27AF3F46ECD50
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1eb.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l$I...?2...v.x........Np|'.1...a....w....].....RNm..-.G...^..,~/..n..5.PC.5.PC.5.S.6...O......oXo......{.Ip........Ld..jc.@. .....O.}..)i/.V..3...>.~.......p{.s3!...n2...Wo...E.....1f.6..8..........X......O....VB..:7......z....8wP.........^..>3%........2.........!".,e*Q.jR.).;..,u.^..6.....W}.U.j?.==22.s...W....~..>OZagC...~.....I.;.....bm.dY. 'M...wB.j.UI.....Hm....,!......!....K]jQmZ...V.T'.b]..e....3K..?u.....o,.....Z.nX...O.j.jz.^.V..}..(..(.].q....O..1."h.(.%...Z$...uC.].ygQk.l.........WT....J.DU..)@R![...+}...&..o/..tv.G...X..Z!.b(.z....s'.......P".J..{|........*.U.s...lp...BP(p.T...s..o=N..Q..0..........q..%v1.4?.W...!.i...l6%...J...%....$I.e.E."....x.s.s.G...0_..].e .C?..O. EH@D..../..w....^y.....8...@.^../.0..%.k.....y.88...Q....}..l..........e..|.B."t.E....,#..|@.....h.|.................`...].w..|]../.p.k1..... X.Fm,E..E..0.}.dp.MJD.=..X.......Z.b.9.... ../...'Fx.$"(...(.T%....K..!zss$..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3451
                                                                                                                                                                                                                      Entropy (8bit):7.923143568414109
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Kzg1NdYlB+spndCyrxsEf8VjJUc4HWlEASw45uLB+:2wNGlBJRdCy1sEkVmHpfu+
                                                                                                                                                                                                                      MD5:EBA5169E2E179C9A71F0E60F47E2627B
                                                                                                                                                                                                                      SHA1:13CF3E44ED19409477D73E3F89BC4D6B4FBB4990
                                                                                                                                                                                                                      SHA-256:B9C5F623A4846842EED51852BFA4E1629C8F0B5ABB1A35D9129F10756DA84E28
                                                                                                                                                                                                                      SHA-512:C21C4E796A4E03435F2310973E4E22F765610B09C9C149AD928A76E39FEA8290FB30C2E03418B8F390101CECBA3B1F80E957992CB0BBB38B53945971D76E7E10
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1f1.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....BIDATx...p.....=#.v`y7...w.3333.E.33333333.1...8.A....+.s....(/..v[R....#.:q.#...G8...p...>...[...e....<.jK.Z.i.f..F.;......V....0....|)/..<{N...]m.93...+..^.I/.....)..3.iP5Q...C.&.&!<..x_..1...pw....!.._.....L%5..%=m.W.....j.7..5........i.n....f6h..........,.N...Z...;.[.?.....x......]a....3...s.......~...Z.k>..].z3j...Q.&...41...$<"Mr....N.i:.y6.....DRE...... v....H..P..p...........63.LFw4U...d.@....*..b....x&.....<.--..xW.zfv..,.9...y..1.Y.^-.+AuY.&d...cx......#%.bY`...9.1...y.LE.i.b...U..Cb.KPe4...-.;.-f`.....:"7t..Y{................d[D&...+...t......p.c.fx..S.B..czVx.2gb.:.0.:q&Up.Sr..fQ...#..q....D...R.6h..[...Y.%..H.......Uu.T.Q..#.@...b...jD.B....=&Bz.Y..9..( ..zJ_...8.#.3!b.?....E.[..m...VN..>....*6..%.....$.r...cf..).B...6.1.H..........'..t..MF<...V.x..".V].!.....p.;N.E..<....k}....#..*:.@...."2...S.........lR...R.o.C...Xpm..B....6.?..\,.J..N.7.,.....}~y....?..~..if&.8/..}/.d.......w{J..Lq..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3645
                                                                                                                                                                                                                      Entropy (8bit):7.931027513753459
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:UGCoFExi0ww20yCQjf5wA6UmiMMqpdL24HeW3XPlb10Uxu:UGCW4Qp0gjtZlMMqXT/3XPkj
                                                                                                                                                                                                                      MD5:D4DCF761F520AEB4F753C0E55DA4D8E3
                                                                                                                                                                                                                      SHA1:55F3F67B053E353969DC7CCFEC4D60D0AB7C75AC
                                                                                                                                                                                                                      SHA-256:F0689BA144973316D580586B7D56846E0338738FEE3E652837131A56957A99DD
                                                                                                                                                                                                                      SHA-512:FC6D491EC4283517BCC776F39D0810EE5499B1E8DB70355DA2E4F56FF183B89163C5297B0B10A569B813DEB5F72050E48D0373A16AA352024747716EE87F634D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ef-1f1f2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...x....=..8q.0...=.af.............Le<9)...-i..x..W.m...`...-.Lkm..6+X..V....`.+X.u..5....[ebv*J......W.-[kC.6R..Z.....-&s...M.F...U.......y*W..ea.L.O.8.....q...z=.5.....4.\4V.IR.T..R...U.u..8...w.A........<0.7D....pU.{...2.j...W.DU{.U=.......Aj.b...>...2I\...*\.7.......BT. -.))R.w.mN..'..w... ...y4099......:.v.s.#.(.T.g..R..)..j..x.ubSu.M..H".).jB....cj....VS.fC..dp..`...V........m(.....f.&m.pG..d...!....&,.;.+..-.?3a.w....D._.=8..8..v.M-...j.q..}...ktn.I..b.b-i{Jj2.K.&.8.T3..LH\L..O....C.m.(..s..K..`.T....P 2%..D..cUg`.*M....i`~....."'..[.m.S-N.../..............H.1B(............vXlI.-.XI.Mq.$.3RM2.....T..Q.:cU...n.....$T..@..j..`.*..jH.(q"4#....R..5.T(G."A{Yiq,.=..xI!h.c..V...`D.....:*.EO......H.6.T3..m..."$j8.k..o8.....j.....HF...S.PP.U.C..Z....!.*......H)pZk.....8...tP..Q@..6..P?..;..4..G~.,.....i..J..T..J.u."....4.a....0g@...|F..1h.Z...HP....;...)].|....>Y."..."...$;.k...t.......[...s.....o....,..(..I...(D.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):87553
                                                                                                                                                                                                                      Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                      MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                      SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                      SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                      SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4698
                                                                                                                                                                                                                      Entropy (8bit):7.936802506702225
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:0XPB7k5DATGabBMg5cRpLKOZ+5lGyS1mZdYurynYBDGoPH:U7kPg6RbWlnZ5r1BDZv
                                                                                                                                                                                                                      MD5:6E4E289990B3F73BF9A749874DE1B014
                                                                                                                                                                                                                      SHA1:A68265BBC12E2432F8F5A264C57A528B983C2C46
                                                                                                                                                                                                                      SHA-256:3867808CA3D376FBE15A6CAA2450C2E91B9B2145E6C274461B5268DE7472E2AA
                                                                                                                                                                                                                      SHA-512:770735EF63DAE59E3715C62DB4A69E97B75CEADF33FC61E254F4FAA3EECAD733BECAF6051720D62E4080DD0A25E908A7B8FC16E03488B54F5EB9DAD1D098B724
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....!IDATx....+......1....Gafff...%..8._..+.....]..tUev.e...G.t...3.=...?u.S..T.:.Nu*.@?..Gdv.re..|bf..>q...U...!.A...\...3.C X#......n:{V.K.G^l....x.G....m.6....fU.z.y...B.hB....h..H9.ZU.....+'......;..X)..vSx<..'..4.,%.+.;.M.X..@..\JKt......1.....a4D....`.~]vw....~.x....o}.sqq.o{...3.N........}..KWFn6%....x..?...h..m}.VR.C.Z...W..]...q...oZ.=.`.s.k.......UFG#tc.:.5c.`....;.o0Wn.v..R......lv....W.p.]M...TU.@C..O&j....1.u.g...q[...O..)r.Y...3..v....;.[..ha.H?...A..[..h.J..Cl^.f.p.7...T..j..<..q..i....W...\.....2.y.D...x?..|..nL.>,......3....0.]..#p.DL....cu.%s....8......xFC....a.}..S.W.5...#GXGt...%. .<..- .....%.........;.u-..9....GPU/!'H.Q.X.X.. ud....o;.1..C'.K.....+....53.{.....=.Q@W.S.N..8....d)a..zeX.E0w.......C...*#.#...(.G....y....X...'].!.T ..l.<M...'.....#l.ZW:.!....A.X.b....d.B.J!<...4.IQU$%.....*...Ww..AR..A<9.o9..zK ..".6.JuQ..&......C__e}..m(........x.*. ....=....v.*...T.O7....^%.0S...:gM9.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4291
                                                                                                                                                                                                                      Entropy (8bit):7.942266260767048
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:xh5/dxFq5uyPKz/sjrnTZ/tifXJsgpYUj8EHRfNf1f:LprUKchV2r9jF3t
                                                                                                                                                                                                                      MD5:D11801883B96B5CE5EDDB8A2D5B67097
                                                                                                                                                                                                                      SHA1:65647237FB56EB78E331AAC06CA0996B4A1A294E
                                                                                                                                                                                                                      SHA-256:C41B6E2C255872418A68991FB7B90DF078B4D03AD4D369A693F2D05BF30BA20C
                                                                                                                                                                                                                      SHA-512:2C3C1D5A8C36117CC6B1947D20EE1E1B5698695FA717011FC3FDEA8733B20FDCB20F553FD021112D39732870D3FE436E97D667C6374C88D32967D2E3049E78CA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1fe.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.W....{@..I.-pLa..a...0333'..fC..cg.c..l.(.b..t.{..T*.i....N].VU........=.a.{.......M.........].Rn..9J........Zj.B.....F)esZzr....q..........'.t..U.i..c......n.rU..<.u.\WY..d.L*..Z;..!ET....M.\c..rC....2??...."..o...~.|.8.I%.....~*I....9....6z..^Y].!?f2..a;.;...b......8..rQ.B.@..`...k..Y.....u..77..77._.......tpf......... .'...$*.Z}.Ry..*..........]..5..=+..............3+PJ...v..v$Q.....M....B...!......!9.GR.ja......``....>..:m?c..W.5..'...fF.Z6....&....(;`M.....j_/....M....]..>.AQme}o..k.n..F..G.N=.o@&.8.s.b.g.A...|..|.. ...:&...u.F.XM.w].......@J.......{AD....r5@g.M.t.4........&....)i....#..)S.ltlU...MR.V..(....91..c..6_JQh.N.....'..9..|..hks..J...sX..x.%.`...6...~...'..'\L.5h4J...DM...YA$.....\M.s..h-......E..4.s.>........B`.h.>.|.......U...t....l"6S...r.i..dx.[+1..m.n...l.........p.M'.k."..O!.....b....z.....4..,:lu>.P.t.v..A.;..x.3.H.&MXI...C..K.?....#.[o..;............P.A
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3674
                                                                                                                                                                                                                      Entropy (8bit):7.926749586570637
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:GUzKfaz6mpzUaIHDyolPeSyF1KAs0o1ubZjp1GnJWN+B+P8r:GUaam4+DyogKAGQNNN6
                                                                                                                                                                                                                      MD5:F2D90D66B0E9B27E8498A583E6BA5BBA
                                                                                                                                                                                                                      SHA1:D02FEE08FB228D5F62D1F4C1E170446190C7E992
                                                                                                                                                                                                                      SHA-256:5886154A996F6F76335CCD6AC2024D617436223498B7F17A50C19C0E3A258DB7
                                                                                                                                                                                                                      SHA-512:9F14A3F6240DD23755D31C5035592BD5D68ADE6F1199C90767B4890ECC5DF54CF49E98651E3DC4AD00B1193931E8228DBC24B281F9C0CC9F0A4F551D5C863E36
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1ea.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....!IDATx..Y.p.J..d..'N..cx..13333..13.....3.c.1.vl.uW..+.K....T.H..z.gv.R...5.iMkZ...5...y...i.....}?.EQ{..}.q.{..z...(....8k]]]j.........^.B.`...s$X$...Q..$..ax.(..}/.!.^.yC......c...=.F\..K...J...x---x7.D.....N....099y+.ob.......u.}Q.. .~.v...AF. Y..{..n..r...q6.]d............f.....{a.\..utt....G.Tz...a.YE..Vdo&n...<?N_"..u...`.t.ZM.....s<X..$...V....K.lnn.W*....t=....`......gkkk........Sh....`w...'..D.N....H.pjj.F.5.. .K....,,I.{].)...DJ..K...W..^.L.X..Th........&./S....s.9b...P...g..V...i.?.I.9..ald.H..$.."!Ql..[.......E\.. .s..@...~P...p9.s..S..T..L&..49.$....R..'vF.^....?.S>..=..4.F....l..<.0Mh}}.ZoKKKJ#...lt.d,...F..D...:u....?....95..a.^.Q...[YS.. oI...Wb......uz..4N"`ww7....".ld.....!.]S..M.+]...T.|..[..[.A.v.n...v.......t..|....Cx.g.m.e.n.-.....H.v...-###x. .~.~...9...?....v_.._g.../.........r......:...G..U....Q]W.....x....C.....w~.w.^.....9.....J%8.G....r....E.?..?.....GKB.~.....=P..(S.>.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3459
                                                                                                                                                                                                                      Entropy (8bit):7.913756120487497
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:WWdQK8U9UjOaQ1dsxV9EU9Oj/ElvtyoRJTxqWb9r:WWdj8U9UHQ1eTuUMc/5JVd
                                                                                                                                                                                                                      MD5:41A6158D1D3B0B31782DC58B6531AA18
                                                                                                                                                                                                                      SHA1:4017AD271F0EF68F50CFCE45B5D021A28CD6F9E9
                                                                                                                                                                                                                      SHA-256:AF278E864232E3C2C0798B1C2D34F57996391D9A25BFBAE9F80B6CAFD134B1D9
                                                                                                                                                                                                                      SHA-512:BA406E6FF8252D62034B12A6E32C370FD2C105927C6451D0436ED968B61A7FB11A68FFF3A04C7B2B2D7C94A18979659612C8B7BC8C7003847D7BED7334832533
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ea-1f1f8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....JIDATx..Ut..v..S%..M.`...033s.0.....y.3s.3..8....(U...j....2M...]]2.].F>;u.C..P.:..u.C...J3y.g.'...o..1...g.b.........\.o..xa.....`|....>.):..._....76.....e.....x9V..4>..c..:5.3..$ R.s...}Q....<W..{vy.?.......|:T.=*7..fv_y.D......y.....hU...p.....[.$G.V&..*.c@CDU.f.`.a.!y.k...ms...s.h.....C....w....SW..S'.../......{..g.....`.nZ.......Ma..P.SU)l.Kx...p!..\S...UI......&F..C.K].Y.MZ}\.*...f*.....(.v.=./.6......'..>~..Y.s.}.......Pr.=t.........Su.GP;.B...h......*/..6+;..:.O.* UU..*Q{.XM..f.cE.}"....5j .aE.tv..m...rD.jL(.uw....6.`.......w...k..........l.y...+Y6.......U..d!.F.Q.$...%DIc|....*S..b..A.K`..f.jCL....d.1...x....%.D&.Y4cO...!..l. qvv......1.&.&...8. .....j.......DM..A.X..MZ&%".^.......II..Y3.:........J..(C .'.v...y".,.........:t....dO6.n..&}..1..<.i..0....8P6................an.B........ .@...rP`.e..@.X...4.8,jB...X.b...^a.}..d.3.i.K.q.....&X.c.!..>......Ul..L......u.~....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4401
                                                                                                                                                                                                                      Entropy (8bit):7.952005608226874
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:7wcEEOLlpNmXAU348oOr41dDR8YZDLEFf85zNi86a12L24Kvc:UcOLNmwa28YOIzNiy1R0
                                                                                                                                                                                                                      MD5:576F5ED3937FFB5F29F07797DAFD8BD4
                                                                                                                                                                                                                      SHA1:7DC484A7694A75138CC8925F7BCDEBEE2E71F903
                                                                                                                                                                                                                      SHA-256:70027133AB1B9442C8D4913753F14B72E6C3FBBF5A54928CAB1D9857A0232A23
                                                                                                                                                                                                                      SHA-512:F3899B6C8CB40F8698311CCC70BEDE6D24F5E9F255C7548A1CB162DED8B57A37C732A59DD9AFC5AC4F565ADB7B9ED30969540B6E0E7A795613E9A84288170B32
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1f0.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.W....0 . .1f.p.Y.3333...yS...7l.s.(Gvd.(.$.F..t..:-..f..1.W.u......sO..?q.'p.'p.'p.'p.' ./.......v<.r.\.m..JSZ[^....\C.@.(4...q..r@S.........?[~..C........m<..].m.\..uTK.u3\W.^...JkAk..#..D.7..oY...2.L.X....Z5/.GC.g'......k.. .S.....r4.G..S..Sa.W..]4..D..qe..E<.xt...b1.o;...\<c.(.0..L.;h.......X..iY....E.O..TA..|......n0.U..........{.../.vV...T.OH.#{...Mok..........G.._...krPJp|.J.C<Z.c.x..n..........!...pJ....)^..'....(.^....VqqBg.+..`f...*.c\~..f-.D...[.x.H4......l.....p...Mr.un.......r.z*Eo..w6.....z6......WX[....r...e..M,.!.h......o..T.....R.......Z.`.B . .....Ab..%(.j...E.Tc{.6t:.C..V../......:...>~F.=.r..N\...."C.T.....7..*.0`..K+........,l.qaq4..\.)+sH.h..............ewz'...;...AH\,.5h4J.J.~...HD.Jj<j....3......r..(...$:.0......^L.E_....i.......CJJ.?.....Exg..4.E5n.....#.......v..k...9h..p.8...?x6=.mE?.6F....,.....{.1,..Od......~..M.$#..c.z.y......%;...x.k...|.1c.G..s.[...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2985
                                                                                                                                                                                                                      Entropy (8bit):7.899064443219387
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:cHtIj7D3tlGcOMtBBGt4Masgv8bwf9QT3k3gxupC2TKuRe:cHSjHtlGcOMbB2uougopCYpe
                                                                                                                                                                                                                      MD5:D583FF0E9DFA117C90D1EDF5AB65145B
                                                                                                                                                                                                                      SHA1:5C7C143AACA55965C35E0DD5DA68070ABBEACADC
                                                                                                                                                                                                                      SHA-256:3EDAE1D5785DCA0C9E8CC4D5A2233A09F15C644E94BA50C04FE1E89F91CCAC71
                                                                                                                                                                                                                      SHA-512:245917FD0319D54B27835DC973CF26903A92918AF36CA9BE57980EF44ADB4FF45231FBEC6B8108A1EC48B75ED66C4F15C3F37FC9FA8327E61B9A0853C05DAA8B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1e9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....pIDATx......... ..6D.>...k...#]..n.MI:.i..a...Q.$Xff.hA.$Xff...y.q8i..g.~V...h..w.O.r.9..........6.g;.5.....x...\.J.+H..mIlb.....[....l.....j../.g.x..^..]..J.'$.L./-........A.........E)*....tH.G.4} .......[m.bo......gl.{.s.CHWI~......x........(!.)?.d...9*..,.1..D.c..<IP..u...@..e.@.......o...e.....~...><....8.....K._....g.}..J~...A.@.....$..I(.4)H.$'.%F....d.+6.0.....8.`.Ht.T.!.....s$...`.F..[[.e6.b.M.J.5...U....e........ix*M....&.3Css......\...c...>...Q.K.6uc.o6.C..Z9L.2l...........00.PD*.X...2`.)P@.!....].I...:=..I.O."....t.....5F...to(........4..F..!.3..!..6..;@...e.cE.\.....6..-&..b?..:iA.....Bm..&..s...r... .v..05.@. T.hl G..Q.L+-$..e.y......Z..}....n.?...i*..0.F.!..F.....,..%..&.$)'5..d;......1..M....@..<0 ......}...L..0%.=.....#KK.nw.....&..`...R..,.p...sO.`A...`..MX..L....kB].........h+.ukP.N..,.!8I.T5T5T5.......M^3..Il.W..0....LB..l....`.fM.`S..*.`.c.Nr.Z.X.|C.6..&5.....B.j.Y....0.0....u5c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3511
                                                                                                                                                                                                                      Entropy (8bit):7.93483200998768
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:mY8MUF5i03RG3ceazKOpcAPVdfMrpNiAmZC5Uu2NhRv8gIcddeL8v3xx9YescZdi:ZZei038gxMr+gUu2N3LICd+8v3xxScHi
                                                                                                                                                                                                                      MD5:CE5E215974F232338CA8F934DD8CB55D
                                                                                                                                                                                                                      SHA1:BBAE3CE74C4873E9984CB65A8CF0001FDE6A6A80
                                                                                                                                                                                                                      SHA-256:A9C869616F9757263CC212BEB64DC3C3E6F3BE069D4C3E0FFFD5C1E53D26F9DD
                                                                                                                                                                                                                      SHA-512:3E8479E8226B9F6613D1CCF1C33D466C51FA110246B745A06A3D608D65BD0F657F2F8C9C879883EA7C1D6AFFB19A3D31174DF4885C29D1881B84D87ED2AED674
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....~IDATx......... ..6D.>...g...kK....l...<s...........`.......w...C..A....Y.{Uwr..../..C.[-.......Kb....F..fq.<..,s..........*a;k...s....x_....A.{<.~...t..n.L..K.&_s+.VwW3.3/.td.|..E.....GU..T..........;xo(..X.w.GHA..../q.`.E.q%..2@.x....P`..$..:.#..s%zH...CB..f..#.h...|.......`.....v.wb.w.Y`.w.N].p..V..........q.xQIa5.2)B..2M.<yY..+p..*tNLX,(.X.?.0.sI(H.....p.....^.3../...ZY1.f..(.......=....S.u.K4{^5\...[.(nvMY.Q....<.+...?.p..^...V.......p:...TW...@(......+..PB..W.U_,&..Q@P.t....9..n.J..U6..0.`oG.Z..ksg...........%l.....UQ.Q.]..%Z@[.N..D.X.hbY.)p'...P.....D.r.6.V..*.I.'.{D.*...h.....$........3....."+f&2.....!..-.z=..s.si.,.B...!!$..'..D..P...x.. .M.......I.....&........ .5..q.i...&*#X4.]2..b..vM...f.CrE.T%..%a.Z.^!....I..=.p.u0..L...=.&..W...l.I....0@..E..T_..e.$......q.%..P..U.q@n...L.`RS....Lkh.f..9..._f.0..!&............Oj.$f.X&(..Cq.0..9....n.,7;...X...3V.j..k"3usP.M..$.Nkm..l.Y.....y.RC.....W.....X...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2897
                                                                                                                                                                                                                      Entropy (8bit):7.911914862693378
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:zrAjRSiWUe/YN5te/S2V7eYjNDUlmnrSgnkEnbJpHOPhrWRE+2XRYZ63Z:zUjBW1Y5t12BeYhIArLnkEbrOPhrWRCB
                                                                                                                                                                                                                      MD5:D0ED1206ED417FA88CA6920F2B3B2E68
                                                                                                                                                                                                                      SHA1:BE211A8BF57255CC3717349A90D199271850DD6C
                                                                                                                                                                                                                      SHA-256:C15AD2F1C3ED9859B4011FC8E2A08933C49F79467312470372391A05AD40FBBA
                                                                                                                                                                                                                      SHA-512:4B44E889672070DF14C324984ED678D7D52D685AD665E31E0DA892D450161BA00206278075129DF85A3AE464D390511B855CCCC460E44FA398C614DB086DF1E3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1ec.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l.H.....`.........Y.X......a.y....]..2.,..?KW.sFGe...}NU.m.X`...X`...X..........z+.y.(.....b..VJ.P...Pa..!Y.j..G......*...?vZ../vSQ.B...j.xV.tAS:..E:f.-c...TEU..*2Ed. O....Yvo.._..t..f.....&^.....}.t\.^..7..v..")]'IO...).(y...GR>3.....*I!.....2..F....Z......|...}...!....B..........N>..x.p.M...FWS*3{..6R...^+E2..r.S.LP....h.bb57.fN......E"...@C.VF.v...jq...........e.l..C.|<.+...?.L...U..Ib|<....>...N..t:...a.$.)...g..YTM.^+.N.".....X8...bp.FRr...Np3.b.0z[2.FM...!..m.A...aj....").d.mJ.6......D.=....j..1>i.=!!<.B. ;.LD..H[.=..<-...NYt.....R..J.....UXt..P..$)."...?RBJ...(A.$ ."H.AAqCv.L...(.-W..,.D..x...B.M&...emw..f......#.e.... xLJ..DLN%.h....I+b....I.P...!.R.*............&...B:.$k.Z."B<}..i.p.....W.."Q.......1.A..B...Vy..\..i.".Q*.5Q..YF(....I}p....dj.:..v.>.#h]}.<.,.......$..,.}...sg)...-B..........!\J....BU\.Rg.b..zc... fD...g....C_\g.m..{?....Y..y..!.<.....Q.MH..]*.[f..v/.u.b.7..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3444
                                                                                                                                                                                                                      Entropy (8bit):7.93694357884232
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:hwQS2IF/OkMg10GqQwDZPs79GY2AyN4IafUN:hzSokT0n5A9Z2Ayxau
                                                                                                                                                                                                                      MD5:B65BADEE0FA7EA1EF60B2E918F8A5215
                                                                                                                                                                                                                      SHA1:1788FE44FEC21473963B6B72A5540C756E601933
                                                                                                                                                                                                                      SHA-256:C902FD564F04CF607B5E328F615A8FDA50D4A2B23D8C52B331C4EE65BC2670D3
                                                                                                                                                                                                                      SHA-512:67B80ED0A6E76EBAF964A13979D87A61D04C328CF9E08530B882E08EA25F6D30B809A10A80EA987D72FD337DEBAE9064AC4D08935CE404C774607290D49B76CB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1fb.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....;IDATx...l$.z....{...a..p...?..p.AQ.A...1.Da.\f.e.o....M..N..&|..zt..x.T..g......}.k_....%|......4..0...Q..SM.,53...l..BXu.........O......C.....s.3.S.vF......Dd..D?.I#NM....9X.`$.sr?I....+....vd...4.....?...k/..6..\T..r9..W.H.Ld.|,.QV.d.F..%...J.....s...N.N...$.j....WV.....1...Y*.........D....w.-....W]....N.<..).....\U;..G."l..r.`..s.[.Z..B.......i...,..zz.~.E....akkseg.}=..*%....4..^.j%.;.f......n%.M...$~...[...Vw...cFW..`.f..'.=X........aU&......[...y(0B..F..........^a..)`8.h...M.vRD.X.&...dmc.......:...sK....v.W.$<...}...Ys.m"2tH......l.1.!sEpU.R..T:!.d...".C...[.....).E.0P.HQ.E.3....X...F.sD.fBRx...4.@........d..mue..D....;.j....x.w.....3P.T......!z^...#.\W....a`.T&......;<.7$%".)O+.!EU........V\K%-O.8.ox.pN...`80P..D..P0.v.."...U....to.9.f.5..h|Q.......\.B..K.p....D\.]D.\1..zk.0^....a.......J.,F....@..p...8.9.I..V..k.s..:h.."c.6e....].\....E.f.v@-y......4?d.Von.z..y.....4.5...s5......E..FI."U<.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2688
                                                                                                                                                                                                                      Entropy (8bit):7.901408182390423
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:gjXLEVyCjkmV2Q45kUMze7QNfDyXKnMNlGdmubK1wMLYAtg+TkRqpoim1:gjXwYCjkPkve7QNmXKMabK1wqtg2uck1
                                                                                                                                                                                                                      MD5:B5289BDC10F7259218AD613F5ED9B62E
                                                                                                                                                                                                                      SHA1:7D646FD95D28BFFDEB43BFCB7A2B9DB3D0DF4BCD
                                                                                                                                                                                                                      SHA-256:5467D515C5E0E0C3A8B3DC751EE04F9F1C411B187061F96078C6AEE3632193C9
                                                                                                                                                                                                                      SHA-512:221A1F1F6E2AB4F931FCC919011624E25621D6A2D5905C0DC0CF5BDC5E6727EF6F8257C9AAEFD09A8F6ABC362E967E5C3208228E2576512CD6C315C8DFF0392C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....GIDATx..Ye..F.O..i...03'..aff...........9..0.!..fp.mI....u......_.{.dK..^.J.9.B.-..B.-..B....>..O...`*..1.=2Q..........V.L.Q.a.......74.m...^-(,)...H6.....MD.!.W.w.M..p.._..q.0%eO.x&a.F.....G............xjEa.k......+..B" /,..=........c.....9..r.!..5.D.4.. .0...Ne..<9|.G.. .."..q:H..aO..G.565.E....o....w...b*.Z......."a..:.....C,70.1. .z..=H..%.VD...&.E0$E.k.:..8T....jBX.\.Q.i*&....>.~..t.m.6..E...d..J..Y....a!.;.../..{.....>k./='...2............",'...,c.r0v....S.1.XD.....E..T..-.......*V.k>.b....k.3.`B*.\.C......x...F.....,*...B.2...".,.ef....n"...1.pZ..../H..X...M..f....|Kw.s"8.#&.....J.........1F)f...C8..5...9....0.....I...4@S1....$h..y7.o..R..$UJt .....J..D,...r.@.j..<.+.Q....}5..&.gM.k..\........X.....O...2..A....*.6eRq...a.4.+.0.P...+.D.m]...+.R....2.x.C.!..i.#.r.7.X..4.3A. h.V..`M.....iq+....h7......3...VW8._oZ..=q..I6....}...8bh....]6=GP&......p.~..x|..U.......}....:...R~J#v...`.bm....F.k.....+..'....}..;..Y
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3742
                                                                                                                                                                                                                      Entropy (8bit):7.9397245391734
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:CgYYYaVGVOOzxaR9chp9DTHnk9uw059sF8N:CtIVGVOOzcQLk9ulsCN
                                                                                                                                                                                                                      MD5:FE7D68B6B4F721F861C006FE543FD0CA
                                                                                                                                                                                                                      SHA1:9207953DF1F971B3D12E24E050AEF990EBBF0100
                                                                                                                                                                                                                      SHA-256:1DDFC49A2A54F39BACDEAF2BD5E3F53B93A5A1B7C3F22171DCC8F7E572C32135
                                                                                                                                                                                                                      SHA-512:2F5FA6783D67E5F2E7424F2CB97A5AEFC43F9F99B3E8424013D334B29D3B9CB5F6F7D20B28D85A9CE642B45A879F7DF54B65AD837FB83EE739BAC90614626CE9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....eIDATx...p#I...?...v...F.L3...23o.2..3_.133333,..37.Y.-UU...U...E.....W.*I.^f.IliK[.....-miK...>.....qY_\HCQ6B.......cHT55\T]7_..!,9.V...u@.D....|.hbzZ.z,..Tg5.U.q7Q.Y......Ss..].*...JErD.q.)I.#.O.w.}...vff..........!Q.X....Bc.Z..A.5.x.8 1.t!...S.P.F..`E.b .HT% ....h."...^W...P...+...w.?....w^.R.Z\...;.33..=>A:t..6?\YfA....1....,.mmW..[......*8.. .9....JB../..D.u...Wk....h......b.._..7...++.U...'Y....''..g..y.tIr..i..y...M..E...N.:.....g..z..w..F..*ha.E...Fi.....4*/)..k.1By..jDc......[...k$Q..}....n..V..)...5.../.F...l1&..x....[..VEd H*B&J._\.i.G..Q.!.y...}.b...*t0.a.*(..X!... 1V.B.T2.T...5..6A.:W.2.J.Q%e.......&EI.[..j....d.,Y.E.$X..<....a..3|44..."1..r.....e0.;.h('...GC..D@F......+aD.#F..CB.t.....K.....=......pj..0..m.dE..""c....D.FU...|..RY..i..@*..e...\..*..y.s#...... A!.......F.&p......E*.W.*.....s.F.A...K.....4........o.UIT..hR.r.xE...;.w.4v.....$...u...weUi.N.:.hB..6$.Y.kD.Q9a..#.7v_m.3r..8}.... ......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5869
                                                                                                                                                                                                                      Entropy (8bit):7.950500550323431
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:hm66yKwhOYITG9Pb4yoxlMihF0had+Dq3VM09RSon4VNqLw9:hmoKwM1iMtxlMihF0h6+2rR4VNR
                                                                                                                                                                                                                      MD5:35F5AD427B2DFDBCAE5509785F8433D5
                                                                                                                                                                                                                      SHA1:CFA72CD02B886AC4A6AE2662E1528F2B2EDF0B99
                                                                                                                                                                                                                      SHA-256:5F4C667E8DB737A93450A9786781B8168514E6201FFB20F310BDB0B58D0291B3
                                                                                                                                                                                                                      SHA-512:5C39562B224F215A3E3310A58791B9AAC78C8897423A23E3168C2D28D9025BED507C77A03875F4F59A6380C2322412CA0DF21CB605DB4E3A3BD08E7127ECA81F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>.......-]...i%.;c{...>.m..m..mc...uP...7.~z~[S..Nu:.^..^kW../....6...q..i..i.s..Z.XgCg.v.U.\..e(.....:[................U...M.>X...6;k...\j....s...g..V...+..8 qJE....*0.L..5.<......._H..._^...#.V.8).D.sv....g.#u{8o..W."I........l.#A.. .H.`....6..2!T>...9....$9..Vn..V..`j.....q~...HO.....i;....A...V..V.].tn....^.....U..4..Lm.....!@C.....H..Gp....Z...N.B.,.r.I..[.!]-s.Ck...jmAY.+..bR......7.......C.0x_....(.n.e....G...LX...?2..Gi.p.....B.>8......M.....`.\D...x....Z.......a...;:..:..N..68.>.%p .V"IS.Q$aIZ...;;.0..,...Em~.Q...L.,,./.."Z3jp............1j....F.P\.S.U.S..!.L..L9*.k...C...n...d...ZTW[.w.^..sl.....H...n`l.p.......P...:E.6I.Du........g....H..6...=8...l.B.. 4.4..>}..w..;>.\....\_...0...r.0V.*J....\.....x.......B.M.-._.P.$ !...r=..b..S...CH8_...b.0<..T....x.....l!...az..;...Ji8.+...Nr.../.#..D4>.hf.1..;.W.....c.......MC.n...........@2..(.dC....1.R..o:.....v...\...`..0....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2641
                                                                                                                                                                                                                      Entropy (8bit):7.890703861859451
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:a8F2++sy+MucBe38IJ7bJbx8GEx2qw78N+oT1Z0jXB6FYTYrLggKGTvO:a8w++syycMsq9x5EUqwcqgFYsOGTvO
                                                                                                                                                                                                                      MD5:42E06C37F13A3FAAE190798D483A441E
                                                                                                                                                                                                                      SHA1:CA534A1E22A70EAAA9C14740A2D0E27EF36D5A8B
                                                                                                                                                                                                                      SHA-256:F0F62D21F290B03131672B67171D91B135D7C7952237209035801C1B28E30210
                                                                                                                                                                                                                      SHA-512:1DC4B7E7B1554E0F28F35B4B2AB00F170CBA09CC477B7B0574E1BB770E6B7187B877462F9031208E92A6645A1B2C2CB976A35465304688E861BDA3C1364C90EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....#.EOD..h.4.3.......Lb\..V.......<..].2f.{....\.*.?...u....7.a.....j....j...r|......./-.BY.$.9c....\Uk..V{.]U...._o]=...1r...?.g......W.R..T.FTo..kU..3}....L.K.P... ^T.Q.(.7T.,..>..<?.e....j......jM>....P..3.[EnQ.6.....8.......iY..%:,.(...o. ".U..x#..^{P....T...P.h.>..p..k.....<....?..{j.......@.O...=..K.M..E...{...!r/.n%.~W.9_...%b.....jfeh.:$X-.`}..Q..p....ZN.j...8.j..h..^.{....sK...:..|(._.!....O.y.....q..w.!;hv...=t......B{.laa.......].1....F...we..H....4......%.`....K...AT..!.F.ZM.F...+...[.@w.M%..a.m4.w...:..b..X=.d.......u.._]....n...t....}..s....,...e".t.B.2.J.... "..jD1.`..X..QV+F.8U4.g.:..".....*/T...0Y....;......>.*v.S.FL.*.X$.....p]...9...1x.m.."^...g55..m".X=.jo...6Q....D..0z#lN#3.......Q..U..j_s..........8.B4R..G.*.CR..bk(:.L.....Q5..J..Z.e....y.o....5......0.B...7..E..U....J......J[..q.Q...._.#k....z...}.#}L.M...=j3.?]..4....H..}.^G......D.....Z...p....$.t.....d.M0.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3240
                                                                                                                                                                                                                      Entropy (8bit):7.926644200101874
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:+QnoBZ39BR13IpeFdBloO4k3tEqSc56fPQTjmKBwbKNGYLdyS2PvL3tbIgMv5c8Y:+C6rMe/oO5yq1MPQHmKBwF9JPvLlIgOE
                                                                                                                                                                                                                      MD5:20A8647E06A7B1AAB90F1247C743CE03
                                                                                                                                                                                                                      SHA1:9E1B7D9D187D3903A430A73C582A39629787E3A3
                                                                                                                                                                                                                      SHA-256:951B76CA49485314C06676A455145F66366CF65EC9D33D6C06D7122F1692F8F6
                                                                                                                                                                                                                      SHA-512:63902ACA80EC2D70C733F9B9097090409EB21DF48FCA190984028CED8A617DEC31F7FC8873C4CEB39013D8D765FF8149EC23138A55D684C19761490EC23DA518
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....oIDATx...t.I.......'.:.,.133333333333333f...m.t....I.t.B....e....==6KZ....%-iIKZ......}.E......y]}.P.kU..H.4S5g.".B..L......"`..|..O.?E.V.....~.L7clU.qS.^7..c.~,...,..:5.5r..m".....&.qi..$I~.?...O.../=...;TQ/>.G...S.ff..z...&.;...!.O,...`.N.z.y.zE...0.u.M.T2.V..k......3._kO...O!y....&........'..;0.q...^RZ..5.3......j.....K........=..H.-..n...}(>....G..*..".sH...k...H.....O.f.&.w(..gg)D.l^4.d...o....V*?..s...CI.2...,.#.7.5...c.....v.=.[.x..Y...P.....s...{..=..<'....c$`..E..\5D3.p.....I.U..b.I.j.(]......S..U..uu.>oY6)i..'.].I..s."2.h..@....S.16...Dm....k.y.$..J.(..f.#.CD..X..T#x.#f.Q.Qze...A.fI.SC.x.t0z.vL)D....j.tnQ..h.j5.m.J..d)$.8.A..85.)..Q.1.....(..b)K....!E...\............*67.v.dj.W.p.9.H....'.....B.h...'.^L.qQf....^9.;j.h..8...#.).AJ.Yo]:...k. q..$.8.....b..L$~>......(T5.G.|..a...W+.H..e....>W\.vn.0.AD.1..b.3...,..9..3p.H.}...\ .$+...&..y....n.B.D.. 1R..@.H...*w. /..Fz..-l..?7.s..".sj'mc.........{..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3456
                                                                                                                                                                                                                      Entropy (8bit):7.926516921396677
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:WW7CF/W7MlsGyrKjAwUjp7ZB4uKHQIqKR+DSyEHFw7:WoCFurGlj/UjRZB4uB1KR+mlH8
                                                                                                                                                                                                                      MD5:B382841E0855364B3FD42E2396466F1C
                                                                                                                                                                                                                      SHA1:F0AF2E9CD2A5CDFB18CB8B0ECD259A4264064D6D
                                                                                                                                                                                                                      SHA-256:062176C90A2F671CED9510A6165ED9441A13BB0D17D902EFD8729942CE1BFDEC
                                                                                                                                                                                                                      SHA-512:9C0493EF7DF9143C4F648F86456EF0534AEF4D57928746DEDF097164C7D1A3B46AB68C82F59D3041263696B8DEEE5E6D45369A63BEA0C1417FA1C3E9F27CD83C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....GIDATx....d....yJW......7.m+4..c.3...m...o..E.d.5Y'..bj^?../vF.:g....7S..HG:..t.#..x..}.....V.sZ........s.q.....h..+..v......'....\.o|....PYN...O".....>3+..9.S.'..Jy.s....g..K.H2..}b..b|<T.1."..H..e`.>..~.....'].z.....9H....HO%...}..[..)5..Q7.K...9..d9.x0.".*..&..X.5N)]....Y.._.<.\.....,t.?xrgm.9k...c....@...g..i.]'...x&*F}fX.0...~<..c...:.K..y..pC..RM.S..P.......VEb.C...].......d.!..0W5..e..h..P..*.rs:..u.i.u..!..U.n..0v.ugm.WN.j.=0.3i.B...r_.p..4.<.@..h..O5.......B.......TR.rF..\...y..9........`....F.b..yf<.y.Y.S5..Xh..=.h.../.f....>.V.?3o1.P...h.[om..WmjfU.e.m..s...l.Z.R+.,d.Z....p..d./H,0. !o^Gv.B2...qe.^......aI.\p'..P#.........B...$o.qM......vk.Z.S....,...0. .(..........pS.I ..f..`......c....D.t*n...s.+nw..e.......I.=.'..s~[....G..c."...U..@.|2A.v`0..0.U.M..PhB0.......c.X...q>Z..w.;k.k.#O..\9..q,..5....3..<.r...9.b.4.....a...S..."O.2.........a,tg.8...@.0w..B@16.0..!....BS...&.X ..1....=.'...[...F.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2718
                                                                                                                                                                                                                      Entropy (8bit):7.9101059974871
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:TrpfMFDr5npbqTSWL3DE8UFAFhMGZZ7sXjthla759htPQkSQjKn9:fp0ZpbqTSWL3D+F6eXjZa7DhtYkQn9
                                                                                                                                                                                                                      MD5:45C86E5178737A53B2F40DC61C839B54
                                                                                                                                                                                                                      SHA1:3E425AF1364A3901E7D4700FF31B0FD0BF4E2716
                                                                                                                                                                                                                      SHA-256:AED5B82A7B50A5C2D814527CFE995A0ECBD9AED3E54B88B58250976CBBB40EAD
                                                                                                                                                                                                                      SHA-512:AA22718637371E6C2086413596069C8BC4EAED442521FDBB0EF07CFDA64089A9226A09C101BB95CB248F8F89BAFB086958CB67E37C4A9F644372A7AAC0A9FE2E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1f2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....eIDATx....+Ip...1.w.>>f.033.B...$..X.ELa........-.g.*.G.~7....o}.v....U/....Zk...Zk...Z.\.... ..IW....W...N..............q^D..l.{.7..v!?...E...x..jv..}.wXX..-.vZ.q.z4.7.EX;3uaM..TK.....y.9y%..\....W.W.2..G..w. t..V..5......3.6...&.w.DrCP.?G.fTjx.x...*.>...b...pB.9r...WF.._.g../..|......vn..........#.g.......Y..Y...6{...&n;P.0..2.....W67lT^C........{..x.e........".p0..9.....W...R.p<..dV>.e...?{8..]....9....j....s.<...A..v.....eRV.>.g..lc.F.H0.m...H`n6;.d.....a.].6$....)>.L+.%...r2...TA.9...PH.T...U93..G.1.v..mZV......z.%3.f....kn^....@D...F.A...9.......>...e,(.,T.S.,..H..... K VA.%".-.T..tyl$...rZ..........L.J..\e;slg.]........D....B..J.K..,.&...^...T.hJ.i...Qu..E..R...R..,...a.h....J..sd.\@$.]..9D..DB].1.U8...C.<z.&O......<s.A.......F...4..r..D.dC.....Z.nN.0Iq..../,...:'.....;......{r..S.w..)/.Lh.W..j.,++.....x.Ck..<.h9_.F...jqs.....H.J..X7...t...<..X...f..z.....\*..X...KR.P_o..4....+H....R.;....\|..F.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2897
                                                                                                                                                                                                                      Entropy (8bit):7.911914862693378
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:zrAjRSiWUe/YN5te/S2V7eYjNDUlmnrSgnkEnbJpHOPhrWRE+2XRYZ63Z:zUjBW1Y5t12BeYhIArLnkEbrOPhrWRCB
                                                                                                                                                                                                                      MD5:D0ED1206ED417FA88CA6920F2B3B2E68
                                                                                                                                                                                                                      SHA1:BE211A8BF57255CC3717349A90D199271850DD6C
                                                                                                                                                                                                                      SHA-256:C15AD2F1C3ED9859B4011FC8E2A08933C49F79467312470372391A05AD40FBBA
                                                                                                                                                                                                                      SHA-512:4B44E889672070DF14C324984ED678D7D52D685AD665E31E0DA892D450161BA00206278075129DF85A3AE464D390511B855CCCC460E44FA398C614DB086DF1E3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l.H.....`.........Y.X......a.y....]..2.,..?KW.sFGe...}NU.m.X`...X`...X..........z+.y.(.....b..VJ.P...Pa..!Y.j..G......*...?vZ../vSQ.B...j.xV.tAS:..E:f.-c...TEU..*2Ed. O....Yvo.._..t..f.....&^.....}.t\.^..7..v..")]'IO...).(y...GR>3.....*I!.....2..F....Z......|...}...!....B..........N>..x.p.M...FWS*3{..6R...^+E2..r.S.LP....h.bb57.fN......E"...@C.VF.v...jq...........e.l..C.|<.+...?.L...U..Ib|<....>...N..t:...a.$.)...g..YTM.^+.N.".....X8...bp.FRr...Np3.b.0z[2.FM...!..m.A...aj....").d.mJ.6......D.=....j..1>i.=!!<.B. ;.LD..H[.=..<-...NYt.....R..J.....UXt..P..$)."...?RBJ...(A.$ ."H.AAqCv.L...(.-W..,.D..x...B.M&...emw..f......#.e.... xLJ..DLN%.h....I+b....I.P...!.R.*............&...B:.$k.Z."B<}..i.p.....W.."Q.......1.A..B...Vy..\..i.".Q*.5Q..YF(....I}p....dj.:..v.>.#h]}.<.,.......$..,.}...sg)...-B..........!\J....BU\.Rg.b..zc... fD...g....C_\g.m..{?....Y..y..!.<.....Q.MH..]*.[f..v/.u.b.7..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2688
                                                                                                                                                                                                                      Entropy (8bit):7.901408182390423
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:gjXLEVyCjkmV2Q45kUMze7QNfDyXKnMNlGdmubK1wMLYAtg+TkRqpoim1:gjXwYCjkPkve7QNmXKMabK1wqtg2uck1
                                                                                                                                                                                                                      MD5:B5289BDC10F7259218AD613F5ED9B62E
                                                                                                                                                                                                                      SHA1:7D646FD95D28BFFDEB43BFCB7A2B9DB3D0DF4BCD
                                                                                                                                                                                                                      SHA-256:5467D515C5E0E0C3A8B3DC751EE04F9F1C411B187061F96078C6AEE3632193C9
                                                                                                                                                                                                                      SHA-512:221A1F1F6E2AB4F931FCC919011624E25621D6A2D5905C0DC0CF5BDC5E6727EF6F8257C9AAEFD09A8F6ABC362E967E5C3208228E2576512CD6C315C8DFF0392C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f0.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....GIDATx..Ye..F.O..i...03'..aff...........9..0.!..fp.mI....u......_.{.dK..^.J.9.B.-..B.-..B....>..O...`*..1.=2Q..........V.L.Q.a.......74.m...^-(,)...H6.....MD.!.W.w.M..p.._..q.0%eO.x&a.F.....G............xjEa.k......+..B" /,..=........c.....9..r.!..5.D.4.. .0...Ne..<9|.G.. .."..q:H..aO..G.565.E....o....w...b*.Z......."a..:.....C,70.1. .z..=H..%.VD...&.E0$E.k.:..8T....jBX.\.Q.i*&....>.~..t.m.6..E...d..J..Y....a!.;.../..{.....>k./='...2............",'...,c.r0v....S.1.XD.....E..T..-.......*V.k>.b....k.3.`B*.\.C......x...F.....,*...B.2...".,.ef....n"...1.pZ..../H..X...M..f....|Kw.s"8.#&.....J.........1F)f...C8..5...9....0.....I...4@S1....$h..y7.o..R..$UJt .....J..D,...r.@.j..<.+.Q....}5..&.gM.k..\........X.....O...2..A....*.6eRq...a.4.+.0.P...+.D.m]...+.R....2.x.C.!..i.#.r.7.X..4.3A. h.V..`M.....iq+....h7......3...VW8._oZ..=q..I6....}...8bh....]6=GP&......p.~..x|..U.......}....:...R~J#v...`.bm....F.k.....+..'....}..;..Y
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3941
                                                                                                                                                                                                                      Entropy (8bit):7.932269060001543
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:8QkHQ+FjGjESIPo7inuIqjFGM3BfvNRKl:8vHbpMlI+FGOBfvE
                                                                                                                                                                                                                      MD5:481B349C16382897F8EC3D90F50E464D
                                                                                                                                                                                                                      SHA1:C43F7E02405CB32863DC2538F1676C5EDFC475FC
                                                                                                                                                                                                                      SHA-256:028C24780250589DD83419EB34CB41559862179DC6ED055D87A43B135CEBD15E
                                                                                                                                                                                                                      SHA-512:9CC2F8CBF8096EDC769FD0F45DDBF8DE5D9D7BA4089B337E1E1231546A8A76E817275703FDE49ECC3FCE8B1EDA8B2EFFA41D68870D44F698E5E79F0ACBA386F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....,IDATx...t.G...3..@.)uww..x......]^...C.C..B..\..7......u.s....$.~......S#..F4...hD#........5..E.T..s.i...R}dl..J..nS ZD..~....Zw......r..8...]T..Fj.@O6..Q...k..qE+.a..+..7.v7..f..o....m.]...# r.E.T....a8..#w..0.........?..........X['"kZd}+..`74"k[l.QRU.....L.|v.l....]..x..".DXk1....q..A@&.!....$.Nw.c>...|.......A..?.8....W_..l.7.a....I.l..Z..5.4Z.=.......FVd-W."lUI.....-%e.@....7f&.T/d.E....+o......(.UD..B.ASQQAee.r.^).k__.&.......Zo...U...{....v..5...e...P.yn.-..>..0rI..bm.B-H.@#0A......R.)..,Ee...s..k#r.........j..~d8......Px.D.q.....[)E.TZl.."..... Vww..Qa.i.~.2.B.}....M.<P.>.J.i...R.(Up5.j.H..{.....(.F..X%9.d..UR....`...b1.P...s].>n...zy.Ua.5.y.-a ..2%".;`..".N....B.R~ O.F.+.+WR.TTeu.}.&.u.SJ..* ........l.m....#_.(..bE.]E.E....hv.\...?fb:.=O(7.E]..!..Z.J..Ue.ad..e..'.S(t.....R........q...^.....Xg%.!)_..^`..(J.....'Lc..p.C.\ug...~.....rKf.IGG.+..P*Au%l..L.KB.7.aH70(..5..@..F.....^....|U..p...W.....P.8'G"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3252
                                                                                                                                                                                                                      Entropy (8bit):7.926168961425147
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:T+fZVDa4JNhFCjw+gJO8TIMdv8R2EMjfPfS5JhiXF20sN9Rji01ksFuwkoYZ+thY:2Zt9Nh4jwQ8cm0tMLH+8g5xNIoYADY
                                                                                                                                                                                                                      MD5:5F964BEDC6AC2A5C8741B8DFA16843BE
                                                                                                                                                                                                                      SHA1:24669C785CB0F8E546790C23A0FC42EDB59B23A7
                                                                                                                                                                                                                      SHA-256:AA3ADB2F40BF1AD8DD1151F80F12E001153EADDD6F818BD08C7ACFB2F0BDA719
                                                                                                                                                                                                                      SHA-512:3654BC6D43D12037542B2EA56D2417997A1C7B6D1EEF2B81722F0D290F358CC7B8219B36ECA166AB79379C9B8BF1012EF2288FCF1EBB68EF5F9DF1DA8C67AE32
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....{IDATx...p....>G..........E.X..[..E.X....{i.3...I..u..Wu..y....j.X.......:..t....@.:...7s}....l.v.y..SJ.I...Xrj..a*j......6B..Y.[GW...1E.......(..a:.fg.x...P.3.z..KI..IW.^k...1S.,.6.!wvc.7=...,>.B.....y..!.......M.S'...V...)O{}*.=.T.Z.0...qr.yb..y.%.L.#.dQ......s..z....j...7.v..Ke...Q_.X.N.............k.@.......`...yg):.fyJ....N.d+.6,..xMP...A.g...(.Hy........j.....l..a..........-{.[....zOd1.B.?......F...1..1.kY..>R.Z.6<....;w..\..%;....Z.`.9&..g..;..#jxg9..J669.........U.m-.\..NYI)G..=..S.3B.j..vO=...G.1M..vg........xb...y..z-vjY.. ...!.A....H.^..Y..aF.8d.1...K...'Er..0(......3a..+..@U.s... .......`....y...9 D...2.X...l'c`...k,6..\=..5..A<.e.,...D.....K.j.WGP+........7..I.(..73.d.5.r+..53v{C.[]Z...{.....(..H(....8..0.2i..|........H.O%.jX .c.r.......^C.....@d\....~...6.&........A&lV.WLO.z.9!..9Lt..P..uXQ..k...7...f.......d.odU+..U.D.).d..|.,.1...Q.....+..p*....T.t]*..6......WR...i..+.T.2..i.\..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3036
                                                                                                                                                                                                                      Entropy (8bit):7.924474484490862
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:1GoudMxjLHXjprMZ17S27cBGnxvjrSd+RqwcdpVoANEQPDA87dL7o5Q619L2wpK3:soCMtTXjpOSEnxfu+wwcLCrC7oVQwpkv
                                                                                                                                                                                                                      MD5:D57560FB8EB3F7FC7DF3E6CED27DD926
                                                                                                                                                                                                                      SHA1:3D75439040139C3191E75DF128651E2C6FF4C249
                                                                                                                                                                                                                      SHA-256:A97839D6A477CD76035119DE3028E993A27C0275F14C391CC0328DC41516148C
                                                                                                                                                                                                                      SHA-512:5A99206F2A2B59ED8991A1ED87C25DA89EAC0AFD6CE87A243745938A2076D9AF25FD6D2C4392E430959ED92046075E18E827CA6A330AFD231F5102886AFB7D23
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1f3.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......EOV....^...................Gf..Q.*..THa}.v.....\.D6..[..fY.Z....e-kY.xJ..../...........6U..T+f."-..4.#.e...S-.(..'=.........c......TS;.TO..N...[<..W..J.NU....y.oN..9.s.]..;....f........".|.8_.h....3;..Q....$.3....:I.g.=..H...V$....(F.P..,.jUdl...M...!...........{.I>{.....fcmujr....m...?.\M.....VP.N6.K....j8]B..|.t.l..d.d..:.X...h.... .O.!...".9..*n|.lb....1.h......S^.../:...w.v.....?.k._.<...l.V.6......N;...Q[!.:...'.v.8Gt..F..!.a*....&...*.G.._..zX.<.c!`.W.b......Z%...........1..93K_..#.V..*.=...6>..Z....m.......... .qR.....b. .tBu:RwA..$.,.H.F..lZ.D..1C.R5@T#.....E`1.s..``..&.L.......=F_.v;.Z......759ic.Ij...V.E.....9D...p.Q.(y.d.F.....m..%c.=.e.....T.EtQ....6.}.&.1..qT.PU.k.:.....ZA"...<O.,C.. .g.a).,.Lq.........J..m..17p,m...'.....a.Fj...v.d..d.9G...8....M2.\..}G.t...pTfP..H._e ..k..m.E..<...z+.J.v.. .s. ...G........}.U.R..`.........b......%lq'..Q.d..86..Q.=..>.T..e.|..X.....oa.{...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4235
                                                                                                                                                                                                                      Entropy (8bit):7.948523086627184
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:huSfNWmUA1G/kDlmSiZfMjNwrP7eFSoUSkjHTMU9Jds1:hdPUUnlmd0jNwryrUTMU9Jy1
                                                                                                                                                                                                                      MD5:C8505E97FA41D5F23C75DBA52A3997E8
                                                                                                                                                                                                                      SHA1:845FE78BE95C6F1ED1F693A95E7823A8BAE32390
                                                                                                                                                                                                                      SHA-256:4423ACA1E1F40CC554EC3ED98387F80D686BC38CED80D4BE3A9EFCF085C14FFC
                                                                                                                                                                                                                      SHA-512:C53AF05EE20124CA8DD59A2E3F72A03971EA3B8C64E308D98532BE20EDD06E0D2A4C3AE2709FFDC2068B1CDB9C36F82C790721366BEBD32BE6E42C5C0D12FD48
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1ec.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....RIDATx......... ..6D.>...Q[..U\{...33W#.....VwJ............@...V.'.k.2r..M..........F.............ho...i....,...*..n5.R.e......-....f...z ........o^.S.<..8.+E.Rj.+.....v..,v......p..{.W.pi...$%..R..Z...Rj...%%...."...../..3......`lY.w.......o;.n..+...%..,.T.e.R}tS.?..=.86.}.B....i..W..3........a..c.C...f.!...<28.{F....to.C............N.;..3e.......'...f....Ubl.Y.g.].W.]...8...T..>...[.M0qEaYV.*.g.....G#......j .I,...S..?..=...Y~.~.i.W<..VU...>^P23....6}e[,...)...l'.H.....9.......`xWS.X.Q.]!...Jv.il...Ke.....-.{..$.....g...b.^q..^.....m...........=...4..Q..=......2*w.(+.y...._.{..1.AI......M.iuc..BDA$.RF.....n....M.r..}...P..P8...,DO.E^~6..7.....G.A...\v)Uy.<p..|......D....8i.voU(..o.@)\.LM'G...@.{k..Z..M.w.....8..O=..i.......Ygem.....@`...hj...T..z..-.F.7...&5t..o'..F}}..$.6.oY......u.P...?...w.W%..o.QU..K@ DF......?..... ?..skC..$S...+..x..e.0.w....q.%l..>l.q...8./.XB<n!.$..f....A.u.i.S..)....3t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3692
                                                                                                                                                                                                                      Entropy (8bit):7.935253333824879
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:61kiVUYvSEK2Cw/HWms6nfBfG9BlytT6G7rxxfkiGG:6WiZCw/Hv/JODlythxxdGG
                                                                                                                                                                                                                      MD5:B9CDB2A75A7CE963583BC147D7183C9E
                                                                                                                                                                                                                      SHA1:F1A10B89FCB08BB368A6FA5A9926031421BFC614
                                                                                                                                                                                                                      SHA-256:C18DF284BCD02F9C5D4AC4E4CA3CFAEF6041DAA34F67F79B3EDEBB910B60BB10
                                                                                                                                                                                                                      SHA-512:FAE56086F5513286656758929000B541C6FF1097E195FA240480E624E2D47CC96970B8E1AEE61FBFBD1400A04DE52B12FFB71089A0BD23155CC65D7B79DC0F9B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....3IDATx......v...-.v<L........... P..?.Sq..9...-....R....Q.]...8..n.~.>..................?.........!dM...!l.jKU.3Kcv1..zftqr"...>`<'......t...M...44.[..2.;.v.LoZ.7L.......8.....D.r.r......#.$..I.s.=....8.5D..'..OE8CB._1..v..7.........hhI..<. .<.b..yD#.....u..$.F...M..0........%`.2.....9..ng........t.8...W.......-1{...]T...\.m.B+.<...4f."y...Kt...19!.9..U......4.5..+W .v..{..0......HF.6.....i....^}q./}.........}.v...f+..8l...[...l,.....[Dy.X..c.....|...xL../..........."Y.<..IU.P....E..p..i.KRo0...`.(..B$....z''.~.ZC..b..4.]K.......{.=q.T.N<........x[.m.l9.%g.t...*I....\.r(...e.*....!bX!L..E...* "..R... #.L...M.2..D?:.xGT.2..[XhY.6..i..$.|.8.....c..$..jAbV......"V..Z.$.f..D..P..8W.T!U.y^$\..!.b..N...A....4A....p..7...<61.2..H.#.B.<.".B..'.U....Ku.\.d..an.9.....<n,.9.{....8.N..q....qPU.8...k.`.T!s..U^\..'Jyq#.....5p.A1O!2.F..2f....../pV...*3........0....L....x.,...'.:..[S.3'..u.r>Ym....~UI..6..S.....).b..U.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3451
                                                                                                                                                                                                                      Entropy (8bit):7.923143568414109
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Kzg1NdYlB+spndCyrxsEf8VjJUc4HWlEASw45uLB+:2wNGlBJRdCy1sEkVmHpfu+
                                                                                                                                                                                                                      MD5:EBA5169E2E179C9A71F0E60F47E2627B
                                                                                                                                                                                                                      SHA1:13CF3E44ED19409477D73E3F89BC4D6B4FBB4990
                                                                                                                                                                                                                      SHA-256:B9C5F623A4846842EED51852BFA4E1629C8F0B5ABB1A35D9129F10756DA84E28
                                                                                                                                                                                                                      SHA-512:C21C4E796A4E03435F2310973E4E22F765610B09C9C149AD928A76E39FEA8290FB30C2E03418B8F390101CECBA3B1F80E957992CB0BBB38B53945971D76E7E10
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....BIDATx...p.....=#.v`y7...w.3333.E.33333333.1...8.A....+.s....(/..v[R....#.:q.#...G8...p...>...[...e....<.jK.Z.i.f..F.;......V....0....|)/..<{N...]m.93...+..^.I/.....)..3.iP5Q...C.&.&!<..x_..1...pw....!.._.....L%5..%=m.W.....j.7..5........i.n....f6h..........,.N...Z...;.[.?.....x......]a....3...s.......~...Z.k>..].z3j...Q.&...41...$<"Mr....N.i:.y6.....DRE...... v....H..P..p...........63.LFw4U...d.@....*..b....x&.....<.--..xW.zfv..,.9...y..1.Y.^-.+AuY.&d...cx......#%.bY`...9.1...y.LE.i.b...U..Cb.KPe4...-.;.-f`.....:"7t..Y{................d[D&...+...t......p.c.fx..S.B..czVx.2gb.:.0.:q&Up.Sr..fQ...#..q....D...R.6h..[...Y.%..H.......Uu.T.Q..#.@...b...jD.B....=&Bz.Y..9..( ..zJ_...8.#.3!b.?....E.[..m...VN..>....*6..%.....$.r...cf..).B...6.1.H..........'..t..MF<...V.x..".V].!.....p.;N.E..<....k}....#..*:.@...."2...S.........lR...R.o.C...Xpm..B....6.?..\,.J..N.7.,.....}~y....?..~..if&.8/..}/.d.......w{J..Lq..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2280
                                                                                                                                                                                                                      Entropy (8bit):7.868757119051704
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:+RX1N6kX4RPmVVV6a1ZHcB1xax/Wl4L+mu7:81UkRVVR1M3a5Lu
                                                                                                                                                                                                                      MD5:1EFCE1A053FE61D05A90980FC26420E6
                                                                                                                                                                                                                      SHA1:B1EB21E2FDE9C2FDBD2A4A531619B0B7B8E7EB76
                                                                                                                                                                                                                      SHA-256:8BA8BB29313DD0EE0C750AD22E8423AC6762CFFFE53F82432B4024441ACB1CDA
                                                                                                                                                                                                                      SHA-512:86EA1C155A92194488E1A5ED55DAFAE28C46128C4325500C0300477B477819804D40479825D3FE48F6964EBD96B49D33EA5BAA244ED3AA6AD3E6A9491B10EE31
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1e9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Y5..J..W.......2.33.w...c...k.....13y....g{g.G.......b......3". .R.4Xb.%.Xb.%.Xb..'./...gd<.d..n.Z.f..P....s.......x .<l.....j....E.P...A.mmu(...;AQ.....qW..lQ.q.....3.../^hF...3..}.sM..B...0..I...nl.../...<.H.\(`.b.R.i.|..}=...EqV..0E.....y...<.c..<_X..........$p.6...v..Z..............p.%.{o.;....C.........FX....!........Z.u..Z.=.a.|-.X....P.0:.=......F..7y...X ....ZHVV.....;".........~.....C(v..7%..w...R...E.n....U....9..J.k...lv)...0E.......W.\.k. v...MIm.F..IP.c..&AZ^.^#.m.@..&t.H....;...t<.B.C3..d......r++#.no.4.n'.k...xH..0c..[...tC.;.D.....w)....x....LH.Y.S.......m....u-..}.*.v...A.(.s..V....Pr...R.....t..n....,.8.$.D$..0...b.1..4.O.M).J...i2...4^...k..=..#E..,..........Z..._.`..Q.(..A...F).i.B[..4 v....s.q.\.......@.A.0...)..fF)%}..IQ.s..QH.5Q.<.... n@.f...|U0zA..R.#...j.R...G.."k.........D:(4...L.Z.....a$.;...vDd._.t.wK..^...r...nJl..~&.wH.-....O...<..<...5..x..y.1M!..q.....&.J.z\p,..S.....X..=d"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5801
                                                                                                                                                                                                                      Entropy (8bit):7.951840110131354
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+lp/VZAgiJJgJnBBN0KlUjMhNdtEYaxW6ODurbYwjhvb/IWzACbes:+H/V2gBjN3pkW6QwNv0Iz
                                                                                                                                                                                                                      MD5:9B5BD8A93E88AF21EAD307C00B4196D7
                                                                                                                                                                                                                      SHA1:A972142F638C02A420F93A619E2EA96DBCA24088
                                                                                                                                                                                                                      SHA-256:6C219E0794EFBD20D50623F329525284DDCE3732FC72D71FEF562B5B1B3581E3
                                                                                                                                                                                                                      SHA-512:46C4CD9CFD4B171DD0AEBE207F6289CEBFB4F00C301C88C6ED35B50BA7FCF65329A3BCDF39D7AD178F4200A5C937F46F62731A4F5085F2A257E86E6D202F7B77
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....pIDATx..et\.....f..".....p...}a........ef.0g....m..H..j5.]W..ck.3.\.?k.:.J-..j...+\..W....p.+\...9...Z...b..6...ZkG....m...|T...(....h>.... ...}..[..'..:dU.......Z.......n?."...-c..VQ.1........\c.\.3.<j.g#..@............Tlu...r..^.p..cd."...F*D.B.....%.u[...F........%...C..?..f......".........*..g.....]..?.R.....x.}..wV.iU.*.......b.x....P.H..[.kR.x......!Q.c.[.5N.2p.1.U..bP\#.].L.%.....n.A...x......d..G...7._za.<z..?..3.9tpy..;*.f.o=.H...c@...y..m.J..KY%..E....S.V......yE.V.@....B."L..H...W....%.......M..vj.gk.bTbob.}.eB..r.N.f.*....bD..B....@.A.G.@...vy.w}yN.......z.X8:X..y.F..XkW.N..W..Tn6...r;.M.I!...!..-.*..I[1..#..bq.^...C......U...[_a.y...V.nd.$=>.....x.5nh..n.:.zP.........x....`.".A. ..[4....3....yr.?...m3.&...'k.._Lg2.....Rpyfl...!.Q.....Vd[.{.`.X..W.B.u....\.6.....k.*..S..$...;..y.....A......1.C|.6N......).M.^..``..A.D@......s...o..<_*..84D.@..:.3.<".3q....b...s.SUN..`yO.Q..!..K..Q.q.1..p.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3939
                                                                                                                                                                                                                      Entropy (8bit):7.944059216565741
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:g62S/4dZkOxJ8U1RV/7VfUOxvRTJvMHSBDQg7ntlu:j6NxJ8U1RFV1vRFdUgLtM
                                                                                                                                                                                                                      MD5:D18085BBE4C19441C0C54C8ACBDEC191
                                                                                                                                                                                                                      SHA1:B3E531AF23206C6CF56F8D5E6F30CB400603E265
                                                                                                                                                                                                                      SHA-256:D89BC2E455EEB12C0A8C102F7DA04DF4D77FC23F55AF48F0EFE9C7ED09F16666
                                                                                                                                                                                                                      SHA-512:302867D1800A39075407532ED27D51C7E60A05307D5363E7144FD81FB922C810C2550A421D9005C3D7F9C1A7316E5CF5024B9C6AD49D9B6B6B3A4F1D20715947
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1f4.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....*IDATx...l,.s...=..]../>.?...33.. ... ..(........]..k\..J{v..y..}..c.U.{a.....8.9.q.s............;.C.{.i.YSCh..VL......j83.c...8...z{.......}..]...$....fa..kf...^2..W,.5....8U...;S.5..2..E...-...>I^...=..^]=x.!.g_...W..J....G>...>...1>...EC[....d..1.i...s=a..*......=..P.#..IZ.........GG..lP@~.#?...............N....,..^C5.++j..b....uA.].m.2.DQI.Hct!r..b...1...c4..B..LQ3....4.5....4..i.........@.dtt.....E............:.o..o.Z...`6~..p......|k.>......6...2.w.)1{FT.u..j.$!8.M.&!2.....$.H..\hd.D.8...11.T.."........I..H... F5(...Io...._j O...lu-M..On..0.).%............R..uj....~.._6c.y..T....k.nW.U..J..*V4@...3.4...s.4FC...R.HlB3 ."3`.."......4....:KB.5.k..^o[Z.F...i..#.R.I..X.q...y..*.....,...]|.D.....BL.L/.zk.&..L..H...(..o.....P..G0.z]..........s..O.qN..F..b........1....jw..w.....D.&B.XA1_...*`.< ..NA..4..q..E.Cp...v.x.\n...{...8d...8G...8!...xW....D.....y.L.c1y.... D..$.(..e..Or@U.jx..Z.X.b...9p...=.P....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3436
                                                                                                                                                                                                                      Entropy (8bit):7.922443557556672
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:mSd7NqW/cu5pLrrro+kvk+0D/F3fUeJcgBaV2W5u:F7NqG1pL7o+m0DV/J1W5u
                                                                                                                                                                                                                      MD5:FDF3BA3C72ADCB8EF451F52058630878
                                                                                                                                                                                                                      SHA1:CCB9C7784E16A5E006E930682AC4C67FD2D7B886
                                                                                                                                                                                                                      SHA-256:73B612710BB5715829E937D9B2122345692CA9952AA6C4D7C04014194580D4B0
                                                                                                                                                                                                                      SHA-512:5A9F82981AE1E864FBB013FD34F0495102B27BE6E346BC8C0B6F98B05B2C51E829038820BA8451025A151CBE9DE924C1FC6014D1FEFE2957A8587197129B6B57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....3IDATx...p.......b....../333s..^..ef..eff......l....{7....n...c..t|.Y.PyNRYf_......}.k_.zeJx...?...[......&U.`.^..i.f....m...Y.q...T.0......'.+...._..M.a.N..1.cfz.TO...C4..,..:3.U.=..,.\.$}1q.E...J..&....."...w..Q.S.5..0=.......:A.;.G.....x.<D..Z.XD|.....8.8L2p9H.lI.......$p.Z...'......,.<.:t.....s.Hqodm{d...7....9..$..Y...y..H...7.r-......{....._E...H5bdS.>$L....n.>.............3.H.b.m..xK..?.|.r...4i..K...wc{.(.......&.#...!.0b'..n..E.".l..4.Si.\.m.PB4X-..0...D... R.p.}......#......0...q0}.:s.O\.W=....H.[.l...J...:-^....u{.....u..k...[.q."RD2..!/.....".Ms.M;.N".N. y..f]..*..;.`..e.Z...,.b...0S..N.sFb.%..P.Q.903...:U....!.X.a...'..Wx.T.#J.J...}.%k[.U...l{r*.&s....}.. .H."..N.qF.IE.$.Y.D.l....)..b......,.Y.... ... .@. ..#.8.A}f.W.yc...00aW.4"..5n.....-.Nx.t.NL&..p...Y.D.x}.LH..g.B.4j@*..:#;l.....+J.6fN..nel-d.....a.Fe...m...m*t.z..........kM."c.4.M..U...4n.../;.KH..$q."....A. ....W...".{....u.__..D.g~y.T@.z(.....h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4504
                                                                                                                                                                                                                      Entropy (8bit):7.943592417292931
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:WzlXfW5KhjSC8lPvikDuSBDbO87UpoZCFpH7JUa0zqydB:EW4hjna3tDuC3OqU+IF97Y
                                                                                                                                                                                                                      MD5:03C3A4B4E37CA6E7C48310C084622393
                                                                                                                                                                                                                      SHA1:0E5B66376D85E4FE63FEADF569E9AFBEE3D852FA
                                                                                                                                                                                                                      SHA-256:42138A2A945CFEEC474D85C73E9D535A7A0BF1C09524B2B059385E9CB664849B
                                                                                                                                                                                                                      SHA-512:61BAEFE1B929700C2701C0C63313260903902591B79A8FA22CA93374A3E7D4EBAB4F1DA9C6A75D9E5EF9C360FE5160207E663A59869F1CF249423A6F7CB772D6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1fa.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq...._IDATx...p.I......i.ff/33.......1333333.23..[..A.,.b.tU.....(t:..?..5..U*F....`.#...F0.........yX........F.V......T......#].....C@^......G..{.cP...4..$.t.un..n\.....B...Q..9.U...E.y..#.. ....Fc.e.l......}.......T...7wL....f.>..G.2...6..`.u.....cK!v..6a.3.c.Y....A1..@H..t&.*..T....]....pgW...fJ.3..]..v.hL..c.N<v7..o.'....._~...c.>g.q'..w\q...v........9.....mf..&..........^.o.8...:ED1FH..UU!5.i.3..<==....W.OPB....ad..w..v|3...R....KO.........k.........O.....4..2c.k.M.3v.q..T.h....c..p...O.>:0.- ...k.@O?......K...9...V.'c...L .]......U.....>....$"...X2......:q.*@......92.qS...:6.o........sO........L:...n..sJ4erc..3..e..3E..o;.q.jCWO..$.;.....>.3.>..j ...`zs4.....3....I.[...%A...a....N...0y.(.:}*[w..u.A.n;@!.Q..$Y..8.B.....J....|.+ws...y..F..L.{......N.>3.....m4.v.k. ..:...0U$hm'0. .T[E...........&.........O.>j..w....|..w.m.A. ...@.".d.....[../9.+.E._...y... .P@..2..R.P*.......W.W.g......o.y..8....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3149
                                                                                                                                                                                                                      Entropy (8bit):7.920781682430913
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:G+AyVpHk5IStTxBVQXJApVK9fNbybfC+pYyWAPKD+UOqVTyvhbszJA8St75LQKF1:G+AqaHXJ6lbyjCOPW+UOq5yvmzuVF1
                                                                                                                                                                                                                      MD5:4205CED6B4D6106EF3A04B96C6339FAD
                                                                                                                                                                                                                      SHA1:2E4DF8761F9689E0998E15B7866145060B683B69
                                                                                                                                                                                                                      SHA-256:D0326F19E3DC558000D575FE4DD08503301B9721D9767C7FA0AFC321AC905A22
                                                                                                                                                                                                                      SHA-512:DB603BDEAECFFC3FFE655BE98DAB01E3C1E74A066D13648C34FD270C78DC5BFC6F931337DB55CE12535148EE6808F6C666DD90A94EEAC296F34E6C0D11E55013
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..s$......I3.fff.133333...L..pl........5.].W..".fbufo.z.O...2.|<...mhC...6..............Q..2..`v..u.4.F..N..U.W.y.Y.L.{.....o..CE..vd._.......N....~\....."n.bl......Dj...adV......-..B..-.=|jfa.....<....X.is.n.I..p.;g..).z.!..)....j.6...#..A..FL.H...h.x..`O...V.._...I~._>E.....#.w._.Vx.t..'..`.6.#.....9...dC.t.iYXQ.E.....(....bt..c].B....b..A.wJqZ.....8....K.s.........A]_......N.yk.,.-.}.T.W...0. ....x.6.S..8.8...}..g:z6"'..b...EI,t.m...Xb......`NM x.&.P.k...&D........dHI.(.j.Ro.P..L..j....^4!.].Zgh.....R....^...^.Y......4D..4....r.".h.p.M.N..m.B(.x.....j..k+..Cp"...p..#....$.H.^.s..T......&T...|G...JkA.v!...)......G...A.@A..X.(AK<F"...Y........a~(,. ...Q.Q..1AD".bk9..|..<......\.03..,Z.~Q.P.....T"*.E$.#Zd..R......Fp..m.+p....EE....9...<k.u.x~.HvOA.U.;|tX....Hm..~..H...AD.LPAGE*."}t..I.G/.M....."xZ.\...)B.....{t.lL..L.M.G/.\p'.@..m........DSN@8eF..TZ.s...*....+.....Q.D.... .5..4wN...098Q.)....\..../.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3064
                                                                                                                                                                                                                      Entropy (8bit):7.9129081089559
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:789tOjNLGl3nKH8lWf5oJoSJas5rXw8CCd9egx7LL7wchPAXzNi9t5wa0:ljNLee8MqBJaGEAdkY7L3wwENqt52
                                                                                                                                                                                                                      MD5:AC9BABA92F4364B170008AF597811B09
                                                                                                                                                                                                                      SHA1:E142259B2183558EC4241AF38D6FD661CEC31C6F
                                                                                                                                                                                                                      SHA-256:42D17C6E785B5E4B4E777718E37E7281759DC584C464A210698422FDC9C340BC
                                                                                                                                                                                                                      SHA-512:5C10FB8E41315A46D3191C9C09E1EDA154AC10D0B0F370334A4E4F913187B9B669D187B2AE2FAB6BAFD198FCBB24FFFFE3F5BB52EC5459BE97AE44E0391DCDB1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....g$Y.%..;...,.eff...\.............+.d.f....y.CVYYN.......kb.e-kY.Z....e-..)...c7.$..T..q.:..d.v.P..x7.6...0#.T{.....Y.?.C.V.7<,..t.&....=k...*.v.g...9k..:..s..'QH.HE..sP.pO..O.c............\.WEI">D.3..Z....>...b.z...>...$.D..!...z\...........l.L.\n.==H>.d......?..I..+.1R._~9......b.8>1<......;....~..~.qn5..<.}.m..:c.......2....$....Z.....=.<I.]..m..4.E..Lo/.}V.j.6m......*..UHUoF....6..R_.\&wOh..a.......A..iE..U.;u....cVXyG.....l....>X1L...A..u.._...kQ...w.c..KC=..{..6..c.}.a>O.ID(.1-..=..J.R.......lN$yO!W....t......A......3.....x...N...1.+y.1.'.R(..5..M...+i.T.9.;.s.M;.Y.e1T..:...|)aH.=..l.1...h.%..I...{.}=..>_..l..6.d.MH`.D..........."A.,C......3.!.RG..I.G..q........q"......1..5..T...0K6....A./..3_....a..E.<6J........#.H..e..RA;^_..PX\......41.!......o..^...i."....z.#.z.%.. ...m:....B.t.../..u...p.k.;...Bh#.AP........,Z.iY.B.Hh].T........Z!}.<...z....(.@P.t.O+ K.t]P..@...s...E.....n[.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3345
                                                                                                                                                                                                                      Entropy (8bit):7.921128727458143
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:XGdgNifedAG/5V5aAAUA0wh6EyeY2ivs7OO:X0def5IDYlRvs7z
                                                                                                                                                                                                                      MD5:27ABB50F4C5533EB52E4D6DF656CF020
                                                                                                                                                                                                                      SHA1:D5888A4BB78AB795197AEC7EEEA5D7DEB871D0AD
                                                                                                                                                                                                                      SHA-256:FB40C604958A141DF7244ECD06CE56E90FD9D609FB90D61FD0FBCBAF53888BED
                                                                                                                                                                                                                      SHA-512:F21AAD8E7E8F54F8453E28986636E23F6DA4E87CF34B31238DCD99718A1BD0E30E3C1715A71B718C6A910DDE49E2040027C586E109048778598BC16E0F354A51
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx.....G....3..B.df..........>f033..b<.Y|.0]..cbcbB.....KG:{[..fV.....4.1.iLc...c..../.$I...M.Vc.......Lc..d.3..}"...nhh(..^ ......{.E`.p p.p..V......Y...3u...cEU..q...`............T.@.wu.H`..F53.A......"r.sn?.,cl..j.P...8.!....9!.Z....d...w...}.fZ^.....?.....-.4..]..2..Hx...2^.x......E.GafE.x..3..qf...#F..B.(..Fk.V.9.s..dB.~.u.c.Nv...../.......{{IA....(.oR-..J..]..h.sn.....%..*.....M3.....I.c....&.L`...@... us....?2...GQ<..IL.m/.v..z0.5.".H..cpd..W....Y.e..h..4.>Q2.GG.I..h...DKs#.F.Or4}.-........Q..n,.....Dil{..hp.....;.mN..I.!..Jq.)..cF....`4c6...R..(.G.*....W.f..n.U...HC.@D..&d.kf.T*.$!Fi).pQs.4.T...0$F$."._....).S...GF..7.Jq.(4.i...........A.0rk......_.......x.8v.....!&..5.?I...2.s.c...yS....L.#..j*.mO.0.M...4..Om..~.x..;.F..%+...5.....aC6`S..C....Q..e.W..P..D8.N2t..MQ\.F4.5.f.....Q..z.g...U......g..=.v..$...P.n.. . A%,. ....H...^.`.}.E...S4[...@.x......K9......5[..ZL...Dj...S2$..sD-O
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4320
                                                                                                                                                                                                                      Entropy (8bit):7.9454074678852455
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4lFi3enXAMb2/0drXgUWnwuvloKx14ld0g12W9HbD6zcI5DdlCHBe5MRY2:4niOAzSVGwuv1XqtcyHnecunOBey1
                                                                                                                                                                                                                      MD5:877D5E17F9FA38FE116BFAA86D119797
                                                                                                                                                                                                                      SHA1:FF7C9559F0E1477EE17B7863AFC8E337A2BBD649
                                                                                                                                                                                                                      SHA-256:CEAD4E4A72EC1B986D14E7DAFED184ECA32AEEB3B204561596CD57EA2E3CBC00
                                                                                                                                                                                                                      SHA-512:22D028456BAB4DA9095D2001F578ABB974FF9EDBCBD178B65719B5B9759D1097AF69AB41F5FD7468DDB92578042587EEEDFA2E5BA0D35B31E3D42A7235A5FD1F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p......Y.Z.~...0.C/7...L...........8..f..2.`.Z-.L...Y..c.:5......................<..H..u....t.'....[...nM..t..z@GAtJ)...sb.f3..].".S0.......8..ZS...'W`..j.v.\...Km..ti..... ^..@[R..B.I)..2V*..Hi..,+++..5D.z..w`.'...W....."...j.......aS;....[?.(s..R.,.d.#n.z.-..8..;.......C.....&...}>......3:1..y.XC/..{..4..Vl...:w?........}EGG..S.^|M*i.9..AC....b.=@.4...}.......>Y..Y.8...t.hO0.....5!.+.......H).....|dg....)...X,y.0.^......?....d.+*..N...)...Y..H...G..(.d.X>p?yBbY`.......W..,Y.Q*.U....9..... .Qv.!.r..R...A._.......`>.t......n..]:^.3..{..m.L..i.\.k.6$ ...Iwm.nb4d...n.X.[A.5..3.................<}..T.Y..*,.....Z...E.#.;}j.e....m..|y...Ay.xP@...==.....y...W.`.."F4..kYUP..}..IK.....B4nj<....F.M.....No.......pl..(.x......A\y..O.#....]...;.dee.8~.bZ[.=...k&.E.(..1.`H..r......)...q......+.d.....D...w...U...c4.V.G)......}(..BF...}.m7Fz.}.. ..).....q.ug0...c.}7.k...c.q....b.c..$...B.[l.OE1..1.B.,.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4152
                                                                                                                                                                                                                      Entropy (8bit):7.935838400979992
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:RhQSLqjFhfQMJ5lQAYmpJIfufVqtxX8R60Z+vu4gkS59bNCQ1wD1u:r6jFSI5lQAjEfufqxXUk2tkSv8Cau
                                                                                                                                                                                                                      MD5:D99BDD094E08D55A26BDF55E66557378
                                                                                                                                                                                                                      SHA1:AAFFAB634194B0431470DC034DF754987AE665E6
                                                                                                                                                                                                                      SHA-256:139FBF26293D72D6BB8A8553044D3D38F959FE08F8E9F1266FAB436A2B566ABF
                                                                                                                                                                                                                      SHA-512:AE40FB7CF34E308E1868124534984F3DFF177D3198FECFBAB20AC5B1FF88A17F1689B99A293A13620BA7C7069A55049234F36B54A0392AE58FDE9CF4267FE04A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...t.......@.M.{...333333333333.e,...,.y....nN....w~.......jIKZ....%-iIK.......N..c.<.k.k..|X..T55..9.....D..K...........{&.)......D..6...mV..u...W.WGr].>/.Wg.NU...t.....wIra...p...39op...............^W.....3..........'d9..N...9....UQ..0'X.@9.U.$...Ri.....S3_.LM...CW.3oJW.$]1....<...h.....g...DUs]..FL.D.@p....O.<q.'..,G...\..N.N.<...y.<.x.hL.....RJ.....q.*..L7f&.V;..w.*mMMCW.Z.....H...j.[Z...%.ei..O*....../.sy.UE.ff.`..V....+w....k[.`..\..s\'P....W,....kr...z..y........ab.sH.L25.T+..l.$3o...15.].Nh5.k.&+..{....L.K...W.Nx..>qnR.....^.^.......:1Vc.Z...jM.U.{....4.I.,...5...a.......T.3... ......\1rT......^..(.j..d../154(...c].O+.V......$.8......3....t...G.9...j.....A...H....1..X.......2..M....Jc..Z...2.l7.f>.+. ...I..%8.$....5....,z.. .@..j_6..X.n.[p.p.....".VF.R|'.|.Mn.sI.j...2_...<gL.w.A....S....I.s.K..*0).....D...^d....y..\............IF.IW..p..c.....7%..%.n.o....y.dW.E.......M...y.P;.H...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5869
                                                                                                                                                                                                                      Entropy (8bit):7.950500550323431
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:hm66yKwhOYITG9Pb4yoxlMihF0had+Dq3VM09RSon4VNqLw9:hmoKwM1iMtxlMihF0h6+2rR4VNR
                                                                                                                                                                                                                      MD5:35F5AD427B2DFDBCAE5509785F8433D5
                                                                                                                                                                                                                      SHA1:CFA72CD02B886AC4A6AE2662E1528F2B2EDF0B99
                                                                                                                                                                                                                      SHA-256:5F4C667E8DB737A93450A9786781B8168514E6201FFB20F310BDB0B58D0291B3
                                                                                                                                                                                                                      SHA-512:5C39562B224F215A3E3310A58791B9AAC78C8897423A23E3168C2D28D9025BED507C77A03875F4F59A6380C2322412CA0DF21CB605DB4E3A3BD08E7127ECA81F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fa-1f1f8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>.......-]...i%.;c{...>.m..m..mc...uP...7.~z~[S..Nu:.^..^kW../....6...q..i..i.s..Z.XgCg.v.U.\..e(.....:[................U...M.>X...6;k...\j....s...g..V...+..8 qJE....*0.L..5.<......._H..._^...#.V.8).D.sv....g.#u{8o..W."I........l.#A.. .H.`....6..2!T>...9....$9..Vn..V..`j.....q~...HO.....i;....A...V..V.].tn....^.....U..4..Lm.....!@C.....H..Gp....Z...N.B.,.r.I..[.!]-s.Ck...jmAY.+..bR......7.......C.0x_....(.n.e....G...LX...?2..Gi.p.....B.>8......M.....`.\D...x....Z.......a...;:..:..N..68.>.%p .V"IS.Q$aIZ...;;.0..,...Em~.Q...L.,,./.."Z3jp............1j....F.P\.S.U.S..!.L..L9*.k...C...n...d...ZTW[.w.^..sl.....H...n`l.p.......P...:E.6I.Du........g....H..6...=8...l.B.. 4.4..>}..w..;>.\....\_...0...r.0V.*J....\.....x.......B.M.-._.P.$ !...r=..b..S...CH8_...b.0<..T....x.....l!...az..;...Ji8.+...Nr.../.#..D4>.hf.1..;.W.....c.......MC.n...........@2..(.dC....1.R..o:.....v...\...`..0....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3381
                                                                                                                                                                                                                      Entropy (8bit):7.919920090002971
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:hOljMslzNvw5O2hxFf/JaqYDU0IEsm1t2wEGjIUaAHv1T:hON1vwAuxNhsIEsxwEGjEcv5
                                                                                                                                                                                                                      MD5:4D43906793CD83CC584D8B12AD63EECA
                                                                                                                                                                                                                      SHA1:020ED2085EDB6C034011EB6090C160F278B8BE60
                                                                                                                                                                                                                      SHA-256:BA75BEA14664909C8D4746F8189118FC086B955CDAD323638671489AC91E2855
                                                                                                                                                                                                                      SHA-512:D117216300B3ADC7531B1191CB8374DE6C11D6331B8CA1BA2CB5E628DD07E523A3227E50FF56C8DDB1B54569004BDDD78CE61C384415132F275626643B206C02
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1fc.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l....S...3...|.233.v...e.-33333.>..;;...;.v...XIk..r....../{Z...]UV.;..t.#..HG:..t$.m@....)K+kY.c[c./.......i0..f[@..j.....X.0..|...8o-.......VQ..1..U=.j....u..8..=..,j...LU... .EX.A..Ix9M.s!I....07.6Z...|...P....x..S{T.V.......*...yaI..a...q..H.h.DU0E. F...,.j..[.5.t9...._.m.~.....?...]...k/..;~...F....~g.[Qu^...=..S..bd...6Z...........e..|..c.E.#.1Sp.B.F..ie.u.....v7Wz.....`[........;5......ON..m...k.$W.4..q.....v...........;u...3jTa..*....E...P..."V..N..c.yQPxx.=R@..bf..$.h..v..h....j4v)]..........$O..|T...f...I...].Ir7.Y."....3....v..N..6.W.IUkG.V.&y.<......[....@.r04:j.m7cG".....9.........R.cD,2R.......G..[..S..k..<....4..^.Y...A$8B...p.....E.PD.q...:uX.Z..Bt.+*.@F>7....X..J.-1...!....F..%'e..`z.....i..!P.`.P./1..tG.0.@ ...7f..T>.{.......)+W....g5...O/....?.+.F......D..Pz....`";.8.Be..=>.w)V?1#..Q.......|..?..g...cs..t.[+=.]_.5.X.0.qOp#.ep.rj..J.x|0.y pm..,...k......u.W.|..=.3O..U...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2391), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2391
                                                                                                                                                                                                                      Entropy (8bit):4.998134536793079
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:ILsJWS5as78EJe0gRGwIl1CGCqvvaeDMPD0sb6stseyD8tnvO2z9mMkEtFQB:IL1q7zJeHIlgqvvvDMPpb6EyDCWIdXF2
                                                                                                                                                                                                                      MD5:4539C7F626B884D194EBF9BCCB052E0F
                                                                                                                                                                                                                      SHA1:49032C6E12E2D7AD1B8D16E831823DF6BDB1E75A
                                                                                                                                                                                                                      SHA-256:33DB771837ADF19619F9C740CA4954E9389336AA7C2CAB673044FDBBAE203825
                                                                                                                                                                                                                      SHA-512:0B3721D2DC3074E5C1B4DBB2EAF4CC3678CB69356BF08DE781F9DD9CD6D0D4C4C2FBF457E44809EF6F2D9977AB1013682C66CF286C2BF6B7435A6F0EB9DEA5CF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/css/modal.min.css?ver=1.1
                                                                                                                                                                                                                      Preview:.fade{opacity:0;-webkit-transition:opacity .15s linear;-o-transition:opacity .15s linear;transition:opacity .15s linear}.fade.in{opacity:1}.close{float:right;font-size:21px;font-weight:700;line-height:1;color:#000;text-shadow:0 1px 0 #fff;opacity:.2;filter:alpha(opacity=20)}.close:focus,.close:hover{color:#000;text-decoration:none;cursor:pointer;opacity:.5;filter:alpha(opacity=50)}button.close{padding:0;cursor:pointer;background:0 0;border:0;-webkit-appearance:none}.modal-open{overflow:hidden}.modal{display:none;overflow:hidden;position:fixed;top:0;right:0;bottom:0;left:0;z-index:1050;-webkit-overflow-scrolling:touch;outline:0}.modal.fade .modal-dialog{-webkit-transform:translate(0,-25%);-ms-transform:translate(0,-25%);-o-transform:translate(0,-25%);transform:translate(0,-25%);-webkit-transition:-webkit-transform .3s ease-out;-o-transition:-o-transform .3s ease-out;transition:transform .3s ease-out}.modal.in .modal-dialog{-webkit-transform:translate(0,0);-ms-transform:translate(0,0);-o
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (563)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):118595
                                                                                                                                                                                                                      Entropy (8bit):4.1591150685047715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:VCLbKnUmKg4pcdVOieyEA71HvL/31a3i5RaQSusds6VnPWjQ:V0bK5wcdR55pL/3c3bv/Wc
                                                                                                                                                                                                                      MD5:4AEAE1FE93BA1DE79734889E49F880D5
                                                                                                                                                                                                                      SHA1:851D2F3DC6E4211803AC23DA48B0CC9CE11FFC83
                                                                                                                                                                                                                      SHA-256:CC32A5F284088AC6052E98B88282A3C2CF735485FCB02A83C7DDD4502121030D
                                                                                                                                                                                                                      SHA-512:F60ED1A690D4AD5854103757B319C79B249DC55B30671E8B7E2A918406C460630189C99987E99E219C0AA9813B2AD0F4FE65580F3EB139BD345E3E9EACC405AF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://zhongwen-telegram.com/web/
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="zh_CN">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Telegram... - Telegram..</title>. <meta name="description" content=" ....Telegram................................................................Telegram.............................................Telegram............................."/>..<link rel='stylesheet' id='wp-block-library-css' href='https://www.telegram-apk.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1' type='text/css' media='all' />.<style id='classic-theme-styles-inline-css' type='text/css'>./*! This file is auto-generated */..wp-block-button__link{color:#fff;ba
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3891
                                                                                                                                                                                                                      Entropy (8bit):7.94376323803879
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:SOlivAP5OSigzWzuXsl20sX9lS1VD3nunY1bFL0KJNdP/+:SctBOSiwd8l23X9cHuMFLJNt2
                                                                                                                                                                                                                      MD5:413EE736D12A37637E9F6D286D4D2481
                                                                                                                                                                                                                      SHA1:2AF3E24A66010F0029596610789431CE4909B33F
                                                                                                                                                                                                                      SHA-256:61183C4BF2D2F7FB6C71E703300BF6F397E3B26F7B336ED56EC5B47A8889A48D
                                                                                                                                                                                                                      SHA-512:B6490B8EEC33557CEFD193CFA46F23682BEA5B24EB7049A2A7E2FD8B64137F457F97BF421C8C911438ED3E91E3A255DC944133DB81CAC4395025ED96614EF334
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....#u.....N...3.........33333/c6.YsL.-..Q.....o....._.i..?:..l..S...6...mhC.......=Mj3..k...s=..W.Q..zo<ZG.).""...r.`.P.|.........Jsn.....6U..'....-.......albx.E!.....f.cb..6I.Xk..to.XuamA.S..o|;$.....!.z../..exw.x.........F.6...WqY.w..=^...1x.@)E*.L..R*.{....?.Z\|>p7.....4._Y..z6......V..i.......J\=.m.^..K.>..%.....Y.e$!.mg......}....Z..{..8.../ ."i....n......x.V.,..?D....E..n5..i....8T...tR.}.X{.$.t...-.Jw...f..]........e...$......{..L'..A"!..CK;...,...k..A.......UE.0.-.0..I..U.....W.Jj...,,....e...O.]]+ZJ.M..F...;e.Y..e1..$E.$Pj6.c....h..'......2I.#.:...&[.6..=tP%J}.$nu^:.. Da.._#.ON.*"..xcp..T)*)N....C...e.===....I............0./f....3..9...8..A#Y.....cD..`.w8cP@$......%...P...J.........v..!i....R I.."&`.F:.!..:...nT#.....A..X..[.<..qx..N..<t.F...r..v|.}G....Y...$........,...p/....5.1.4.....7.l@b.D...#H^...(../q.C..K...<...z..`a;3M..m.....#WY.\.....Q..(.F.........em..)a=i.3.(../ ..C....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2426
                                                                                                                                                                                                                      Entropy (8bit):7.890400892098691
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:IUL4NDpWSMObGB3/P+YPD9Rq3/ujWKSXmKkCRhj7pC55gg/R97R:ON4SMObGB3PLu/uqKSXpkMJ7pKDLR
                                                                                                                                                                                                                      MD5:A7AC8926224C2F5B7B33D6386C27F06B
                                                                                                                                                                                                                      SHA1:DDA21067099F89D797E8C0CFBCE1E2C2EB51222F
                                                                                                                                                                                                                      SHA-256:672C063E2ABBFCFD87100751AA8FB2B418DBD876710A91CE4438E3819DCCC703
                                                                                                                                                                                                                      SHA-512:448BDB4ED97F1D6608A8141F6B5647CF829B626297A66F03FBCF1DA5656BED9B613074B08ABA5BAEC4AE0BC0E80DD24D3ED2F9F38DDF013528C64CDBE6B310FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1e8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....AIDATx..5.$...Y.8.....bt.,O...'S........L.e.Y...e.l..{.&#.V[..;.O.....]......:5.\s.5.\s.5.\...~..h.....o......!.cQB.C.L$.....i.'.;D|#..........~./.5......9....95yZ9%>...o..+.FG|.k..A.H@...L....>..q.]rY.Wf....G..2........^.-.8.23j..D^#A....k......>C..&.d<.L&..(^.5..`......q..sP..n...|T...hw....\D.....8....S......^>~.&.........*......o"/...N..e.|.j.a.X[../....X.6R...sB(C.".....2.v.Y...'.;...d<.4..a_.hg.Q........ptk........9./...2w.37rys.Y=..H...._.J..'?......e....f.L.....`.TV...:5.-.Ii...:.(A.a?.u.h_...m..<..{....Bz..f....x...A.l......M)..nKp.U...n....=..]awE..y......`.?...5..`..fz.E.!......9.&.L....VH.f....$. .qE[......R.1..S.ePc..<...E.*K.F..0....7D..dz...h,k..(.!(\&L.{..HqA...`.....iKA...R.Qtc.h.|.~.%.c@..`eH.@....C......\.`g.3..b.(....b.._..r.....F.0Rc.p..A..l..."e..zRe.@2A v..#...0..8.#..h..8.!.^...).......~.P..l.>..^.f..........`.!......!..J...X-... H].T...\.&.....S...P5.GS.5L...$5~.d..MO...uI.}...s.DI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5221
                                                                                                                                                                                                                      Entropy (8bit):7.946923976945839
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:yOWjvSk0/ld+K8seog3hiXWW9m1i9u7tUlncKf6PuoH4HnluGYE0wd/:yQ9ld+ygUmP1HJUlpf6xKYZE0wp
                                                                                                                                                                                                                      MD5:F337F86A0CE477DE9923A1BBD465AEA4
                                                                                                                                                                                                                      SHA1:5BE86C1BFC5DBCB67A1FFC0E2D0C8D1EAA77C6FD
                                                                                                                                                                                                                      SHA-256:05B5DADA8489E4C79F1822D8E4AF950692D9DFBD00DA019AB45003A13BADF328
                                                                                                                                                                                                                      SHA-512:76A30552D25C75E6F2BF0DB296048C2301194A84C15E4835CEFEFB9C07E82E655D574195E1F538D81F8CCCD67C89DB2F8EE8DDA3CB6E0D6A0AB3467989108F13
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....,IDATx..5.{E.G.g...<..]...wT|...Z.p..!.pwww{....;s.a.......^{..o.`...9s..3g.9.....t..76<..`..0.Jj...Q..XUG.. .&cv......7.......VVV...s..T.W..Eeoe.OE.U..\Ng/,FE..R2*..P.h..|h.}.Z.Z.)....[........a%..).+.=HU.H=VU.".CH.O,m0[......T...152..".Q..P....w.z.S.)y..._...{........h..K.-7..j.....[{.@.?.+N8...A].{P...G'.....r0D...m.X..3.6D .U..e.)S..1..8....Q@).,(..:l..j.+c..[.(..x.....!.e..,.n-...n..@..=...9.e...@._.z.,.U]..P,....S..g_.Ii,D..4.t.......jB.MR.LcI.P.....ZM..2....,@....l..E.....<.W../7A.1L^.Z...8..*...F..|.......0GD.%.F=.en.Y......1_$w..!.JC.....^...3..!..)..%.U.....t,pA0....I....<W......Bv.~p..a.m.b.....C."`f...%0drNJ......A.;......!.XV.!.r..E.*D.......z-k.2.....p..Z..I.@@T.#...l.D#...;i...g...3}....?.{.~ipr.>...L..r.0.....`......J, IB...E....w.#..=.T.'.b....?..?.-\...q.:D...@).....y.t..M..t...|...@.._.g.@.l]2o..yl>..m...m....m.......{63NT|..ov......].tW.e..=1. .DC..C.T........B...h.>......S.TC..T.0f.6....60..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2880
                                                                                                                                                                                                                      Entropy (8bit):7.917225788459407
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:MK9fS5IieoDglCB6kNfQHDDnTgX82bIvxiM+YEYV6i7CJd:Z8eTlCQxjHg80M+AsuCv
                                                                                                                                                                                                                      MD5:7EDEEBFA46B41FD524EBC986BB304BC4
                                                                                                                                                                                                                      SHA1:DC5E3C90F9BA2890D8525D1F22F72B260844067D
                                                                                                                                                                                                                      SHA-256:5BC6F07CE198EB857522F38971574D7B3DF0E40D17EA94C84060E8A891C7A2C6
                                                                                                                                                                                                                      SHA-512:C3339F9236C1AE42EAA377EF02E832D7BED309FCA174EAF4FBE6896611691FEDF17E958BBAEB79E8F31105F712382CCC772FE791E15C5A98650364D33DAAC4FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1fb.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c..l....:JG....m.=...m.m.~.}...9.j..v.T..........2..k.Jrx..}.i...TW#.....q.E.(......D...H.dv}......H..._..N.....kC..ZD..3<n...<.[=.Z....Oe..ssw.w9Q..!M..`......e....-....6...?../.e!s..z!....."..<.....~.<.I.H....2.xEL+<.{.H)..xd$.D.F.{h...C..T..>.........i..x.wg_W.7...O./..=.l.b....._...<A<n'.a"...a..M.u..b..*Qf..4.S'tE.c..5u]..H..R.!..z%..............].?.U9........^.......+..X...iE.DY....`..2_.N.,..C...+.g!..n.|..D4a39./.)YQ%f.k,..Q]gRC$'..&]C.R.D.4.3.3.%H..zh.C9.PDb\.2u.:*w:.l_. .o.K......h.~y.*.....I3]..FfK.D.'........k.X...G.>.U$o&[.2.....J..":...{.^..B....p..-......u$j...:.}..DU..)7'*...5.,2..N......(.0..>..A.S.}...y....G.!. ............q@..p...=o1......+.o.@.......~&...+.T.2...."2`..3.4.3.3.2 .Kdb....H...:L-{.*...TA.y_......H..:..cd.&p...e3....cC.1.A.5...k.9....]AP...........9...!..........h..jO.u.>..........F._x.\......-. .....&... .v.........2P....'.+...I...\..v).
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4169
                                                                                                                                                                                                                      Entropy (8bit):7.938925960841299
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:/qCqTEPz05vx4DJGNcqlEwwdpatdB11BFXw2NGBiZ:gkzgvG1CAm1BG8Z
                                                                                                                                                                                                                      MD5:C83FE8167B18DE227F252AD9934CBADA
                                                                                                                                                                                                                      SHA1:9865306AE45FF3883CC23423AE0015DAC36CA271
                                                                                                                                                                                                                      SHA-256:4D483F58CC97B78F45BD283B02AC1E1DB3EF69305F8005ADFCEFAEE84E8E4439
                                                                                                                                                                                                                      SHA-512:DEA31A7CF2A749F9B5379B07E5A92FE2774F08A5657BA7B5BAFDCF5243E51DB066754AA9228B234B5079500A25669B7E6459284A401F6256076E2649D6F5E7A1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1e9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....$.......{.X.qm.m...k...;...i..y.....=.]1...z..x"..y....Q.5Yf.e.Yf.e.Yf...|...kd.T.3....6.|_Pm....q%...[:.......g.d"..L..](.J..V}..(|....x1.............]..]..j....a....-......Y.S3.n...w.w..n..\c...`.$4."W...=...................*..2.L.: .U....^)y..qr..\..S..Q..0..?.d....-y.8....NO.g:9.A`.y.Sg\.^.z.}..........,.!.?d....^.@PY........#...V..J&..X..T.L!..JM...l........k.J.....,.;......D..H...z...q_*...9.D...{)..QI.}...M.-..."....Qd...h.HY.B.`*>..-....~..`.....rh..V....N...M.\.?.S.bp......5=eg...}...Q....a......k=.\A......(.`.y..JY..........S3.._A.....E-.l...(..%....ac..f.S1"1B...K.A.YY...@.:.....J&...Wj...U....T! (.BP.....V%;xz...T.=.?.3..HG...XEU..]!d.....`....F.L..TC....&L..]L[....$.Sc....."sRU....b...eNW...*.wB..T.......b.b8..7<...l.mf../......0.....(...a...@.B4.B`.)....Kb.....#Z.R.V.......DE.K..D.^.j0..........H.L-.v.G.....}..Td.k.F......C..k.....".*...@.g.:..i.}...&..........".....F.c..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3649
                                                                                                                                                                                                                      Entropy (8bit):7.93272611633158
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:VOxgdbsyX9+dXK9IHbgoaDPtNGbxhMY/98oNRiP0OZ5v6k0BVCli/zMHo:VegNuXK2H/aLtYbn598jj6kBiMI
                                                                                                                                                                                                                      MD5:A5C106D022FF9E51671EAF814B809B2C
                                                                                                                                                                                                                      SHA1:28A78879782F1E0603B615D312B9D754D1A1EA26
                                                                                                                                                                                                                      SHA-256:E1ECA0196B36387C8F59861A0288CAA2476DCDCE9D05E35B0FEA99E755A87508
                                                                                                                                                                                                                      SHA-512:9D7F46AA5F98E413EC6EAAA87857E427A14BE6142E12B5C812C5F9940EF709E380ED986197B5899E49BD215FB267BB372F55D9C230BEF51F91E2A764ECF58BC2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..r$I..?..*a3.c....yl......a..^.....y...Q.RQfD.Eg...5....7.....#......-miK[....%.@...H.=.z.....>..X..,Yzv!..7..@KU...b.b}h..(g....?.W..}.|.:.....\U=_..@.9A.!.WC...n9K..[0.d..TT..p.d*2#..k.I.5.Y.....[.MH....C.n...C......T/.,.~ZT...E....A1.G.V.XO>.f.o...-D..{...5.`.A...R.C..!Mg..o....S.....x...../..r...}.v.<.4....O~J...o...F..u.#...^(.}..h..@j.....r....}l...>.'....G......1H.`.....H......f.....5.../sF.$.\-M....0<....Z...5.$...i...@}....uc../ .P..7.rh~......?.r....V...M......m=6F#..F...I...2..t..d.....e..PXU.c.Z.a.M....v.C...-.Z\.&.<.vv.I.s....B......m..0.L.k...2H..IAj@....O...Udo....o..7..(....*.$.1.c..J@N.h...EP...L.t.j2.....3LR6...`......&.4.Q.b-...V.S.:.6..t.c!..P.m.Q....[K.MibH...A$..@P (...."v..[Gf...<@Y]..)]..."T2..|-....~.......Z)T.F.Z....]...Z.]Z.6...Z..1....mL..A.,.B :F.2g.9..qj..I.J....W-.TX~i.._...9...[.....N..........x...X.5.S..hLa.6%.R...)....v.w..bL._D.K..I".sKL.z._(..Wp.&A{a.$./..l."
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13577
                                                                                                                                                                                                                      Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                      MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                      SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                      SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                      SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2792
                                                                                                                                                                                                                      Entropy (8bit):7.894806609614515
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:rAcMGxtT5thJh79b7A9VLks90FbgPCk/Y1IAktlGUJZEfCP+Vra8FR59v5VlC:0cMGxtNthn57ut8b6h/Y1I3tlPEam5Ns
                                                                                                                                                                                                                      MD5:EE5092B2A1F2C39D3B144E56E5512903
                                                                                                                                                                                                                      SHA1:B33530DA3765517C97169E4B8A71ACB83157A878
                                                                                                                                                                                                                      SHA-256:F2E1EA547D2EBBB356CC9F53C46604C30D27C7E4841A425DD68BAB1C41029C6A
                                                                                                                                                                                                                      SHA-512:784AC6EBAB7884EAE38BB80FD8E2A4000D5EB16FC340748C8EDE3D902F2D2128988217F1EAEA658E63A36C71B320CD8091AB66F6E67188A0CEA3BD1EA318EAA0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1e7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........[...p.B'..&..g.P.d_.....d....~...............6..`...^}I.a....K....Zuo....~.n.^+b...c;.t&)..S..BJ........g...........n^T..o.e..g^),...=.Y.../-<...~.~...b\.1....1zJr)....7J3...R....y...._#....5..b...?.......L1..x..G....R.^.H...sFj.Y........>B.TU..3.H....(a.n".....i..j..r....lv.om....u.Wz.O.1:.kg...s...:.l=.Z...._.*...<.z...4.K...X...-d...l@.d...K~......1V.e56!.C .H.P).C.;4.V..Xkn...g.....Uo...c......._..(...+.oq........g..<.[sE....f...*..H.x...-_...f....w:./.0.Hl.i!..;b.j,8.[.-.D.D.%..g.N...........0a.$@.;....|.9........M.`}u.n.......7m5..\#[.3...K..Mw[.p.....`...[.:'./&[r.....Y^6.4.e.,....&*<.;.1......H...Ih.9.. .)D.u.Y@rr.....@.;...(.D/...m..\{.......E..E..2f....(A.....6K..e.z....<Kd..,.v..."...3.r<`.0^3Bm.....h|.n.. RJll..S....@...(S..C..w.1A.p...>-..b.E.n..\w?.|.Y}.~h.d...Cf.`c.Q..X..{...ed...6....f.b$.V^b.....c.xm6dM....vU.f...c.L.L...."!...II....F.m#F&d`..7..h.......A.qf....j...C...A jp.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2800
                                                                                                                                                                                                                      Entropy (8bit):7.909735120156502
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:kAtxqWhrASRitGlO6Xh0uWhFqYHGh/BCe+AnXtcicf/6SKxvYvLC9BuNFK:HqwASMGs6R0uWgh/BCzA2P/JwgDC7
                                                                                                                                                                                                                      MD5:861FFD59C2CF72AB86BF0E1B9A7AD329
                                                                                                                                                                                                                      SHA1:6C2B83E61EDB24D8E4222CBD4CA17FE4DE83BAE0
                                                                                                                                                                                                                      SHA-256:CB587A65F8323C7C453409042BFA21CABB1A027CC30FDBA439495E1B9541AFD5
                                                                                                                                                                                                                      SHA-512:0FD0B500011C1A9FABD730C11D359F4B19DB6996DFAC533307A94BE6262654F7BFEF70AD96A18D8A9B4CDDE0BD5C7BFE4A12972484F9E3A70FFB4D1A3AF9A620
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....$.z.....<.{hfffff..Ih..ff.Ef&.....nq..+....NiK.n..Gw.M...7.)#....Lg:..t.3..LgzyJ........`..I).zDl..[\kD....T9...{..R.<.]w...B.....KE..z.....\.m.W.~..;.xE...(....7.:.59"....F..sVz<...&5.....o..........(...a..q...mL.........'.-......./*...W.dJ...UD..%..f(..M.E.{...u.;?.<........-k[[.o.q.#..o$..7..../.E\....W.A..W^+..M.[..m2...V.D..b. JG...#.%L...n.&.f..nb..gvv...<.d.o8Q.-..+..].t..y>.x.........i...}..N...+.....[.^w.z.n.Ow...r...co.jZ..&E5[..So.B.z...LR..].+FC.B.T........".BJ.i.DG!..5.....".@.....v.=$...........{.L/.m.(M.xj.sJ.v%.V&.S`z..t;....S..-.....E...lfZ..J..x.E...*........*.r...O.AF..a.E.H..t..j.lz..s...e...5[.[.f..+5..?.......U....4%H.4]p....^..6.&....ctb..T...@J.daA$P..Q.......4...Z..U".........tB.......$..*...j.*f..1.P.4Z..=jh..zI".$.+.n..}./.a..QPh...H a....B..4.....C.TIH..?)...$.."!I.5..f....42*....h..>........6X.)]A.)...IH'.N.s..i..$...=..7*..#...W...c%./@hUK2H....VL..g.RS?.Rzc=....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4265
                                                                                                                                                                                                                      Entropy (8bit):7.944076824299253
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:DBW3P53G2iVhQtXHXHP7OK5d4n/1iHrgXi4k2wtc:DBmGkX3DN49i0XrI+
                                                                                                                                                                                                                      MD5:914D42F1AE99C610423D2B5FAC315A94
                                                                                                                                                                                                                      SHA1:8BEA907911587ED5FE8D72052785409B202ACC98
                                                                                                                                                                                                                      SHA-256:A1E805A6087B9BE4CF3E876CF5D41A398A2CBC191D810A5E3497C4E1BF43122C
                                                                                                                                                                                                                      SHA-512:D522D5387C5FD8C2EFFC56BA71ECA4B11C94CABC92EC0ECFFDA18E0444659C2DA67B31352D6846AEADFDDBAC80914CBA9F93EC3018125A3D93F53FA8EC36E9AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....pIDATx..........._#..p..........t.G..W..b0..;.8..KI.........w.f.3...a.lY,Y4..U.o.H.3>s,/....W5...^W..Lq6...Y.n.-vN.s.:.PU.TK.........h.(..^$......E..e&.K[.*.ZU..>.t.U..:....j"..E.:Q..%..*...z...{.F.{...{Qf.@.sW..?..H....."..VU.q.N.aQ=...j{...........!..p.k-.9.)80...$.)/A.Ki.xS....../s.Bd.1.$g}.u.k..7/>..#.}.+_.....t..2S..h.Tu....=.F..h.eV\{(. 0.....5.U.R....#....Z..#.........?E....K..B.0S.*..ncN~...,V*........q.)'.|...wo....&......*..J.....h...`..+..U"..N"......#.1gVl.8.K.:B.UBB...|..,..]#..pq'.xbHh....6)..T.9\.. ...g^..K....]x.%..wt.{.aG............`.KL...H....I.I-U..+Tj.....D[".VT"...f..*..l...?U..E...\.*..(u.A#...:..u.,...;].]..ih.......W>............3.h?.....Lm:}K~..0_O.........N.g.XS.Gu..3o...X.'Ajc..J..F.....;......@.AA...I.H..;....>..^s..x.KX..,.+E..l..M.,.Sq.F......B.W...x...f.b/M\)43,s.4...4...s..=?.T98...K...1......w..\.:..+..U...0.Q...n..4N.Q..1x.a.....!^Q..=.|E...F..:"F.5m......CX..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3522
                                                                                                                                                                                                                      Entropy (8bit):7.919602393993443
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4l8okz8XkDEiNxp8S1a9C/1nBCHqsfeM9aqrwt:YzAdgmxGS1B/5wHfeoah
                                                                                                                                                                                                                      MD5:3A6E5DD3978AA0F518FCF84492A1DEB0
                                                                                                                                                                                                                      SHA1:D171593EF1EB5C0EBC635E33237C967D2CE8414F
                                                                                                                                                                                                                      SHA-256:A505F202717C10279B4629A22B0B81F7ECD6D196F8C6994B3CF08A05371B752C
                                                                                                                                                                                                                      SHA-512:EC61E9372C784FAE4795A229EDA93910B2C92947215439539E1D6987AE3F0681FDAC89B1FC8C033956425080E6E2B073068094504A60DBD9DCB09F167B44BC04
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....{"[..8....cfffffffffffff...1.r,[.....*[V...3.U.....{.N[...G8...p.#...G8..R.......j...NP.j.N....."w............`......T^Rp..l.l.C.N..E..2.jz!h8.y:huZ5..u#......Z.Tbn(....].T........O-....o.....*T..LE#sfv..>..cf....5...`....lH.CJ-)..AE*..S..1..S..M.]t..kU...=....A.Ej.{|.C....Z...p.D.2....W|.....hk.^4..G..#jz......f.$.)C....t..H..:T..$.B.aJ..Q.&.b.Ns.v.jW...o...w.......-j....+....'....v...Y...../..F...C&..N..^[.:f:...68..q.!C....Ffg.T...h"....V....*.R..}V.u....N.!.DS.,R.9G#4..e.B..@I...r..^........g..[.l........p..sn9.'......M.......!.4..1......D....2.....`......K.PU."...}....q...C.....`bX(... ..@C^..n..1....N..tY.6.T..Z......k..;..$"DZ.b.*.Ku.o.B].k.FH.L.E!..`.R..4......5."...!.. c...,...Z\:.+x....tE..........\m..L.~.1R@.6.Mf...0..l..&..|..[vX.....oA......Ah..9.wIk..U.;a.H\........#.z(1.MZ.DN.d..f.B..1*mq}...4.h7....4QTp8.Djm.bMJ..a."...T.Nj......K2....N.##.....3<...!....9....V
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3491
                                                                                                                                                                                                                      Entropy (8bit):7.9294883374217555
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:2nehf72xhCrNCMbT5Zm3h4CdSVZaPJD8m3Uw:8ex72+pCGHCoVM2+
                                                                                                                                                                                                                      MD5:E599696CB6AFA449320E3DCFAE10A2C3
                                                                                                                                                                                                                      SHA1:0D48A651BA1823D45E6A0D32EB03F60BCB099566
                                                                                                                                                                                                                      SHA-256:10E97A9C12211237E8F34B85CF98E17FBA36CD61C10919C090AAB475521EC796
                                                                                                                                                                                                                      SHA-512:B35990AF264826248230F9F18510BBA166B377661B18F2660B14765C982F2E2D39E54AD5EA54882E283FB21592D478BCB150B41E5BC2C50E46348F5E79C9B254
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1ed.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....jIDATx...p..E.i.v.........?333333333.c.a..........\......\;.Hj..-....<2.d.M6.d.M6..x..}?..ve~...E.O..w.|R..$.RkH.@.c!$ai.... 6.......;vo....c...I.$nt.=...].b..(...}.Tp. .I*@E023..4...49....`.w..8..}...5...d...1j...\..{%...[\...d....d...y.>....... ...D..Fj.....D.Z2.c<...........cO...a...j.|....,=..x...=.....k.{3{w.{..nwn...".f.<......V...r......(....^.~. B.z...K.h..`.......N..+....1..w.<z.T...ph.......7.KB8]K..F=m....9>.:Y...ti..K0......;.4].g.m.T.c.....).QDJ..P.*..q].....bW.}./.#9.!.....3...X.......r..Y...c{.Z.W.s..<k...|...k.x&.0..-....:e.aV......{..H..vY3..E.r.]..j=U... w.....uA.W.@...>.f..q!.{g.u""...X`.TI........x..l..~..MF...c.ZMO.%N..I0,...0..T ......7..j..W..{...(......n...m..p*C.TI.;\ubv..|....x....S.x..W2..4..i..........R...k`N......06..L.Z5[.%.^..3..I....d.... ....~.7.{..?........S.$!............"X...@0.`.h.U4.'.A_.p.T..J.....K.`....IL9y{..o..|.....:.?.v.".$...2zA.z....0.b.z.4.P4x...l.Y.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2271
                                                                                                                                                                                                                      Entropy (8bit):7.859064453434452
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9SVl6kougrZhucTsJnBy9hNkR9TDjhKPcnlVI:9SVl6dugrZNT2yH6R9nLnlVI
                                                                                                                                                                                                                      MD5:FE2F426F15C252E1D15B9FA52B18B3DA
                                                                                                                                                                                                                      SHA1:270CA86F7FC28EDB632FE6CA375A614E78A4623D
                                                                                                                                                                                                                      SHA-256:8DDFD4869EBD85E66A7F0951B1388637AD7ED75C78535499B6628B6E8E54F41E
                                                                                                                                                                                                                      SHA-512:6D72FBB49E497B5BD1DA3C559970AE700C6A944FB1146F2EF35ECF4757D6F934D0C7C387B102991A5907A3731F0078A45081E90957AE89725D2C54E9713A937E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx.............%...-....)............-.M.=3......Q.......!q.E.... .....gg..U....[..z.^.>..[U...TM...N.&.&.k.s.....Xk."."c...0..=..^.....T....O...-...6...`.."....|.;>_....6;.O...3..&...X!..w..&....._..~a....-.B.....r.}.4../Z<.m..%.r....z.9....V.am.. ..f..Y.l-.s`f....+.D....4.0.P..h..I{.o....8...........m&Irv.....!^ ]|..4.N."...B.].@.qd....R(.q.m...B..Q@.2`.......g..v.B...`..@.!......-.fcs(..x8..N&_.....G....(.....Z...Z..d.u.$.Ic....a..Zep.)M"Z....V.?........K.....%...'.S..,...Z+)8..L.lm..Z.....U...0.2...@.&b]....l..Y.)....E.1...z.~U..O.N..G......d.s0..N(DW=PO........}.Z........P..,h..kd.xo...)@.r..C..U..p.h.0H....8T..ZD..H.r.L.,Z.'..._..F..........u..o.m.6..gY{o..7....2...Y..)t.Vg.`8F.N.#...H... ....N7e.KP.&{.Q.t....z.........D...a}}.....+Xa....,.*fT<p..I1f.p..*.:^.x.....1<.~.g....mn..G....6.,..V.....C.!.../.....f:..Q.}j.^..L.......4.`p. .N.H.;h...i...molfa.!W..}.C..K.... ....%....2...`..Az.&&.......}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3080
                                                                                                                                                                                                                      Entropy (8bit):7.9179765325126255
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:pAO/Twle01fNWtcmOe/mVhUlaJlKc2q+W:5Ke01fFmOe+VhpJlK0
                                                                                                                                                                                                                      MD5:A618FD481916AAC3D98794D49805CD3A
                                                                                                                                                                                                                      SHA1:F11CC58501D59D22554825F8895C2567B8A1FD34
                                                                                                                                                                                                                      SHA-256:FEAF849B990416D35B7F9E584048616EB528D647C6777EB6B44E40B3DF2900AA
                                                                                                                                                                                                                      SHA-512:7789FC4E272657B9F3DF7367251820ECD2DC3CDE892C37179CAEC88CF9641950B18935D8B246C423C936B49C9FBD7CD803539FE1993D91F16E69C11287AF1E29
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Et$.r....j.4,]|.......;3..o.qo/.333.e.;<buwUe..J-..Ff...:..#...3....e-kY.Z....e-.Y.+...K?'w.7.:..<i,_1.....V...Mq..}.-U.9.rn.8g.|...8/...v^6...0....7....l..m.1[..R6+C........u.......O.).....*.o...}2..._.Y...x#.l%...o0.m..n....d.F...n.q..&..V......f.H...e(.Q*....hq7../[......$p...._.N..`k...xe........_....}...3.1......t.w....1c..>..R.Q.S....[k:7..i.sM...79......(.@.+.s..+i..j...7...1...........E.S..~fme.{...B..E.n...>Pq....:.........:....t...-..a.0k.......f."4h:..Z.[..u..5..?..,p.T....S1..HUQ..bMv.U.}.....l1m..2Hok......Zl.9.8...T...n...".....`0;..px(Xw.u.5..g.eq...C.......C(.f.y..a'6.!B........ Yq....Hc.....tFe.....*..H.I...@.'K-(DI..Hp....1 4..H.........$..wj.z].^h?...e!.*z#.3c..1..p...R...D@. .H.#@...........9..N~39>pp..!....q......P......hN....jh..........J.*r.'."x ..\..wJ.p..LN..sV..Y.G..H.L.u0w.7..O.U.oM+ xg.8...8.N...K..R...K..?;...l9u..!".C.8...C.A.B.~....r.c........K.....p.~...]...~...\...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3955
                                                                                                                                                                                                                      Entropy (8bit):7.936512259357858
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:BQTlDOf4J4p7HTy7lHgb+4L6TywtWWcqURZ:BQTlDOf/NeGb+nWtqi
                                                                                                                                                                                                                      MD5:0452602D2D1D3908B863A0E90349C845
                                                                                                                                                                                                                      SHA1:1A917D0BBA48D42AA5CD1CD803E0D07A0B4479CF
                                                                                                                                                                                                                      SHA-256:76FB5A7FE1DA630DB81D08567C3000BB6111C141E6264AFE7A95BC285956C3DB
                                                                                                                                                                                                                      SHA-512:A44EB5966C42113E46E486CBD4EAB9C0FB02913F3E0BA43441C23C1C4A12071F8363C3414B5B349FB81F53E1D31FB931CC90307E8334E8A4FBB5C69F4066654F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1ff.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....:IDATx...p.....3.Z1.-.......p.1.......03..b.-...r,f.hW..@..H...e9...:.o...i^..~.....G?...N.....#o.....a..m.......u'z.R.a;..*..IJ.....(z....W.w_.).;...m....J.<G`...e.p...,+...K..S.ph.2.$$.h.R..C...Rj+......HC.w..?..Y.\\p..1.Ge.v|..`Om.....h..WPP7..t.....L."..3...&..m...B(..M.DEi.|...=......65..nnn{....0~.U..M.i./6.<`R1..o....Dcc.3.v...\.FO;l.1c.G.W...\."3....R.8\{w...//......Ew...M7v.`...4M7*e..WJ.....%6..D.B........,`Y..#.g..<9...m.i.U.|.i.Y.....[K..........{@...'...|yV}trBTbM...m;.3.`.Rj.m...!Rj......0.K...Bh.F2N9..,X..%..8.........x7mY....6A..&t...C/B.0..F.f...........g3.....G..?..v...9,.qj.,_.lG.a..j.B.A..R......M^c.LM..iY.1..#~TBsKG...i"..L.S.9...b....x....t#.......m..J.n!..]ZVgT(..=\...U8:..#...zg..[....~...L.2../.M.W...'..K...'.......[..l.YS.:.-ERj..Q...T.I.i..X.`i...............EV...n.O...d.{/......w),.C.% .B.EER.N../\c..N)....p].EB...!......u...|.....'...x.q.....~..O>.D{.....4.X=.**
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6328)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6713
                                                                                                                                                                                                                      Entropy (8bit):5.239248878380183
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:gddfp4Y/1JG7xFGue3zfnXNfJvfKJQwjmAyxegHAk1le:04/xFGd3zfnXNfJvfKJQqmxxeWAk1le
                                                                                                                                                                                                                      MD5:15BF00835D5BE202C233D2435CC09035
                                                                                                                                                                                                                      SHA1:6F30CF190F28DC5160811850F1883119EBB2C3F8
                                                                                                                                                                                                                      SHA-256:73BA00E045948C6DC50277608E320890994794BFF4C52058D57A44BA41F569C6
                                                                                                                                                                                                                      SHA-512:902845884097C1F39D60FF425B578AA74D493D8B0098D42570C8D6D925A4B3026D4B1B3A31D1053433B9CCF7E8E2397375AC192CB181C6FB64BCF9A27AB19E72
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/js/modal.min.js?ver=1.1
                                                                                                                                                                                                                      Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2017 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://v3.bootcss.com/customize/?id=bd3f3a698776a8c87bc0de364b48dd10). * Config saved to config.json and https://gist.github.com/bd3f3a698776a8c87bc0de364b48dd10. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(t){"use strict";var e=t.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||e[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(t){"use strict";function e(e,i){return this.each(function(){var s=t(this),n=s.data("bs.modal"),r=t.extend({},o.DEFAULTS,s.data(),"object"==typeof e&&e);n||s.data("bs.modal",n=new o(this,r)),"string"==typeof e?n[e](i):r.show&&n.show(i)})}var o=function(e,o){this.options=o,this.$b
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2174
                                                                                                                                                                                                                      Entropy (8bit):7.8807403424635405
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:pF53KlXx+RZHunl4kG/WQ+GvzpN6lTenY5dpxHGY4g:laVxCOnLGeGv0r1GY4g
                                                                                                                                                                                                                      MD5:5EAD452199E5970E3A24AB81CF658203
                                                                                                                                                                                                                      SHA1:D44028F190A2F4B0498FBC6BD48D4E90E4216A3C
                                                                                                                                                                                                                      SHA-256:EFBB478B5726BF96C83D0C7077301FD8ACBE4BB909860465C890645861289DA6
                                                                                                                                                                                                                      SHA-512:1F78B03E6400E7CFD9F4515A988E79527D8F6BADB486DAA2E46A9B2B598D6A9E335C988924672F4AB29E67A9E41188696DFAF250A8505D8C76E525E48D7DF233
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1e9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....EIDATx..Et#I...?2%[...ff..c..6...7....0/..g.W..L.f.j..\.e..'%.>q.<:.f.....Z....xyj...k...k.....~....`c..b.qO.)....R.-I...R....p|ae...../....Pt..`..dQ..........p...-.....tz..<yp. ws..QfC.6..P...eq{.._.v....M.R..<.:.o.M)-I....._Y...6K......BU...GH.T..Vx..H)..j..`......6t...F...C.?..........o....G.g....<g...-.!.......*.._..&.u...1..@:.,.....h..RX$...H..#..4$U.iXSEb.0"9.D0 .h..K.....:.gn).Y..u]...F....&;...7.[.G...}......n..,.e.|r.......R'..q19.S.....-...i.5.y...~.Ym..."..b('F..".).5X$.....U.B8."..6\E.jbBi...;.!..@Xha...........]d*.Y..G....WF..X...B.8R...^..P..c...f.`........%.Mb-.Z..]-.w..b.....i.5.6.M...#. .1...0M..@..d.L0,3er...........\e...~..p...6..V.,,/...../h..?n...((.a!`f.sd.....[..>....K..D.".D0.p`g....u...]....2.c.j.....c..h*.r....V..orxs@}%v)w.(.a..........N.T..C." ..a..v.eF........CL... .}...M.`4......qlvl:3?.BA...&..K...]...@0c.2.....e~*...`....l7.A........#.".p..D....l.H.@01.]cal.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4199
                                                                                                                                                                                                                      Entropy (8bit):7.944724048738843
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:QH8fTOOFUQ2MvvoeDb+CKObveueUJZIshpq9T3IgV/P:7bOOaVMXfqYvejUzTqT37VH
                                                                                                                                                                                                                      MD5:08486EE438B1C4222EE73DE4574AD834
                                                                                                                                                                                                                      SHA1:89719CB5942205286643E77733A3499CB29F80E2
                                                                                                                                                                                                                      SHA-256:6DBEF1AB1B7B2497E85A436EFC538906258F6CCAD69A67E627BAEAD16B810A31
                                                                                                                                                                                                                      SHA-512:217354D6F4D46308CC28A6C47110B6CB06E0D9EF75518CE7D0FFAC2A4CE45CD19B834492920F4B09DA2C0B80C65FEB729024CD8A7244DAF78458F2086E1F3036
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..ep.....[2..$.0f./3..2333..o.......3..L8q..dY.g5....J.......:.R.y........6...mhC....O~q..~M......+{.6{.e.>P.CUo....Di ,!v.X.l...B^.._.E..Q..K..n+.{Tu..;T.n.~.O.z.u.i..k.7.*.&.(..,...c/Z....y....G.k............).w...zDUO..X..A..|YH..C..>.V.IJ..nTG...K.. bpj....#A^5.-t....j..Z.u`.L...~.L4.W7...M[...>J.w.6.[......q.qB......m.W..l`.y....F.h.O...L...i.O..g..i.Z.-.q*x1 !.....zis.p....>.....:.:dJ:.6..../... .....1v......J...I\.kQ.M.[.....<sTD.f..Y..g.......HB.:.....A6...,..Y.C..SHR4......G86|..I.BUH.......-...7...)=..+...<..v..9bB..Plx.V......"f..SCL..E$D....F.M..7L...C._4...8..u...K....!)&%N<.+..."..J$.....Vs.B|.......(...)r.Q.N@....+.E..9.A.u.s..+....@.(B4!7.).H.......... ..A..&E.US..'.%0>C..f=...:.tm )."h.7].1^.R}.6...mw.N0.vR..9....p...".O?...|.0..A..ryb...9....H.F@.$.]...m8....4.:J@.c...1). .U.`L7.......lw.!3K.Q].....Z......P.......Tv....E.B..x.k.Q.#...^:.JY..6hVWhO.....m7...;Lf..5.....])..q
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2497
                                                                                                                                                                                                                      Entropy (8bit):7.892063324841846
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:iakUdzP7PnsPBOUGKP1fY+P5do0EOEjmJMxpEiHVFhgXJOFJGxpbYNvn:iDEAPBOUGkfB5pEOjJMxbHVFhYJ+tn
                                                                                                                                                                                                                      MD5:E0C12F728A73CCA2F698485E4E059CC1
                                                                                                                                                                                                                      SHA1:47AE974ED1992A1339285CBCFC8114E7F09E7B91
                                                                                                                                                                                                                      SHA-256:5114CD7BDBB94B9E206E831298880BA910595BBEA9E55F5D3E67B2322705BF3C
                                                                                                                                                                                                                      SHA-512:74C89CCE7A7A6975FFEA4E5452C3D9CC8D87BCFC6427A2A0EDCB6D28646D2B487CD958994B4929D03FF3AAEDB4002D8AB429DE0CA49F1FC7A59C046BDCF8DA4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1ea.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....#..._...^..w...|.g.3."..".s"....(...03.1...m.tW....H#.....S.T.[~U.q..}..W_}..W_}..xJ...#....,.%i..8k.3g.;...\..%.F.k..B.....hqt............1._Yhd.nT..u..nq.m..m..n...6a4.WQ....@...5b..Qt6......S.......|....`..l.&.U.n.=H.q|....&...e.M..Rtm.4..\.g-X..)D...H..&A#.c .k-Nfmf.........g.L ...[^..w<yv}.ln.......!......V.F.....#.z...8u{.7..p...j.*.2f..h.2.x.>.....gY.h.N.%.....0Xk`.>..d..XY^._._..'../.,!([]=..j..........z..&./..^_..E....[M..m(t.&G....F(....!G..,hV]3.5.QB..GG.J..2.@.I....|.G......4.@6..Z..qH...2.((n-/!hmr.vmmK.8.e..18.......+..vY.."-.,@GD....w....[.Du.....t...,.aa.w.9~L3.h..V..8....s....).....@A4.."..I;PQ....A......Z..t..36[-.fs.5..,...j..I..c .@.0.$2X....P......12.....p......*.`..KK...x..|.u.9...R....W\...t:... .Z.....b.".tc..].\0...!..+...#...Jo.,.c.h...V..JR.@y.F...B....(.1.#..@.an...z.1..C.c.c.6.../..\Y(..L)PU..aPJ.HYqu..U.".co..#."..Oc..0K..&7.`&t..E..9>..Pe4.@...a..{..D .h.`..gD....L..rDX?.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15086
                                                                                                                                                                                                                      Entropy (8bit):4.980767694952946
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                                                                                                                                                      MD5:5791D664309E275F4569D2F993C44782
                                                                                                                                                                                                                      SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                                                                                                                                                      SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                                                                                                                                                      SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://zhongwen-telegram.com/favicon.ico
                                                                                                                                                                                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3009
                                                                                                                                                                                                                      Entropy (8bit):7.898219764008201
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:T4UeHvpcZU6hg3JnyDAi4SrCeiG6OiUaqldSivPEHuHRwTDNhjTpw02QYBPlTfSB:T4DHvOZiJnyDAbSrCef6OZlx37xwTDik
                                                                                                                                                                                                                      MD5:7867E849727D09427E689916903800E8
                                                                                                                                                                                                                      SHA1:C1637240C7FD8C2A3452830E927A8602F696C78E
                                                                                                                                                                                                                      SHA-256:8CD0E6731AA5528AC2CF6B897709CAB08C11CDBE35204F75040B1B2168DAE6FE
                                                                                                                                                                                                                      SHA-512:51D405DBDAE5C6EAE0AAFBB8784BF9DF62F11F84888E5AF019E7DFC44498328B1CF26D2E21D0CB88A9C0DDC1E0B014A1CBA94958CB69E59975736D7B1D1ECC07
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0........H....&..xY..M.e..G....dVW....0..eff..e~.}Z|_|^ffff..2{,Y-..j..s......6\t...."3U.._'3....,.<.j...eUk.i..%3sf......-..Tg.=.`../..y\4.."...|..#f....0.......E[*p...L.,W.M.P.4q...U....vb/............!Q....iX2.1;.....W..Bh.<...h..... .y.dj.U....`x.R.H..T..i.,......Y.n..p.{J..._...N{9.7.5..^.:..t...d..]......L.YT..g...%y.H..>..`.,a[R....:)k.2kI..J.....C(.aH.9..9.sx...l..~&Gd{Y....;.s....8....?.=....)...x}e.b:7.I.....+.'.|....LQ.Zs6.*.V...l.X..C...0.T...R.3.Y....k..R.z2..d.+.,.'.Z..3..w......k..z.....Q....s.K...s...x...VO.4.oG...i.....y....'.4?.Z.ci..|rM...s~]..D....J@*..Ak....[uV.6.5T.*.aI...,..f.\*......+.....R..f..{%^`.x.{F..p.wG`f.......<........G.$7eO.~.7......m7...r...I..R..=.<8....g..xU.@M...M.K..,p%..j:W..l..]I...!...4....f....( ...B,...@".....H...7s.....7Vm.A.q8.......b..x.Kh....FZg+..*..L...Gq...$.H.. ....2@.DF..y.........J$.p.f ..V*.....\..#q."x'.s.<...............q.....J
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3456
                                                                                                                                                                                                                      Entropy (8bit):7.926516921396677
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:WW7CF/W7MlsGyrKjAwUjp7ZB4uKHQIqKR+DSyEHFw7:WoCFurGlj/UjRZB4uB1KR+mlH8
                                                                                                                                                                                                                      MD5:B382841E0855364B3FD42E2396466F1C
                                                                                                                                                                                                                      SHA1:F0AF2E9CD2A5CDFB18CB8B0ECD259A4264064D6D
                                                                                                                                                                                                                      SHA-256:062176C90A2F671CED9510A6165ED9441A13BB0D17D902EFD8729942CE1BFDEC
                                                                                                                                                                                                                      SHA-512:9C0493EF7DF9143C4F648F86456EF0534AEF4D57928746DEDF097164C7D1A3B46AB68C82F59D3041263696B8DEEE5E6D45369A63BEA0C1417FA1C3E9F27CD83C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....GIDATx....d....yJW......7.m+4..c.3...m...o..E.d.5Y'..bj^?../vF.:g....7S..HG:..t.#..x..}.....V.sZ........s.q.....h..+..v......'....\.o|....PYN...O".....>3+..9.S.'..Jy.s....g..K.H2..}b..b|<T.1."..H..e`.>..~.....'].z.....9H....HO%...}..[..)5..Q7.K...9..d9.x0.".*..&..X.5N)]....Y.._.<.\.....,t.?xrgm.9k...c....@...g..i.]'...x&*F}fX.0...~<..c...:.K..y..pC..RM.S..P.......VEb.C...].......d.!..0W5..e..h..P..*.rs:..u.i.u..!..U.n..0v.ugm.WN.j.=0.3i.B...r_.p..4.<.@..h..O5.......B.......TR.rF..\...y..9........`....F.b..yf<.y.Y.S5..Xh..=.h.../.f....>.V.?3o1.P...h.[om..WmjfU.e.m..s...l.Z.R+.,d.Z....p..d./H,0. !o^Gv.B2...qe.^......aI.\p'..P#.........B...$o.qM......vk.Z.S....,...0. .(..........pS.I ..f..`......c....D.t*n...s.+nw..e.......I.=.'..s~[....G..c."...U..@.|2A.v`0..0.U.M..PhB0.......c.X...q>Z..w.;k.k.#O..\9..q,..5....3..<.r...9.b.4.....a...S..."O.2.........a,tg.8...@.0w..B@16.0..!....BS...&.X ..1....=.'...[...F.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3102
                                                                                                                                                                                                                      Entropy (8bit):7.9230252779719885
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:hQCLA6GB/hlRD7/JtBntReUOQo5PhlB+PmMzGVgqvwVZNLRS7FeDnkTRDcD540h9:ZLs/Bv/J7n3DOQnPNqazNIOkF246
                                                                                                                                                                                                                      MD5:19ED633943EC8D62743BB004A74C6BF9
                                                                                                                                                                                                                      SHA1:FB4C2008B8318934F7586C5BDF790AE01466A809
                                                                                                                                                                                                                      SHA-256:8AC82449464E082317C7CC5961EE6C3FF608AFAE4AE2EF0C0178BA17CC0DD46C
                                                                                                                                                                                                                      SHA-512:1D5794D8D8ECB8829363CC6290FAFBFFC11F4F157C074C94414F12B81B01D969B06D7A2A797DE56C065557DBE5A4DC9BFD51317863F84AC47A5097BA005EEF59
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1fb.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..E.$Mr.?......X...x..t.Ig.t.M.'13333..0....]..........Z..g....,...e,c..X.2.........W..{......_3\...B.e..RUg...@..=.......P..._.....K.e.s........74..}I..........-..uv\.......f..W.o,..e.?..z....!.....;.k%..V..!.M4|...p..C.....[.*...d......6.>.C ( 5....nQv:.z=u...........?.<..|.g..).?:..[[.r.uW..}.A.a...r..k........a...n........DaB1aj.N.(.....Tu>..6`b.T>..Ft.).&..w.R.z.k.....F_...).........T...a;.....i...u..EY.hu.}`.XY]s..qWC.!pI.....}...G.&.p.....(6..9...}.U8W..#<.W..O......p.1i...>.n.....#....(.S....3..7K.._.^...Vk..C...9....w.D.X...6J..x...zT/G...3.....#..*rC..!.0.*..!d....!r...F.!.d..8$(.Y^..l.^57..!..T....kE..Vt..\....U.".+5D.b.....1..C...(H.(.X.......>+s#OI.....L...A....+...`=..h....K...QC..:7..1..I.L.M!.(..z...,.Q....H.. ...X.....G..+j.....D.g0.y..a.s..;.....)Q.GYx.r..$..#.k@.Iu.4.4...T.9.56d#.qa....!...j../.......m.5......n~.$s.....LCt..).E.....9@.TY.r#._.....".c2.|.6...,...y...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3464
                                                                                                                                                                                                                      Entropy (8bit):7.924444325718693
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8kGMr/nzwf4/zUbNLkXgdsWJHug9JUpo1e6/0PnpBIJSMsu39c84YF3VCTtHNG+A:lnzw8ziFkC7p0PnLIc+tSAFyNG+f5Xru
                                                                                                                                                                                                                      MD5:5983787851A0DFD972E9A24A98C89BB3
                                                                                                                                                                                                                      SHA1:D5CC5AB1752B158CF421A1EDC7D3B0165C3B268C
                                                                                                                                                                                                                      SHA-256:2C700C44FDE7DD8B7FE6F92A4D6CD8EE56CE383C04FFAC1346E5620DD75074C4
                                                                                                                                                                                                                      SHA-512:9AAC68FC9C8365104D6A7B85542EAC1535789E79DA031F7B7783B831B675561B17B6518CA61FEFD971C9C87B132B29A7EFD2C618F9BC6AE91AA9670FC0FB7B5B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1ff.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....OIDATx...p[I......vl....3-33S.233..../.,3.......f3...{.-.r,....'........RW..v....hG;..>9e|..}....J.Q&.rO3U...4#W..AR.i.X.[.!..nv.q../.....{w..z.........#.:....P.~(%.......r...R..oh>..).=Y..H..=vx...x ....B>..d.R.N...nu.n....Mp...'l...r....(7..D..w'e..A""Z..10U.5....Y.._.....p.Z.......X^:0;.>|d..I`...>.[mq...\A.`e...?......3%.K..E........y.........H....@.4.1..Ra.......Z.NY>o$..N.Z.....".y._==....V.x}...".+."..}......KjK>..8(8......{\v...Z6.0[Y...`.PZ.+PbT...fu.J......*'%e....2. .B...).)/..Q.m.e)..X..XYZ...P4..WO+......g;U:......!..f..7.&f..F....;$8.9...ND+-2.L..(eT... .#..p...p..`6...H.2.I..X%dN..U.K.#..m....w...r;..L.3..f..... ...`.2> .2..ID*.s.y.@..d..2...@.....x$.......O^1..qwVK..u..hF...&!...r5..P.d<.C.aX..@]..0........,d.!....3.+c.0...$.L.(]...:.$b....r..,...`..... .Y=W...e..}..Xm..7...-.j..F..n.ADF.A..wa.@..f.......h.Xmx;.....`LX..mF'Z....Mk4............m......q...T.3o5......B.~....7...mgt...`.M...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4169
                                                                                                                                                                                                                      Entropy (8bit):7.938925960841299
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:/qCqTEPz05vx4DJGNcqlEwwdpatdB11BFXw2NGBiZ:gkzgvG1CAm1BG8Z
                                                                                                                                                                                                                      MD5:C83FE8167B18DE227F252AD9934CBADA
                                                                                                                                                                                                                      SHA1:9865306AE45FF3883CC23423AE0015DAC36CA271
                                                                                                                                                                                                                      SHA-256:4D483F58CC97B78F45BD283B02AC1E1DB3EF69305F8005ADFCEFAEE84E8E4439
                                                                                                                                                                                                                      SHA-512:DEA31A7CF2A749F9B5379B07E5A92FE2774F08A5657BA7B5BAFDCF5243E51DB066754AA9228B234B5079500A25669B7E6459284A401F6256076E2649D6F5E7A1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....$.......{.X.qm.m...k...;...i..y.....=.]1...z..x"..y....Q.5Yf.e.Yf.e.Yf...|...kd.T.3....6.|_Pm....q%...[:.......g.d"..L..](.J..V}..(|....x1.............]..]..j....a....-......Y.S3.n...w.w..n..\c...`.$4."W...=...................*..2.L.: .U....^)y..qr..\..S..Q..0..?.d....-y.8....NO.g:9.A`.y.Sg\.^.z.}..........,.!.?d....^.@PY........#...V..J&..X..T.L!..JM...l........k.J.....,.;......D..H...z...q_*...9.D...{)..QI.}...M.-..."....Qd...h.HY.B.`*>..-....~..`.....rh..V....N...M.\.?.S.bp......5=eg...}...Q....a......k=.\A......(.`.y..JY..........S3.._A.....E-.l...(..%....ac..f.S1"1B...K.A.YY...@.:.....J&...Wj...U....T! (.BP.....V%;xz...T.=.?.3..HG...XEU..]!d.....`....F.L..TC....&L..]L[....$.Sc....."sRU....b...eNW...*.wB..T.......b.b8..7<...l.mf../......0.....(...a...@.B4.B`.)....Kb.....#Z.R.V.......DE.K..D.^.j0..........H.L-.v.G.....}..Td.k.F......C..k.....".*...@.g.:..i.}...&..........".....F.c..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4430
                                                                                                                                                                                                                      Entropy (8bit):7.934151595097097
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:1/c77stXIgiwC3WZehMfyJwA9OrfiMuuKW0eaalMRWBscc0Bkt:oKYgiwCSeafy2COuMu0MRW2h0O
                                                                                                                                                                                                                      MD5:83C74CED98F0724723DCC4F8B1CC6711
                                                                                                                                                                                                                      SHA1:D3BBE24D2A2C0C19AA908AC738BCAC24AA095286
                                                                                                                                                                                                                      SHA-256:E087E51E09BBC085E588FCCFC1691325B494F6C00C559EE6F52E1916CBE60030
                                                                                                                                                                                                                      SHA-512:E541B80F94AB99B66E85AE3C49A639429AA81F66807D7300D3E07C53F1D84D90D95A130175692427BFD44224835253053379C651CD0FA928D3E571CD469B2F3B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f6.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Y.t#I..T.f;..ffX.cfffff|p...L.<......9.........._|.3E..jv..'.T..............>..g....R..~.f...B..[k....&,3..cp....J.R6.n....|...._........i......b..;..N...rO....0)..5..............1o;.{.q.)f....*...~.g........GbT.......&vL.k{..[..l-.e... `....s....`_..>...t..R..".!.. ...I..T.&\3...[.j.J.....h....X.j...G........$...R..........K&...n"..8..K.r=tdD...V4.(....G.........E.V./....Z>.X.p..t:.\.t..a.z...k..m...j...y......Vp.+.{R.|.u.kB..D2Q....W......LJ......C..fJ;X=....B6.1.8....4...)..!.3.U...B..<R..s.sx..g 9...w.Z...F..j...U..H6BT..t.......>..w.]Z(...GA.....4.n8'........4.S6.*.5.(!c..)........3u[F.......Q...taxx..A.-...7...0D...f.c.`\.]B...u...>.-x..F=...{..5^......L.....H.hD\.w.x...`. .z.".O>.t..A..n.5p... ...C'...i.0z.L.Eu.j...r. .D6.E(..H..^Wu.AE.Z...P..I...~.a......~....W..9U}x..w.....2...E..#..P..H...#j.H.b8a..!.8..}.95`z...N]........BG...^WO.1P....$..oD.+......9.qk...^..7.N!...;....A\..eB
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3857
                                                                                                                                                                                                                      Entropy (8bit):7.93692461284266
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:sU978OW7+duiln/+SIlOLZpGmjMuCjQBYIqVGmCW/:sI78OW7pCslAZpGm4uWQBYIq9
                                                                                                                                                                                                                      MD5:5D33E1836353839DF63C5C9A0781DE74
                                                                                                                                                                                                                      SHA1:97B523DC307734A8364729264B8A58E70F9A92BD
                                                                                                                                                                                                                      SHA-256:9865D412105B605AD52EB54116C42A2A005A4D2EB300FF84E3ACF04EF25EA596
                                                                                                                                                                                                                      SHA-512:0E0DE00DD7225DEBDFACF163355A982D836B51BB36AE3BE5BF842B5C5C788DDC43D7FFD6A023F043EFDCF89F3BB623EEC6319DE0C7E92B3E56462B492A81C14E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....9.a...~.2333333o.2333.>f.....0t..mkO.<.t*...z/.r./.j.../.y....p.#...G8...`...._.z3...,.*i.....Q..s....*w.6.m..-..]...._...q..^..$I..q.8+.W.d..;.x:o....H..5.LHt|.....t:.. .d.}....Zm.!..~5o&.]hU.........I.....RVW9...A4.M.....4.1.L..3tn...l..%..O.O.+.0..7..-lmm.EQt.Z.^.../.............1.......z..A....8.P..d./..K.m..lv.i......C.aJ.B%6.cK...ET.!Q.xS..w...m.......... w....:]..._uA/....u....O..f.....M..y..V*.sx..#.....l...K1Q...$...K.q.....7.:,otX.."nnweB.n.$<a.$..h.pD..2..\.;NOp..i..9f..Y..7..>.._T.......q.....v.\..M..!.k....b$.@..>..)..S...+..e...c.-.(...1..........&O....b[b.4[..d$iF6b...<..y)~n0..d..fg..z..=.K..2=Q....t..I.~.....E.....I....13=i.5u]D=..Y..I&...|.iQ?d..J...%.C.#1...!~d.p./.M.....r.e..k.R9C...4.%./g..{.(..5`....`.....>..o...O]Y......p..l..j.*\...o......c.=Y..L..R(....X..%^.bE..If......!.....,.t...6..F6.....B..Os.vx5cbQ.U.b..68.....E....d.2 ...........V....\.Q..U..8VU.....c1.rH...0..5.k.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2796
                                                                                                                                                                                                                      Entropy (8bit):7.909203013765638
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LkWHFH9bjbCCiU9v08ANw3++CXgggc4XMnLWnG99uxsKyxNBzSrrddEb1Is1A0VP:QY3bfCCiUJh3JCjqXiL799uLoNBGvd+3
                                                                                                                                                                                                                      MD5:EFB6A891F2CCE73A376C7A33EC376233
                                                                                                                                                                                                                      SHA1:59FE3E751D5EC7501E22B7694C0D24D4E27B5881
                                                                                                                                                                                                                      SHA-256:90D24A13DDF9FD81BA665279D16B230645A84A45F0081CBA536050B8872D921F
                                                                                                                                                                                                                      SHA-512:4FC2FD4E0D5C1F29DB98E9578B0E65E88C3A6686F9B9EE3367F86C3CAE32AA731D602D26DB84BB09A1B58F993222F5A13829FDAF87825FF97D8318EB9F7E18B0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1fc.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....,[....]...{..m.m.m#.l....o...x..j..k.+...../2g..^+w..:.Nu.S..T.:..S._...>....{e..."....).P...c..p....e..1 V.....G.../....a.qV..4.k#.FY.>..U.l]..^VxD.B&E.T9...w..p{m..+..sp{..[..@.....<.....c-+.%.Y..xG....[.~u66JY....j.*.Q.\Cd... ....d....v>....I.......w....7...........vs.....I...on.'.a.........!.........7JK..D....gLe...I..)..V..+.\...........z.XK`G...._<..O..J.boR.iY.K.H.;...o..O......ME..E:..,...Or5...\.\%8.\.......Y.....'..2m.vR......,.4....(...r..y....B...A.c....0M(..DY......4bo..2_Ko.6U..Y...E.-.U..nw...c..M......W.N.Y...|+.F.|.=Y..ej...%..l....#.. BF`d.U.......3t.j.j..B(..F9c.dQ.......z....6....7...Q.H.&...Gf.;a..i^.......{s....h.m..t...6......=.-....R.:h>*.YL*.`.~r.f.q.3.7.;n..a...,..34.....G....X...u.V.hc....4.,O...bY.H....X..H.\u..$.....A4a..o~.Y..9A..p.p..e.......x\0........fy........Y.......^95^#........f'3....}..3o..+.....8.+.o...u...2-.t)@khO.}. uV.Z.......k.Y.k....$.y....m.?.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2924
                                                                                                                                                                                                                      Entropy (8bit):7.909491116427308
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:itdCx2Q/Vfxjn5tiiQ4SpOcqfFKa7enp9T6ByFEEJMs423BSdFcShQUoHzfa6bcf:0dU20fT5Y5ejfFKekpZ6BPe59+ylUoe7
                                                                                                                                                                                                                      MD5:6AFDC75C2C1E031313F8053E2044320D
                                                                                                                                                                                                                      SHA1:A4BF1452FA8D09A6316D9FE17369941C9FFE71DF
                                                                                                                                                                                                                      SHA-256:1961CFD578B6C8B25808D06B16B449EE12918C913305F89814CCF37CB5F9B3ED
                                                                                                                                                                                                                      SHA-512:251F89C5B8E554D326F771E95992428B4434E03D906EFAF6EBC2EC7D4CCAA80CF1FE4BF580AB8EB5BF124F98C2AFDD5A3794E5589088FF6A690A7676AF3E7667
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....3IDATx......0..._.[&cX...@n........cVK.k...VJU]..=....cfff~......`.......}.a...@...)......g.....i-...MJi...^.z..^G.$<.=..G.C.6V....@p..w..|.h.....o...y...Y"...S..I...x<.x.sw..yD.A.h...{GV.VU..f..fzy...;...>.[|:$....F.3D<.....e..b.. .....m..h .d%..K.{I..A.J......Y2...F)..vu........K....^7..........&p.'H...Z.n.<.y....../..%.<.\.T.*.Um-.k.7.3......o.J...6)=.G....M.z..=..s.(.wpx.4....^u.....f..U=......?....Y..U.5.....c.;?e^.3..A<.qND....._...M.1._Yki.IO.%.T.....B$.1..'.5....R..CI"..d.L...U5...q.f.x0R.8.;......./... ...MnE...v....j.;`.YW.&.Tb.^./H<.1-%..J>7.....Z.U.d..f.."ufE...%...(.'...RB..\....M....8Q...M....0X..(......@bo/bg/.y:b.-...B2..L....i.4K..U..$.J...Igh0..X.5......h.BR..!.......x.....!u.R..VM...H5..].f..T.*.!...z..5. ...lKb...q.#.".~^...t.{......I.JAa.%U.U....!x.U.......B.....#0.qg.D02.0...h;,`[5#i;..D......B......H.U1.....>.....{9......L7?.s,.`....KC=.:Ll..0cX......K.c.mWG.b....r...e.k.3.c....&..'h..HA.%...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2957
                                                                                                                                                                                                                      Entropy (8bit):7.903634220200834
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:s8lIAXMOO0defuOwdwQpkcFpa5AhBxemH7Y2GvW1+nNk8osWdiJglQhJ:Rl9O00uDpk2asL824Wik8lglQhJ
                                                                                                                                                                                                                      MD5:91A00309463541DF6A7FEDDB6F61131B
                                                                                                                                                                                                                      SHA1:39FB07F15D814399381AAF172E6A63464AB05459
                                                                                                                                                                                                                      SHA-256:7F6DECDEF558E4FB162E5874D01937530FB436E389F2D672A4D90BCF6B15E0BF
                                                                                                                                                                                                                      SHA-512:272BC31EB270C7B6F3F303FD95C8103B685EC109CBDA2965092D5D590199E646E131DA5D4863D814A49EFD89E649BD5CA9DB6466B71E26D8CBBC7FAE1CBD280B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fc-1f1eb.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....TIDATx......... ..6D.>..._.@r#[.=/..jp.0...effff.`X..ef.....LC.4S....J.aE+.........2%...$.G.^...n.....4.yJ...../.k ..%.......X.....9w.........x.hF.U.s..o.^.Ur].O.)....|J.i.S.(ypO.%$%...(.....+.....]!.W.....Q..........-]r.Z3.W ]'.V\...u.$./[J.%.b...#.5.[")&<%.;..d.../Klf.0....)}d............+......+.;6?{../...=.$..}....c<...&]OkVj.^.pip_...EJ..!...Mm.+....#..bS=5...B.../fgaf.G6vw.bU}5.2.*..-Njgw|SY..<...kk.....(..........t.....$...a.4.0o{...._.f..xF.9CK.....0....~..W.....5.\$/.Z..."fZ..!.;j..Hj*m.1.M..R..[.A. ..)ZFC.....L<.}*..;]....N...T.>?......`P......;1.-3..W....^........]..B.a....l{..)......{6{.;H}..1WF`.12..r#....k..H..8...wL&..IT.ck<.9..Q.4;S,......\.Y.(P(..[..)$..E.hq...S../...+.gv.....w...3.#......r.F.c..^...r..W.5fc..............!...?....UB]..%....^\.M8......d...d_.j0.fNV..yz...J.(%1.G.`T....e....&.F..1..!...b..`....N..........cz..n.!....>..A.I..I.uJ.....;.72..!.....a.....N.k...%.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6920
                                                                                                                                                                                                                      Entropy (8bit):7.956806677857949
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:0Jo8CYLeLe6kUthvMGox5Zvdz4f8+b/Ow469UEpdgtDmEYZ48BYlC66EtZr30EP9:ao9YLPAW3x/dE0+b/OwRhtQCE5HNB
                                                                                                                                                                                                                      MD5:5A1ABC1BEC378CB59AC93E63682B19D9
                                                                                                                                                                                                                      SHA1:30F25BE54302E100EB08EB8E091893693F6B425E
                                                                                                                                                                                                                      SHA-256:4E33A73611CFE26AFD186E7E7157E76326FC3443173F3D321B11B125CFFB73D9
                                                                                                                                                                                                                      SHA-512:136B19FF082CE1192CFA8B8AC8B1719C104A66B1EC2415A4EEB076BBE9166657F2629A4BB23D375E27AB6353FD4CB45254CB719B446C401CDB8383C6184A68AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>......m...5.%..23..9..e.w.....G..9.e.p..'ff.,f..U._...1s.Y......{......'.bq]&.1..i3."~]...^...J.)...*..N..PJI.%Ir.T..N..............a...y...Zj..S..*...<...+.p>.......*.H......(.VC... e..".tf..3. .........H....3g..a.g..s...5.7W.h.....Y..R...+..lIV.@E.....PZd...9H......7..~..R...*...;..`US...c.^.8.?..lZQ~...r..}..dm.+/..m..\.y..>.,.P./`.-h..X>d.b..FK_w{&.l...^[Thcv..,kxA.....Y|.....q:..3..\.....].Z.c.a~./...o......$.I..B..}.;p..(.3......\.o0....9.4..."k..GK.J.QSi....]W..]=...^3'.j...F.I.....G.\/..9#%......6.O....H.8..3...@..d.$.....l3...j.).`..hl6.....G:#...)<.J?..0$.$....;C...X.lE.E.E....&`.i..U"...p.w..v....y..8.}[......h.o.......| .=..dmw.n_...r.V...9....:we2<m..p..U..SX-...ZtcG...9..M...ZM..}k.[..".?jI.$-.JF..t..T.N.......~.!C....U8}Q4T.0.j..sW....}m5n..(.~.o...!?./....s.zk....Wp`K-n.Z.d2...k.....w...Z..^.|....@...f2.#.>XF.}..}e....x.,#..WQ......o...^.eF.A.,6..%3...H...5..;..+.l.@.QX..{...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2952
                                                                                                                                                                                                                      Entropy (8bit):7.916439035262953
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:hqXmu4McnGa9CJtuJ59kVbBskupQ1P5U7/f7RbPmQdqnaECmpNhpssI3gNGZtei/:sz4JVMv1uOPqLDRbPmQdqnaEXhpssS0k
                                                                                                                                                                                                                      MD5:82E255B7D99D86E9E683AC3A4C0D902E
                                                                                                                                                                                                                      SHA1:9144D1AAD6A0EC38D30AAA87905751C1E6C93461
                                                                                                                                                                                                                      SHA-256:08DAB639B147484F64AB4713E1CD30251008322E0EA626CE4F3623188F43AD84
                                                                                                                                                                                                                      SHA-512:4804B72A776111993932F63E2B81364C33029D9CCD408B40F1D640181429BFC522772937AA660F02950E93B2CD6E0977EA27004D378898AB94F70AE0DEA70C88
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....OIDATx......... ..6D.>...g.].#..~"S*h.{o.03........a...fo..........x..$e..$........t.y.L..}3$uU.1........i.R.kJ[.{.......j..l.15lB.....pk{......_.R...2?9.iU.`v..=..w..}..^Kz.z.U.e).).j0UQ....D........Y..!.?...[.{g..D.....F.5IU.a...C.=..O.>.T.._e.R$UP9e....jU...&E5..H.J@c....#d44..#........<?.%..._..o...'.....[...........\..+..^YQ{....Q}8.t.....Me)....4\...-.RQ.J..SJ.....`!@..F#.....k.|2=I.....G[Yq~A[T...1...Z,.c....q0....k.F..A>....x.....a:..l_...{.o.....=.\.i.M.....p..k....s..h.J.m-.f.o.Z..`.8...!.xB6.R.r8..&.Re....`zzJ....!O...2.O,.OR.o.y.s*.'!...E..@.Ed....'w..#f....t'..]G1........{fE.1b.88...Qm.1.@h.i@....0....t..!R.....n..'DY.%ec>....e......./!. F$.D.....3....:..Z.K.Jt..b.jg..t..$..Yj...+.*...K.~]e\*.!.b.).5??G...,Cb..A.......Bh....+.tFjuX-.n.1P. .A..Wa.X...X..."...@.M..5..G....zHpD..!8].Pk`5.a......C.m....t..9UCw~*.P#K...-...EjB.tuU.}...).B..n..../.oY.........}. W..J..:G.$.:M.......h.?.].^1..f}3X.".[..}].+
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2188
                                                                                                                                                                                                                      Entropy (8bit):7.869596078304325
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:2jvHijpT2A0/gmCoivgbuh4JE5XdWP3vf2INtuvHKDdbozlaScy/:2jvHU2ASi4iT5Xdk/u3/CMUSB/
                                                                                                                                                                                                                      MD5:DD161365D7A9B63ED0A03119DEEAD1CE
                                                                                                                                                                                                                      SHA1:2FA537AB49697F85DFAB8E132B5327819D3461B5
                                                                                                                                                                                                                      SHA-256:0DDDE8270C17DF31C059D4D13A00C0032383819BB079CC670BE4CDB00A7ADE58
                                                                                                                                                                                                                      SHA-512:840250D124F68D97FBCE088704CB80A1F0BDB285BA5B5242BAA994B8DBEB9C4CE9948EAB877815DAD52DDEE8132C0754802B203E8162F7CA53488CA497FB86C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....SIDATx.......E.+.{fvg?..03333...(.(.s.aa.af&...y...v.....,.t>S_.......i.}j...Zj...Zj...[..../....A..5.q=q....c.i...4.l..pt...1 ..........T+F.W....]...G..?ew....b.p.....UL.cP...%*.JX!.....!...y~N....t....n ...|..Cg>.0.j..OG~........H...w...5....e.c..%5.EU.1..D.axHd......amUa08.cuNq....#..\.\.....-}.y......p....@....`...U...&..x...L....P.'.<..d%.&J.h./.T.*.J. &.U"..1F<..q....6.....w..R.T..ht(N&/...\yq.([........rz..;v.y......,....M..~.\[.E,W].6.........7$.y..e..d......+.U.....3.Y...`.K.!..Z..E.)P...P......!...&........rB..-....%.j|GV..|..v..9..C.gWL...Y.{..`.M...!......I...66..I9...|5...ym.b...xEf%Y.0b"Us.F....X..}.......&..^.e.\x..HI[...f1.L(UQ.,.kj.........uh.'...,.,K....@....c.w..8c.!.N......V.5..,...[.)Xs........0:R'.v...b..SU.9b....0...]....`.......A5L0....9<...)..`./.A.kZ.....]....J.5.8.r:.y-."F...!..2e.0.e......b...M.Lp2.YPM5.ft.i..h.....2......h...G;...<....Te.0..j.{.`..M.0K..f.........NL.j..k..|,...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3372
                                                                                                                                                                                                                      Entropy (8bit):7.91844345476735
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:lFdsgCJTQ5VBA7tAZuW78XmzMbqw23uZYIVE+KKAulJ6v/1KayhxkYa/9NCV13h:l7s90A7t3VnbqwJE+hJ6nwLhxOrk
                                                                                                                                                                                                                      MD5:946331E08D8422AD1FC1FD101C28D775
                                                                                                                                                                                                                      SHA1:77F7C86F3D8C658CE72F3F71B3BF805A891DCF7F
                                                                                                                                                                                                                      SHA-256:F0BA0008E91A7BFB16AED8A377338C6178F4D91B00E385A264280DCE785A5B48
                                                                                                                                                                                                                      SHA-512:449A5975DF9FBD87E8B7A93EB716C7365EDED8E11BE5FB2A2C5168132431FCB78FDFFC74ECD3563FC58B3F4674DA2DA31DD5469FD53D8015931A9B155B870978
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Z....}Y..n73.3.|ff.`<.....`:......8...&.*.R..[...O.N.W..#.WY.%y.V....hE+Z.V<;...~.....K+....}..~.E:.9..8=.Cd..&@.A.....e.......-.*.?8B+k...a..8..c..3O$.='.~5!..w..'...b.E....=5.F..........@)kH.o/.O..P..E.2 ".X.....Y.S^...r...b.Q.1"C.Q...j....!, ...B...Ax...=.&.0......o.mm...Y..~.W?F=6...;..#..C.-.~O....h...3......,r....p.<.....=j. F.0.p.....HQ......Wff.g@....C..U|...v*...../...:[.._.f@ik.......\..Q.VOg..t..0..j.-...M...DGG.U.Q...".............}.%..]......&.D+l..@.1.P......9N?. "...ph..(.......V*C<o_.k..Giu..je.........75}VB.L....<9WrD..J.......@......Vng.....g..N96..."..h..aa.W$/..)....z...`o..Z........#.f.\...U.5..Y(v..6E~.>.D...K.,..+...9...LB...&L....0j.24.7..O.. .....N.;.1....b.Fe....m"..Y.\.3 D.8e3. . ...F.P:..^z...;........5.hz.....C..Vu}$p.BPs.6..T7.2..)......5....(....?..YjKE...8.4F.].t... d..UOMfKW....+.6V..Y.U*....q63.B.u.l.R..Z.&..Q...!t.A]..MN.-...?NHg..Y.L.fE+.&...`..2..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3371
                                                                                                                                                                                                                      Entropy (8bit):7.942690473442945
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9Q/s5TAtM2hvLqEZ65FDGwUVBBt9vJxp/waRicOs6pmL0vhScXZhN6hFcgHdUqMr:2mAZv9vnvLpIaEk0tohF9HdJM4bf0
                                                                                                                                                                                                                      MD5:E8BFFFA7FBCD0595AD428067604D1B26
                                                                                                                                                                                                                      SHA1:DF0E32107E44729860C190BBE0B24E467A3D4216
                                                                                                                                                                                                                      SHA-256:75E7047463218D3570B6A08036C2CFBE9D0DF9E7DCB140E4A0C67D561F2DC1A2
                                                                                                                                                                                                                      SHA-512:59A733601F0697B43DB61AF743E38CB5F982BE3D2EBA11FA08A6883495C286592840783778702621CD6FA6F9E16841D604E99A0E0211E3523B15BD9B0D6688CB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Ex$Ip...jR....j..lfff_.7....|..l_......3bj....ptn.=..>....{.......p..'.q.K\.....%.!...C?..rt....7.......Q.4h.4.S..U..=.#...|.>... ...?.;..+.rz.m........&.^3..>.uo_.!,.:..,.h..h.j!..y.%..%O[......Z.x........_P.T>.L...i._...*w...U....H9.^..QU.rF.....Q.(....Q..M.............`...o.N....p..hl..w^.z......~cT=U...Rx......U6.J; IPG`Lu..G.e5..-V1V..Gk...Q...D.L|-.Q...G9.......s.?e....a.|X>...w.E/...T..J..j.......Gk...o.jS..`.d].......=..l.d^q......s.....U.4....1......W5.N.y..}B....V.>.*.)....B......U.....U..%z.8}.(..s;...tm=D.........*...*..t.i..F.(4A%...0..D.*.1............2.S...J.... #.<.(.4R?...9......*..v...n.)......9AD.S7.H.G.80*..`T......q.N.......p..d.$.....H.$.s.....<..a.....(..}8...C........Z..z..>.E,3..D.f...8.L ..kf....s..>.!>.&....f<...@..97...1 ..&Q,*.pN&zE.fqNN&.nVT.*>;.jDu.+832.H.......ndl=..,.-..'...Ft..gQq...9.L...z.Y....N$...Ty#'...L.B.i...t|..!.c.../?Gcy....`.....75..1.1"Sc1....s..T
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4062
                                                                                                                                                                                                                      Entropy (8bit):7.918455317144042
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:pqkWdFF/+QRc2OTVoypYIEJ26wp6h+g1pW7Izxna93kvhz5B:qF3SVosRu29erkE23kpv
                                                                                                                                                                                                                      MD5:CC084DEA993EAF9ECB461F90730F9324
                                                                                                                                                                                                                      SHA1:E11950D7D85589D6F9FB8D660BE9026AE56C15D2
                                                                                                                                                                                                                      SHA-256:40E8CF9D53EE9EFB661FB858EF979806CCE17BCB7813995C3B84D3B22D0E70C0
                                                                                                                                                                                                                      SHA-512:B9EA7EDDD33FF4F2340F5A2FCD85092EE4D7FD04B9672ECB8EB2300EA2CA7451B16C482C88BB77E3850072F44FDB1390D20D8581B103FA9BB7EB13EF78B939E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fa-1f1ec.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........[.........L.h........Se..83.w./>f~.....e..X.+Xf.<ff.w..9..:{:.....c.#}..*N...c..dee%.l4.8....jb..:c.....sn.......K~.7../...........W...I3x.8.B8j...f:m.............$I.5...{.....6...o..o..(3"f`.Q.Sf.N.>..mkgl.`:aW......6...:v.v.."...{.....v...Qm.Z.v....o....k.&e.S..T..t:.............*.7.Wv.......=.6...M......Ae.n.......v.@U..,..4ccc....TD...]....V.m..lmmQ........v/LMM..R|...ec..@.[.%....:j...s6...^.~..[...4\e.n.t`...)>/?....>..R...k...... j.XKP...%t...~..,.]3.n.\..+.%c...z.)....T..1.F.q....k.R].&us.....*e.....H.+v(yf..F.'.(....!".*.....^..2..U...#v;L.}4a!..4...............R.y%.....6.......1.S...B.."...l.`.......(Br..0.f%4*....6....a.+....sU.U.U...J..J....f...8t....S'.=<.3..1^... qx..}r.Ffl...:,........a..Bh..e4.U...B.tC.d.k..ie.I=$@.QPu8..G..i._.s...p.q......hyu..&.<..F...F...N......;..W..8....k7..|.7Q..KEJv.K+..+...#1..P..T..j&.....k...at....N.....;...8if...f........sC....!*`. ..ZC#....M<....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4129
                                                                                                                                                                                                                      Entropy (8bit):7.923530623885792
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:SssMcgvc26u1KbeOvFj1VC2OnYGJZD/UeHv8wOQjFbAK3P1sd:SEvZ1KbeOtXC2O1PoeP8w1FzNsd
                                                                                                                                                                                                                      MD5:B8FDB248EA8FB2FDD241676F9005F5EB
                                                                                                                                                                                                                      SHA1:ADE517A127AE8FB48D340BA8102D450EB49FAF59
                                                                                                                                                                                                                      SHA-256:E9DA02419EB124CC5A6005AB5D439374EFEE0304A4418099B9979AF779F0AB1A
                                                                                                                                                                                                                      SHA-512:EAC2F38923EA4C91AACE84AE33B0446CD8E9FFA176C36B8A351EE7AA31DBF83719FC5031C418D8C97B604A9240BD6C030C11A2E5A5915911E300F3C3BCA14B6E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.J...=....^f.3<fffff.x......3C...o.1{...t..j..r\..|R'G3..93=..C....8.!.q.C..=.....'.R....,.5.~8W.V.aSK......0........z.0..|.w.&.,......F5.:kfs......j'...;_.^'.K.NU.....@..+N.Z...i.^p....#G&7...o..?...`D|......Q..T.~3..+.......$.n.t3%..#..^.`.`81.D...j%.VM.\JV|./.o..}c..s...........K.9...#.?....M.J...O.....zj..f....U..^9..`6'.<...4...g..3..9.@..1....!.`8..^-1T/.M.m.l6.Z..#..S ..jA.k6.:Q....l]....y.p.$I...4.Y).M..-P..]..W....f3...'n,...c..,#...y....].{..Q5..}`......}?...`V. B...Z..X...@53v!.h4........c.Kz.....Z..k.K~-M....5..R..s.@..DJ@..v.y......1.J.+U."...2/.....3..W..j..i.)..(.. P.....YO1..#......{.<.........u9.}..k../....X...*3.....;.4..'.s.H...$.kP.7!.A.F....h}.......C.T...HP...Z.R..9.......RvA.T...b6..'.o.{....q..PN...E.^..&.b.......Xo.B.A..Y....1.J9.\*1TM..-35Vaz...d.z..DI.gz..fc..v.......X^...s..$.N..`WX....+|A......[..$........* .hK...8vq.......zf.j.`.....}f..s.:6..h%..2\O(......Y...c.k
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2003
                                                                                                                                                                                                                      Entropy (8bit):7.855333914088346
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:aaIKhS5SSAg+NR+3eZaztRmHMuqgPVP7t:jH5S3eAnyjPp
                                                                                                                                                                                                                      MD5:CFE262DE21D6C5CB11A04FEB17E4668D
                                                                                                                                                                                                                      SHA1:4E761C330B91CDD941DA83BAF047CE1A1D105C0C
                                                                                                                                                                                                                      SHA-256:74CECC67C28852C37814D2DDD7453ACEB32B690076FD7D94459B9CB45C5058D9
                                                                                                                                                                                                                      SHA-512:50FB090113F6D31DFB6DB75A9E5C8EDAA833E14E0EA70F36048DCA548C5D1300A8DC8B85E75DB627D8E67FAB961761C12AB8A41A040D67AF71B7718DB35053BC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1ed.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..E.$..E....j..c.0333{o..j.^.....k/...33..........R*.&U.....t."CE...n..j....j....F%L..>q.n......Y...W.P.WM.....J...1.......U....Ua......c...8s>.V..a.]....9<.(cHn..W..-.?....:w.....Aq.]...KY.HQX.....om...{*..N....W.W76~.VW......x....`0o{.w...'..?.o~.u..^U}../..0....:E....<..`.......e..9*U...^...g=..Y..jQ|.x.m*......X.k..{vf..?g..6.Ogy..n) .hU.......\]}c.~.u.5YY..nm.....g........2TBu.J......b.x.^.<g..P..P....v...J.......O..Y..OUYv..s1.....2p.x..V.|..:q.{...8.................N....J.^...QV.n?..7."B........?;{.n..e.c0@.=y..*.,..gal#\...U.%..Iu..U..=n...G{.Y_.`tB.....5..b.L.6.6 .F..I.>..eD.aX.....<.2aL...;!...&6.......X..hk.X5......<.{...O&..8-.I.......@iLR...,.kgg.c...o.w....N........n.^.X..V..pi.M.....F...F.........!J.~.UM.......2.I.P"X.!a....H.P..i.lF....0...mn.IJ...4.=I).a..n.z..ZZ.a.k.8i..~P....n..2#..U..T.....5ff.n...~.&..F....28z.9|........PU....s.......P.....^....@..Z.(....%...@F...O
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4348
                                                                                                                                                                                                                      Entropy (8bit):7.946120341976776
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+/KbByLcjoulW/mhod6tKKmYYcmtjZTVMteE2uzwLV4aMBNFi:+wyL1u8/wIKmZtNIeE2jLKZo
                                                                                                                                                                                                                      MD5:58D34980F2D034A223075E8FB06B8A1D
                                                                                                                                                                                                                      SHA1:F5E151D249E1BC329604BB093264F3E01453A913
                                                                                                                                                                                                                      SHA-256:8EAD578A751CED89C42DA8C5768FD8AE93D88A081763AAE619E31343E0FBDCC7
                                                                                                                                                                                                                      SHA-512:E93F5E649C7EF71A65FE86E625CD908117C9F10B91F4196D175C077075D7BF6C47C7DA3580E51F16F87B7BE96769530765D3400A2EF6DC647742FEF60F111637
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...x....[...c;v..fz...3.efffffffff..a.sb.L..[..O.c}..>....+.{...t..v..].jW.....J._.........$......Mz..>..'.j...:.5.5c....H.P.,....F..h...n....S.z(p.W?..t..p.M.@..@.j..TU.....De...G..Q.E..p|.2..=..._.v.;T..Y..rydh....]....o=.v.?.........p.....%s.....}l..{.w..Q0*D..&.....Q..;......f....t........zmr.X....,P.?H..y..o..K.So.[>......Y.|.......97...pRH.%...#.c.g8r.d..^i<'.[..:...W........C....Ii.W....y....hT.*k5.M....Y.Leh..I....q./....1@.b.\VT.GGQ.*:....4.[.w... Z.N$.....b...32Za..>.5....c................k..Q.P..F.i.P.....d..Z..N..x...`c}.......&.5$W+.x5v..F.`.Y...1U...I@R..Y_.V...S...JN....DI.....c...S._.3T)P(......UW..E.....8...N.p..a........U.Z...b...f...k.!X/.2....(..D...HLD... m..4.E......Pl...R..1.Z.....!T.c..8.. ...@.&.B..u.z@..[{...>i;..A......1i..b.n..c:!.P..v....r...#Z...>....0q.............bv.B...6iz.....n.-.z..#.3.0m:..#..Ip.U.1..>...e..;.;u .......B.0.M.....1J.X..`0...q..v.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4587
                                                                                                                                                                                                                      Entropy (8bit):7.944182043117787
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:cUGmG+jY+k0UwQGt4mIAJv6f3t6tfrfbdB+c0sO5nVButmP9MYjV7soOpiyKcGD:DElcZv8cfrBo5fnjpsHKx
                                                                                                                                                                                                                      MD5:CF1A958A4D5D81F0CC5BFFF544B186D8
                                                                                                                                                                                                                      SHA1:4DA5EF8D33567B07CAF6EF706290F9DF3EE6A35C
                                                                                                                                                                                                                      SHA-256:000C18E54265A25D555813FBEC1B3BD97C878AF016F8825BF2268C361FDDB39E
                                                                                                                                                                                                                      SHA-512:581B891B0DFDA139387E4E954756B0015FC200A9E0FDFFFE0AD94BD9038AB9FC46C058BDDB86BCE6ACA894C0388535F7328C7F232CBDB1EDDFD46BE8A40BF44A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...Qc..q$....Y. fYd..5........0.......?d..,.(..%uwe..#.......y~E.q3"m..........0.\.9W..9..T}..^....*...cd..$=.(.........6...........UmStA!.....k....\.B..4Z.W.U.(.4'0$.g....}..s/"O..T.>....+....>)...@ICmemp.........\.x}....4z(.`".8...DNq......./.GT.....%.X......,3..)35.s`.3......:..?.iyEc...{...E:....../...j...n.N.W.s..U..+V..\d..l.:.%.:...a..!.....H=.O.;......D.. ..E.......I...sGe&2....5..(.aV.'...>../.../........x......J..3@........3..)]..*.k..oxl..G...+W.w._..EFL.aG.-.oq.)......H...d.>....?OL.Q....(%N.....E........]......^.j..\.31.!........z....'.65.~...W."/.EFk.w.no.....(.;R.p..vB..z.........o6....TUy....;...QRQ.25.Q]].+_w...x..~..dH|.tU/._...o|.../..s..W.V<..".. H. @.<.10L...(...b.......s...y.._@.W.....mo+[w..T2u..7<J_...D..&..t....A_/.Zl>OI..Yb.....i.~./.}.=.e......f.J..g..+.w>.g....U..B....+q..s.Ff.x_..:s...).(.{!...7?Af2.g?..V\{>..?.|...z.,[>.K/y......t..CE..:....`....H
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3028
                                                                                                                                                                                                                      Entropy (8bit):7.916577472357942
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XVlK7sEKwQ27/clJPw+aLVrX+eUBZx/TN35AyiSHXrR758nIfVWX6MKiCL3th59e:fg4w+u5gJrl5AyfR7QI9WX6HiCGWezt
                                                                                                                                                                                                                      MD5:E5AC03C1200D76BA092FBF950F91B993
                                                                                                                                                                                                                      SHA1:6BDEAE35323F88E29D7F2564037323DE2D594D3C
                                                                                                                                                                                                                      SHA-256:5EC09892EC125E15681AE3683A52AF14D6CEDBC342A8058ABB1B58B11A81B902
                                                                                                                                                                                                                      SHA-512:1F09C9132EEF69B76042D4D8B2153F4510F9F7BDF81D136CB9E4916F77FD229E976B5A614E6C48961327D8C261C4D3BADCD2BE9B4FEC74EC64C36B177CD8C48B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1f9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..................3........I%.]M.8.....bZf&..`I.LbXffff..an*L..w.>..Z.......D_...|....2x..{......v....\G?...r/].I..1..0...!l.....1G.....Utd._....I.Z.k]:.b..cu"..D/.\..2.5..03.|..lY...x8.. <z...f...........b.1..s....s[t.....Y.........*O..N]G.....".Q...3....A.~.8.....nnO~.x.,{.c...vw6..,...<v.)`.k....V[??....\\-.].;.s......u....j.a..k.+.v.......c...G@`{%.{...%KK}....cF.....4..*..&d1........L.'.....B......eqv....3..py...z 1t..Z.8..~.[])l...)..J]..&h....='9.A..kQGO..5U..#.y.xF.H.....~d...A..j..{.-...d...Ij.$..V.....-........P.3.l3....4`..}D...{\.cMpw;.b...1.U.....c...n.j ...K.@........`..... ...E$.l<FL5m.xM...Y%&.2....,.<...B?\....FY..`X.....e...Hn..1y..'..~we .B :.l....0.vx.w_._..+(i.....UL..[j..=..e.(.Q.....`."....H\t. C..5...z...A/..mu...).{"U..nL.N.1....a.....Y".......s.x.K./.........7?.u.0.}.."......;X0B.....y.D.3B.d.........~Mwz...]....4w..w.,;.m...a.Q..n<km.Y.n.9%t.....S...l....%J...x20..1.W.9
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2523
                                                                                                                                                                                                                      Entropy (8bit):7.896573101832568
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ultlad5BnAZcllTDI8FZjQlqpDsWemVpAD2x82IOtsB1uCQYcm2tL0:qtla/BAI13aqpdekAyxnCQM2tQ
                                                                                                                                                                                                                      MD5:830A7D87B4280A26194759A60C7A807F
                                                                                                                                                                                                                      SHA1:B1A1FD8FCC2E5C0F6EB131A49A9D7C4A3CE13AE1
                                                                                                                                                                                                                      SHA-256:ECD6BC6CAE88CCB1D89D5003912FB3D8270A73220C935B8C39284F1809F9B2AA
                                                                                                                                                                                                                      SHA-512:00B564D531245B43F5805A2E9D1E9DF7F6AD6565A0765865DF3F8216FB269A934D223C4CFE2E6D81956DA7A4B8EBF9E36AAE94DD6FC51C7F93A7D9472B98C035
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........S.d......=.7........m.b.w_...m.m.6_.k.f.&i..9.w..^.....7v.d<.)9...z.0.....W...V...k9....2`+..u..C.J[6}t~!.*.Z......%..!i..4X..c.*_qWx...f_..........`.4.R...q..v2ax...O...&..=._.S.l.k...B1MU..6..".[...Q.....\_o..c.@!.%UI..5V..9.T...s.c...:...s~.w......9&../z.K ...:.v...5.W.X..s.s....;...yK..k......cG....7.iP3.i.Z.cl.<#.h.e..0....b...[._^..+A...:.:..}..Wvo^.2`.X......u.(.......1gb..r{.D..8..(...d.O.....o/+..W........`.......rKfB$.4....FDw...`.....Y.4..?[<x.l0h}VU;.*k~.$.@...(W..D.%..$..@..@i.A..8A......S.e~..0......>m.......(.|..6o.L...z...8m..F.VPY..)'.[...[.wo.....-...fd.....D)...k.V..,t.3.f[..w?vCn..;........R..W.I..../_D...=..x.#......pPL..F.>.Y......m$"(4 .X.I."...d...VrA.?..|p..<I......g..(M2<..<...n......(...<2'.g.....y...g..".t....6a.$.b.Pl.K.J.&.N.5|{.7..e#AgV.z+0.J....CP.!:0..+1.%/..g....c.....s.y..I..(Cdb*&a...U.6U.~.m.(]*;j_.J.x..I\P.,4.... ..0...z....G*.....c?....O..SP.r4...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3878
                                                                                                                                                                                                                      Entropy (8bit):7.93139339499874
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Poc9oVo9tBQws9E2C7QeYvacyiAPMbVvFjaj5cTHLb+Hc:Ac4stBuXBScyDPeVYj5mHH
                                                                                                                                                                                                                      MD5:2C188C8AC03134C54A39425C0E1FB13A
                                                                                                                                                                                                                      SHA1:5925B2FF4661BA438C6BE4C4B1496E7AEA057B1A
                                                                                                                                                                                                                      SHA-256:4CBEE4996C39D1BEE69777ABB6B7C0682843EA8CDD9BE4EA785FC49963190E24
                                                                                                                                                                                                                      SHA-512:5778C775EF99BCD017BBFA12382C1D56FA3C06221419A06D5C8F061EDCE6D66A5DD5369413D03B495C1DC24B7FB87A456084622A60A8DB92A5BCCA68DAB9E5ED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ea-1f1e8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.........lK.Y...L?,333...-..n.2./333.c..3....`wen.E..U(.c...|..{.dC..G..u.C..P.:..u(.C@o....vk=.!..j=..[.X'...\..i.M.m..[........w......6+...`g.l....Q..M..>.>.=..L.....1......\r.;.v...;...;.............5.p...=`.>.. ..NB].=.e..X/...c..9A.U..h$X.R.)#.jH....=...].m....H.?.....7......&.%.s....WT.g6.p..A...#.E..z.'>'...c...0.i...aL.G...jh...yLR...).*.M.....y.3..a.$..2V.u.p.......?........'wc..z..j.)..S1...b...qAO7.n<(1....Dc.0....FH.8t.#.I...,.0.J .cD,G.Ht......"..H....76.=z=5.J..].j.m....J..\E?I..4K..[.:7E.8.#"{.....+.V.v.."....;..3..z...X..6..}.<.%..!D........E.tb_D...El4o...2..Q...%.).$..:..XF92.4E.T]...Y..eH.<......#.xg$>....J..u.!>.N......... ..s.!8....D..!"....0@.k.1)....T.....T*.K...}t....E.h..6..\Dl.c.._R.)~;.B.Q-..N."...3....kD.F&.P...f.....n.b.......N.. D.B=.W._...........D.Ed"....2...XP2._.......".H.\.V.s ..v....q.._.(a.. f...m...E.>....U..0)..*t.`.?N..8... .8.......I".q.....'.POvQ..l..8..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3383
                                                                                                                                                                                                                      Entropy (8bit):7.931953926323509
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:GRX7BVTABFaMYPipQ/xen16jR9Mbninwwged6ckf:IX7vA6PZe1ojwwf6ck
                                                                                                                                                                                                                      MD5:83826AF407CE6A00FDEADFE3493015DB
                                                                                                                                                                                                                      SHA1:530B6ADA2530CD62889A331D786CBC745098DED8
                                                                                                                                                                                                                      SHA-256:27ED12BC03C1C75C7C5565CE4324AD2A4EEECAC952AFC760216ACCE3795D2854
                                                                                                                                                                                                                      SHA-512:6802D51A087F27AF379DDEA662B691B954A473C4D12CA5412A9BA7767D6B7F294A3D405ED421DE27D83FCFB6EDC4E59787FB12CFF69841C9B9AA2FDCFAA1C1E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p$Is..........|.t.3.....A.4..dfff.g:f.[.-.i.C.]....cB..QO...TS.W..!6...l`.....6........#G.H...y.$.5.1^.PUs....b\..Ed.X,V.....|.I.....W.8......`....j..L.7...H...'..!..W.0...*... .N8.3=...Sn.D^z.%.. ..m..v.7....Ed.-z.i.1.1.6&..b.Sb..j:N.Q`.~..p.4.>0I....~.....#.\nKww.y`....v.z....[.."r.q.U...0..#.......0..q.Hj6k:=.#".]..Y^^fiii...*.q....Ha7=l...;.\>.......q..W..m`.9.......65.u...Mv..4k.*.].lj..sH..f.F.Rcf..!K..c...........J.a.Z%....l+..7.E_........^..ic.b.7.0....[l<j....>c..h.3..J...l........L....X.^6...(..".N.aX..J%1...{Uu..nSZ.....`$M=...%.....iEk.....P...C...>..t.m.N..25g..e.K.......h.....Dk.X.i..lg:..T....s.]_FWW.iu....6.;VO+\..f.s..{.5..je...<..`.-Z...zk..%C.......d.."G.......&.c.'.%..9m.i.S.:V@.E.q...hD...+|............/.........;.8.....~..Vs;..'.e!X.333................;o..>.y....O.E.m.v2.e;|..].nA..R....c,/.....I\y.b.c..#<..G5..]......S`.[...3.A..MU...,N|.......8.y......c...\....?.....fr~:}.t0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 20 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):365
                                                                                                                                                                                                                      Entropy (8bit):7.048853514075084
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:6v/lhPgim/6TsR/oJvSVaDtxhdPaErf8bfdCmQJxYRh+jkLd3BchMref23uQ2pb5:6v/7oh/6Ts/oJKkDdP1IDdTQJxYR8kLS
                                                                                                                                                                                                                      MD5:B2CED000779B9766A2544D8051367FD6
                                                                                                                                                                                                                      SHA1:5B4C21DC7AD1442775CD9673F4C45FC4F532F4D3
                                                                                                                                                                                                                      SHA-256:AE30C4E6005908F615851DFF77B76BEF9A97798666AFC534DCA3C8930341EFFD
                                                                                                                                                                                                                      SHA-512:A78FB40D1999C9467C68372FEEDD2AA1CAC496AB01C9C016F077A6649C461BB48051F78349AA289036DF83069ED886E50ACF11DC9FDC73B851D1E7B0491884C8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/gouxuan.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............F......pHYs.................sRGB.........gAMA......a.....IDATx.....@.E........4`:..:@[.P...Z...A........;. H..y..Il.s.w.3.%.mc.b.....U.....$2@.D.1.:....X.?..../..(.?....d^..&...Y.ji3.O.J.Rx.3.U.k.A.....5F.q.,.}.....Z.V..,.e.....=...Z....7N2...2......*...?|g...Xk...Gt..`.SV`..[...{9g..#.$~Fv..6u.o...eKW...]8.D..K.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3296
                                                                                                                                                                                                                      Entropy (8bit):7.929796619649935
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:eEQgIOOmGtYL7Zs2vO4p0mMRq+NP9Ssdx9I:eEvPGqIW0D4+p9pje
                                                                                                                                                                                                                      MD5:FFD43C9D67D31BC57B814EB509A37A80
                                                                                                                                                                                                                      SHA1:3737BB46DD07B4EC331BCF647B25D2DC04A556CF
                                                                                                                                                                                                                      SHA-256:80DDC8C5F58A6138D4BC4260B45DB9270BC9136BD83E4A2AB3FF78B10F15CD7B
                                                                                                                                                                                                                      SHA-512:71296B458855207A6DA1DB369B9ADE63629B3FF7D2FFA049F8D24C2D547AA31FF08B66B4253D81B406BB17786E6FFC40DC343D5072892D4A80D764A75F0D6E66
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1ea.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p#I........=.......t......x....|..;..h.%uW.+dE...?.....x....U..mmk[......mm..)......o...ke.....b.s..K...Jw..;..*"......8....w~)w.v.ja..u....~...&...a.i..>...b]Z..nj..NmP..\.:.g5..BQ<.B.....9..qs ..?.5.)d^..8..u...v?n....X<%n.....@.!VP...RmuM..3#....xh!.N..R...~.Z]........K~....-,...z.{{...Vy=...o/.kyeI+..P...........Z..U...9$7^.J$..T.u..u$.a.'...E........X.....|=\...o....,..jP=..............?...C...V{..q...SZU..n]`....g.........!R..Y.gR..l......'...H.u^mON]%.1.b.?gX..q@T.l..K.v....J.(..P...4)V......v.~$..w.W.(....hpVT.$.EtED..R..@kmy..8$n....CR.....:7[....s.....wpK.......[wG..D...q..HX"Vx%8.G.y.FS.u#..`..Gh..K..^...h..h...DB@Ds....'.F.H....qrm..:.....F.`...4.M8cO........7....!..>XF.G...Z.hY"E".q(r..C..q..-...I...2.@..l.l....e.1.a..Hr.o.1"..Y.........W..D..jHh.A$.4.\..<..j..H.I......x.`1./2..#.2....Bpd........y.<.C&..].Hv...I..6..\kc5n.......E.v..6..I9....be...1..P.&....K....p.....-/\l..Tc..@".
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3554
                                                                                                                                                                                                                      Entropy (8bit):7.917817292255508
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:9Q2NY0ZoJIyyGV2Tpd9amD9HzF9YnKNxLRw0O9:22NY0Z+IyyGskH0A
                                                                                                                                                                                                                      MD5:91CA91CD583B3E39E42AA47EBCE15175
                                                                                                                                                                                                                      SHA1:E29CA1B2C34D6C391D400DC3AC5501308A52F5BF
                                                                                                                                                                                                                      SHA-256:B7B7834D75C2BB9714E93155420A46C9299E600A4F33444ABAF5284A715414FF
                                                                                                                                                                                                                      SHA-512:760FC6181F5444909A08EE879F76591CEABE95DE6E490D7B713838E00BD49683C2A627A49F8B103A38A898810EF64BE6C2F003AF1ADDE84BD2EB50183E155F5D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1ea.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.\s.........e...333333.0.....9..y..LC..N.5.Z...1...9..5..+..].jW...v..]...S.o.z.s~Z..V..Y....y..n.r75..N.|.d........ y..}?o-.;|@..).....~..q7..=...G<..`........Qy...%D......4.........&.........Y9..q......Z.O.....U.BNB.x.cw....r.7.y8.y......r..R..T5\..j..+.-..........V{..=s...[..t...).......7x2xJ.'..`p4i.MZ."U.RI8......q.!.K..3TU.3.Q.9p...B.4R....ellvWr..D.Y.U..ujU...Rj.j...;S..;...+.Z.Z...!l.....<...v|..E8.~..y.q..".A...6.a...P.(t.W*T2B..l.T.2P.^a.....Fn...(..)d.Tt..,.....4T.....\...<.S.Q...yk.u.r.H...k.l..@DZ........'.?"...M...M.ZIQd......"HR.E . \..p..........P...#.8&N8.%...nJ...r.*...~..v0[l...Y......... !...".....(R... \G.RE..b.uX.g..A.D.A.q ..........o.....)(..9.f.[.^Q...mD[.....QT.!.....|..#...+.......>.X..+=....."H 8..\....(`.....V!f.}.4.......@F.*.......9..J8.~.IM..L".4.J@sG ...&EAC2...H..#u ....pE$.v.AA.t..Z0)d....cQ....i....T]...C.....F....LnW...m..V..L..d.0^..d.c..w.Hm....fb...2...,...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2957
                                                                                                                                                                                                                      Entropy (8bit):7.903634220200834
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:s8lIAXMOO0defuOwdwQpkcFpa5AhBxemH7Y2GvW1+nNk8osWdiJglQhJ:Rl9O00uDpk2asL824Wik8lglQhJ
                                                                                                                                                                                                                      MD5:91A00309463541DF6A7FEDDB6F61131B
                                                                                                                                                                                                                      SHA1:39FB07F15D814399381AAF172E6A63464AB05459
                                                                                                                                                                                                                      SHA-256:7F6DECDEF558E4FB162E5874D01937530FB436E389F2D672A4D90BCF6B15E0BF
                                                                                                                                                                                                                      SHA-512:272BC31EB270C7B6F3F303FD95C8103B685EC109CBDA2965092D5D590199E646E131DA5D4863D814A49EFD89E649BD5CA9DB6466B71E26D8CBBC7FAE1CBD280B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....TIDATx......... ..6D.>..._.@r#[.=/..jp.0...effff.`X..ef.....LC.4S....J.aE+.........2%...$.G.^...n.....4.yJ...../.k ..%.......X.....9w.........x.hF.U.s..o.^.Ur].O.)....|J.i.S.(ypO.%$%...(.....+.....]!.W.....Q..........-]r.Z3.W ]'.V\...u.$./[J.%.b...#.5.[")&<%.;..d.../Klf.0....)}d............+......+.;6?{../...=.$..}....c<...&]OkVj.^.pip_...EJ..!...Mm.+....#..bS=5...B.../fgaf.G6vw.bU}5.2.*..-Njgw|SY..<...kk.....(..........t.....$...a.4.0o{...._.f..xF.9CK.....0....~..W.....5.\$/.Z..."fZ..!.;j..Hj*m.1.M..R..[.A. ..)ZFC.....L<.}*..;]....N...T.>?......`P......;1.-3..W....^........]..B.a....l{..)......{6{.;H}..1WF`.12..r#....k..H..8...wL&..IT.ck<.9..Q.4;S,......\.Y.(P(..[..)$..E.hq...S../...+.gv.....w...3.#......r.F.c..^...r..W.5fc..............!...?....UB]..%....^\.M8......d...d_.j0.fNV..yz...J.(%1.G.`T....e....&.F..1..!...b..`....N..........cz..n.!....>..A.I..I.uJ.....;.72..!.....a.....N.k...%.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3659
                                                                                                                                                                                                                      Entropy (8bit):7.926244822702547
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:C08loGVJPu5dOku1upNuJgu/1ACxvDUL+nAwRvU+usRPJ29WKC:wtBku1A0JguSQvDawRvxusRB29Wd
                                                                                                                                                                                                                      MD5:6D3788E265312CB026D487E206EE09D9
                                                                                                                                                                                                                      SHA1:5D09E4D72CEAA4CD4ACC6B59B45D62156F5A5573
                                                                                                                                                                                                                      SHA-256:2BA2A420745D15FB9DAC1A31665C345146C6D73A8A94E5DE05D2ACA36AC38C4A
                                                                                                                                                                                                                      SHA-512:02DC3DC2B7AC8077370A6B55F8743AA82101AE68DC4463F06127A78FED83C15C3FB30677C253D4E86070DB59C188D17C11AB20B1091DA9EC1B8C89902301284C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..U...v..]%5.......=.a.K...0.5.y.>...03.a.a03.6K.w......9s...........i`C...6...mhC...>........4B.f..\.]Uo..ib...93...0[...\...o.....H~.7..O.%.).e.).....q.L....aOP..B.k..C...4.QUQ5,J D2.k{.n&.O..-...A..~...$...~>.:.......t.a{M..b.T.......s.`!.T.4g.r.....8.,.,.4..*...8 .O.'4..S......{~y..zr...q.-..=..uL.Yi....>.k..[.6]..|..}.m......v.h.;......w0...M.r.... 2...c....Yd\..9y$..J..1.A.t.@..F3.P.A..j/...W..I.d...D.N.X..ow....^..FZ{*..........O..Lm*.iNY/.0..yp.j."..c.....s..t...V.O6....'k.`bXW..c....2....CB.....X....3......G+..g5. .Vzj....v..D.....w..q./zt....z.v...b..s7.s+.n.umY.......!l7.e.&.Y..K.).....Q...a.q.UQ.b.....F..Q..e......6...2.$7P..e%Vjd..K..,.K.g..zZ.n$.t.w$....G.8D...P1.#.(Z..L...L.dQoIJ.*-. 0....I)&Y...T.......d.%...h/.H...q..9.w..P.P..&...XaT.i.n.`-I.B.0..-.Y... `.,..A.q..2?6^0... 2..k.Qu...s"...H.dU..`..4.P.[.H.wU.f<"....F(.."j....9....N..a.....z\o.`.....{d.w{.A.`.f.k.$....).9..R}..x.$R....j....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3275
                                                                                                                                                                                                                      Entropy (8bit):7.920452069875367
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:rFPPEX+gcF8uGNq7E4axkkfPiqES38fNZG6/I:t5BkNq7hskQPidVf66/I
                                                                                                                                                                                                                      MD5:0C8F9BED125C843B1EFA1AD7B8F40CF6
                                                                                                                                                                                                                      SHA1:B82F28949BC2FF5659892D9743EE3163074FBE59
                                                                                                                                                                                                                      SHA-256:405079B7259E0226754FD321194F1BA0E0915EA5E6BA369C1B51E861DC802186
                                                                                                                                                                                                                      SHA-512:523B8385438DFD82F5E88BC3178CCA608DBCB1126B52F7AA32E4FC50D433177A7FB88CB58CF4A50F17BBD077500245664F2E7098DC8A62D3D88B22674F674075
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..up.....=.+Y.0..e................1..d....&S..e?.s......NukL:..g&Y...E,b..X."....&..9>..?....j.}.{?.UWk.....jjjbX...f....s.$..Z..... ...r{.......5.dfW...T7y..k|............T..f......d.qr$M..i.ls.}.{.n.. ....W....6.[=.D,S..jv..]..k.r.W[.. ..@.B...N...1.C^..GU.@...,...Q....eT*I...@}v.gf[......Qo....3.GGjW.Y..'..-;.x....U:....+{Z.)..e...{[.{........]..N.."...9...G.<..A.,u..U...D..6ss...v....."..78.N.yu...n.;'NM.}.Z...dw...$I&.$iW*i.b..........2;.f'.R.a`....5.A0.......!0T.4...1FO...}..j.^c.)|.i.!...............Pi..6=C...6E..in..t.q...)k.G.u.&7.....,i......J.L..kL.[3.....B..j..+z..cj.T.zE.."VU.....Qx.4T.o...H\....#.A..C.z......E..;.p$....~...].t..^....V..H..9ZZ..K+..O.4q8w...@..i....4...5.P.....Nb...I...T....yf..G.o.l...fF...O6.7..,%K..4KH.#M.Z.\.8....J7F .. .5....Q(.a.."......z.{]~.o...G.........>.......f...Q\...P.....+F....av...E$..].q..s...:.$..b....UXR+x.}..{....{.?94....:kw7/.1.......^...{...G].p-...e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2539
                                                                                                                                                                                                                      Entropy (8bit):7.8927642148541475
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5CAcsXc2STAwLRZDZ7I8TSKfy+YEmjIdNl04lcL27SAvgRD9pN:5ssSAwLRZN7x/llJYQvgjpN
                                                                                                                                                                                                                      MD5:917E81CBF2D40D690CC527703EF44149
                                                                                                                                                                                                                      SHA1:FEE4AD00CB4322B51B22D869FDE6E9E1329A134F
                                                                                                                                                                                                                      SHA-256:EA22485195BF85C6AF3458F01C09A5C8F417A60F6CF3A71FAC7D82C9EDE53A29
                                                                                                                                                                                                                      SHA-512:E60A77B0A58344B851B72E9131AB82828880B5EF7BD1E9411708278146AC30F041B1CA84041CF97F678FCDD5990CC0E9693E0107B226D0E7F427ED525319C5BC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f3.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....,...1......m.m.._.l.87z..mE....R.j..Ve.^.V....../..l.1.?..Zk...Zk...Zk.4%^..._..M.\.E]oE.9.{.....#.ab|l8.]O).o.3....o..Gx........MG>.~[.o..X.7}........9.sQ.:..)......"..P..SQ<X....._.}{w....D...?.[B.7V...n...~7...~.....I...(.W.3..}..T...q]..9g".l...(.<......5.].u..j........<...O.4....H..m.x.=..G............9.m....{..".Q)..)v.....Fe..5. .3..9.../.."......j..29..A..... mnPl..-.#88:.VO.....'*...,t<.|..h.[.....v..y...wY...Eyic4:..0...4..9b...n...[%..o=.^zw).S.;....^QF*..h...n)2ECJ..D.2C.3.v..q..n.k.T.h1v...HM......&...lJ.a:*'....~.d>.H.w..>m{.u.Q...T<1...SJ.%.7R.!b..F..ezx..2>..\...-%o..U...5;...A..N....0.d..`.9.......A.......\.....r.T.UY.,4....&..U.....xw....8..9J%M..)!.!..@..6.....=;.RP..(.Z.)5.Hq.(.f!.@pR$!D...8[.0 .-Y.{..!"8...M.j>b\..#.Z....RJH...@&.5...l.....@...!......jQ...J.U'G?.r.*..&.Z.E:.7....4(5H.bk.......B,...5.W/.z.....z..^!..J1 ..-@..A...,.S."...@...1.I`@.$:.....N. !.N.-..q....C..` .
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4199
                                                                                                                                                                                                                      Entropy (8bit):7.944724048738843
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:QH8fTOOFUQ2MvvoeDb+CKObveueUJZIshpq9T3IgV/P:7bOOaVMXfqYvejUzTqT37VH
                                                                                                                                                                                                                      MD5:08486EE438B1C4222EE73DE4574AD834
                                                                                                                                                                                                                      SHA1:89719CB5942205286643E77733A3499CB29F80E2
                                                                                                                                                                                                                      SHA-256:6DBEF1AB1B7B2497E85A436EFC538906258F6CCAD69A67E627BAEAD16B810A31
                                                                                                                                                                                                                      SHA-512:217354D6F4D46308CC28A6C47110B6CB06E0D9EF75518CE7D0FFAC2A4CE45CD19B834492920F4B09DA2C0B80C65FEB729024CD8A7244DAF78458F2086E1F3036
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..ep.....[2..$.0f./3..2333..o.......3..L8q..dY.g5....J.......:.R.y........6...mhC....O~q..~M......+{.6{.e.>P.CUo....Di ,!v.X.l...B^.._.E..Q..K..n+.{Tu..;T.n.~.O.z.u.i..k.7.*.&.(..,...c/Z....y....G.k............).w...zDUO..X..A..|YH..C..>.V.IJ..nTG...K.. bpj....#A^5.-t....j..Z.u`.L...~.L4.W7...M[...>J.w.6.[......q.qB......m.W..l`.y....F.h.O...L...i.O..g..i.Z.-.q*x1 !.....zis.p....>.....:.:dJ:.6..../... .....1v......J...I\.kQ.M.[.....<sTD.f..Y..g.......HB.:.....A6...,..Y.C..SHR4......G86|..I.BUH.......-...7...)=..+...<..v..9bB..Plx.V......"f..SCL..E$D....F.M..7L...C._4...8..u...K....!)&%N<.+..."..J$.....Vs.B|.......(...)r.Q.N@....+.E..9.A.u.s..+....@.(B4!7.).H.......... ..A..&E.US..'.%0>C..f=...:.tm )."h.7].1^.R}.6...mw.N0.vR..9....p...".O?...|.0..A..ryb...9....H.F@.$.]...m8....4.:J@.c...1). .U.`L7.......lw.!3K.Q].....Z......P.......Tv....E.B..x.k.Q.#...^:.JY..6hVWhO.....m7...;Lf..5.....])..q
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3060
                                                                                                                                                                                                                      Entropy (8bit):7.913422980255909
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:xLTkRTmjVyJ4N6iMKL9Qb+sDkEdxhILcDnGIkNuCSylutFhoeo4HDcC:xMRTmuj+LObRDJHKQT1vCSylCXbjcC
                                                                                                                                                                                                                      MD5:BB0F56A5C6226BC3BEB5CBE7FFFC8E9F
                                                                                                                                                                                                                      SHA1:89B8937D2D916665D71450C6A4095DFBD6EF2A44
                                                                                                                                                                                                                      SHA-256:3BE69DCDB5572CCC6D7148478EF8D9B96922F2EFB7C803DB96464ADDC7A24BED
                                                                                                                                                                                                                      SHA-512:3EA2B27ED7A8295FDEF96E6DE6E1F921A4F6A7F91CFAF6C94FC488BCA4982ECFE38F8F4CFD5476C8F7B9D65D392C0082AB809AFC03FA69E52D68DB88130D7A77
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......0......*..aI...n..\.m... Y..{....6...m...m...m..q..5..../;......gn.;.U.z..9..U]].........xD...X.@.}fK.......m"...~e..(...`....O.b................y.....24\m7z.x.....0...(.4.1.~./.$..x..l.O.d.@...W..7..o...a.a......!xw":'7?#......7..r.a.....DH.!.@..f..0 x.!4>z..z...^..i.Xi..^k.......7..q...\.............)^...."7.B.|..Y!8+..p......z...... .....O.......!.".^.rXB_....S.vz.Y..Eq....._...E..%.....G.....JAx.g.[.3K..w... ....S.|br.no..~}.&.F{>.....,...$.I......j.Y!5,.....1..5....rJ.@HaQ.[`kU..w.1.+.".z....$.B ..kMp..8.k......r=j.Y..c.W_Z......!...vL.Y.oT..P...rH..e....JNN..?!....B.$.<.0.!}....":...jB.a@.q..\C?.M...!lS..X..R.vQ...s..v....+@.._..KAi....B.?-Q.7k.(....2.......r..M.k.W.0."6"..pXgZ.(.^..:&..j..{m......Y.|.3..M.....j..&./..P".h.!.7.a...008...<.bH..'~~o.{..>...;.....kG..Mp..5.7...y.Rk.J.4.."..O.x....g0&.Q...U ^......U..Qg?...B.......?.,..[../$.X.Z..x...1.Q..HY.#.b....U.6.Fm.#.AH.A..E..P....C..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2274
                                                                                                                                                                                                                      Entropy (8bit):7.86336091735023
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:j3kNOuobkioYDrpMvRzkYY1hbTmR6QiirHjIcDJy55RIDISLB6xar:iOlkioYnpMpzFYCcTirH/J+zIDI3xg
                                                                                                                                                                                                                      MD5:62E9D67B961CD2928930DD6689DE6EC5
                                                                                                                                                                                                                      SHA1:A38D702D0CBA53173053B910828082807AD3C3D7
                                                                                                                                                                                                                      SHA-256:CC520121709CDBE91A9A3FE29ABB00D6D1BE9DCA912C5AF4EFB5A5794CE47499
                                                                                                                                                                                                                      SHA-512:F48D6FC84B22295B41C97CD013A4977AFE7AD038D057FB6F9EDB5F184DA646185020C9E5D3C6F372718CFB1577E68FDD282B884D677358ADA9C56FDB2E26ACB8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........[...p.B'..&..c.M.#I.v.).z..i....?,...s...Yf..0Ccqu%I...a.37YV..P5..|......+.....kkk.,.Z..n..K!.H.\Cv`DDC....s;.. ...|.;.[%...yss...+.t......tQ...J8...j..X.. '......t.....0...=....]5......Q..0........W..a.j..b....'8...i..#.....Q..'..$I..hP..V.%.z}..<........_......mT.p8\..z.'N.xB[....#.l.A,8..k.k1.....W!&...(.Z....p.....F4....nS...9.....9...@D.$.tgg...E.?..x<~........-....q0d.f..vX`SDZ.5@i....S..]z.jVl.8.bE.c..h)..c..5!bM.."0 .-. d"EKP...8t..W...s{.....A.i\....7.h.\C..`....+...ZXX.....;..Z...........Cx.CC.an#......2.a<.]<G].p.n..V....g..#z..B.;dE..up...:...4.t|ww7>o......(^..-.......B.Y.-.)..>.....jsi@.*..5...x.i./...kv7..1...X..f.j>|.V.zI.8hq...._..<z..O.V.....J.......%5. S......$......ep\kzN.-e.\..j..) =.U..#y.R.Fl.,.3.<x.8..i... ......^.q.....<.&U...4.../.+.(.....).rp.."...0...0x ........O...KU..f&S....0..5.N.%1F..................u...9..+vn./@.<.iw.V.x..\....%.2O.G..0.#P.95.:.V=.N.N.|IMh..G
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4013
                                                                                                                                                                                                                      Entropy (8bit):7.931949769551724
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:qB4MlZ/OFOCb/RN9F3wHR5HH2V+10RYHCjbyv0MW:qOm5Q1fKR1Ho+yRYivQ0T
                                                                                                                                                                                                                      MD5:D08E6BDAB53D1FF7929A18FF9B94E877
                                                                                                                                                                                                                      SHA1:3F3A73A68C08F5189452CB7BE921DB573DA1A927
                                                                                                                                                                                                                      SHA-256:C0C20CDCB8AA250E432114A197129CE830A359C9F58D06369B340310780180B1
                                                                                                                                                                                                                      SHA-512:57885FC57D587EB56829518F5CCBE0CA62107C62D065652838E4E9A1E347A92C84E7F6B5023C143B3EAD39EFB2662BCEC4939A0E5A6789666C4C732C72C3F4ED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....tIDATx......... ..6D.>...g..q....NU...mK..N..q..3333333-..13...f..a2.$..s^.G3.;..|..Z_vuul.>.]...}q.9.W:.=..0.5.....gj...3.fb....#....cM.XAr.>..VMNHgaO.4N..ifGcv...a....)...'wj.LM.,...c&;E.^q...g7;.....5....D......(.a.,N..1`.1=..DA.u....b.....V.]..bH....-9D.T=J.....!.....3{Vh.....%...3..fk.9.....Cw.....:.!.Z{......v...u.bX/q.K..>.'O.8..%..L.......D../...9Lr.o..aT...(...ch=...%eE{..f.C.o...y.^.s.X.....z.......<......;b.afC`....L......D.$..v..RH.2l.,Q..X"....b.H$....iw.%..&.H\t....FnC8_'`.l...jT.5...i..<.u.jn..k.....|..nq..B[......^'n......jb.B..^.....0%b.^t.9mdN%...g..G.R`AK.......!....#@..mA.t...`..@....B..FUY...Z.B.W....U.).=.!....i.?.2P.......%....)Y.....=/.KH..1.DU......^..N@..v...d..9..2..f.*....y..[s...c.... ..<"..p"8......=/.1..#.I.4....f.o .,9 UL...W.>..H....0...2..%cK..%kv.;.x\rg.I.pKa.R..=Y.O..."=.d <.j.x%D..&(.......w..+...VU&.X^...oO..%f.e....`.%......C.N.q...J0@..S.L<...W.C.*d....4.DC:.H......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2989
                                                                                                                                                                                                                      Entropy (8bit):7.9205695017182824
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:m05REsQ+UueyIO/VbP82ZCz0ZtYjXTTsop7n5ViH9Dupgipi3tKmjD8Hm:m0/EnIIO9bP82ZYStYjXbyH9Dup4/jDt
                                                                                                                                                                                                                      MD5:EC79492351449770D9EDDE6779ADDFB6
                                                                                                                                                                                                                      SHA1:C2F5C4335039EB644652842180A4D30D57A91F7B
                                                                                                                                                                                                                      SHA-256:92F7F1236FB9E912BF7339444BBE9747EA545902CB89CC06165C5B96E411BC8A
                                                                                                                                                                                                                      SHA-512:E42D074F6569D0726098891C76F3165F61BA50BE1A1E65F1D0FF009FBD81D8511BAFAB4279116319CDBF67F97AA6998DDC27592D18EF0ED24370F16149C116C2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....tIDATx...A.. ......T..z@f........g.:n,...vU7..FG....9.mD...8#.`#..op..s... .(.&..\.)...%Y.7..|X=..1k.b.D..{m.....R.....FR+yp..q....=..3^?}....>...g...h.......g2.I..\O..Oy.KJ.R.>....\..n.za..9fw.....wcl>.c.k..6/_.^..........^......K..\."..._7..3.q.O..C..;.y...=)9..G.p.(F.6.xB\....N..O.ww./...u......hko..x}....>...o.K_..6...>]......7q..._ ..!..L.}O.%B..}..8<...nN.....D..$d.!@.....Oak..=.....O.?...E.lg."......~:{..y...x..!.....v..s..ml.4.Mp_C..]..!=.{.....V/....tL)...^x......g...et.~`.......q.!,.B;...i&c.;..'Q.9.....{...'Ff.......}.v.k.~.?.!...-.Y...f62..._6x.K&2.i.. ...-..IC.c..2.4.v.......$.....?...e.#:..I8.D.....N.............G..F.0j.....BX`f.,...Ep...q..%.<#....ZV<`. ..@......f....J............-.0.....L0..Lv h@..`...c.....U..L......q.P..G.K..y@....qwl6.B@C.. .y..h....,CA.........l.?t(Qu..j..j...)....c.d... 8..!..e.r.........%..<\V.........gE%.).*0.jK.F..9...P2.[......GS...e..Tf.2@...!j5.....Q. .J8e.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3358
                                                                                                                                                                                                                      Entropy (8bit):7.941583671534851
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:o1PNy/RMeV9D29N9y+mrmMJzDD6q6ys96AOGdKZWzYoQpLKp9xgC5JdrktcfChi5:4PoqYCr9yTrpz6ysPPnYr4DvlEr87
                                                                                                                                                                                                                      MD5:CBCC9FE9409910FFE43AC7EB38CB59E3
                                                                                                                                                                                                                      SHA1:D5725925CED4FB43A12546A932465117DECBABAF
                                                                                                                                                                                                                      SHA-256:44288BA5FC813D884C1C0BA23AE04DF43F40C73846EDF1A9A6D952C33576061E
                                                                                                                                                                                                                      SHA-512:577E1FBCBEAD2E4A6B5500D00086C5D1CBB1EAE5C2B636C44072ED907F9BAB32B402E9852877B1111BFF02FFDA15347675F7EDF97FFDF7B5F5598671A9047E88
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1f8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...s.....UMB{dK.=....L.`1`..7h....w.y.0`..%..*.....Tmm?~C:./NV5.S.].2{zkjO{.....=.iO..@?.S./WW.kE.[...z@U.L5W....H..M....[..iv.c......y.h..~YY.lzo.fv...f..v}.z$2.#..."NM......;.....s.r.e.\...wba~.=Z.|.......!..D.6g.7.r...g..A.VU.B`...yo...R..=D....J.....sF.A.&4...fn.z...?......z.g.K.............S...}....&}...%+K.f.<.......A.G.n.....z....A.{.[.Z..BtOQz.>..]1....K..2&.9..u&Z..]:...n..,.)......?x.^..../N..N.G..?.g.L.g.6j..0...j.~.7.h.1.v.y..s.w...[..*.....p...1......{.c.."1|.!.B.'/1U..0.s......5D.X...........V......j.<.N....y8...Y..+N...@..Z.:F....`.aC.SpU.Q..T.!..!.t..!z..'...j..Zt..U..2,:......%,a..#.0...! ...n...z...+.hwZ2=.T..S....^w.V.<sdN..8@0.5A....B....t.$...yU+.h....4)q.E......d.H..k.S....w..a...4....<3... ...p`.f............D..Aw..c.-.d|..'...T....B.:+}.$.........H.c..o...K.-...L.p.C.h...O..(....N.4.'8g8.d .e!...9...t.KD...0.2......e.#....l..]%. .#..J....C..'../.HbkY.`.E.+Z.!..L......U)@.M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3289
                                                                                                                                                                                                                      Entropy (8bit):7.92407490348204
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:1fHwtNMYbnfdSz+p8dqlHxJUz69IX2yuP7yMOdnmDMwOKlnJz1d26aKSD9Ntu:MBR4+KWJbSXqP7yNmgWnJz1d2eSpu
                                                                                                                                                                                                                      MD5:8E87590775B34E2C5FB5B2F3C18A4C68
                                                                                                                                                                                                                      SHA1:2882A25E81BCBE087B20912C1BB326D6CB1318D3
                                                                                                                                                                                                                      SHA-256:D126475E0CBE9B5C92514DE449BEF0738430AE2DB567C35A33D0356EEF1C7A60
                                                                                                                                                                                                                      SHA-512:5069AE4FE7C889CDC96FCC688D7463ED49A84BE818F29C71914375721FB9CA4316D5D3347DC9912F72D388C38BDDC922EFA25144F99A9019BC6C656E4FE93166
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f4.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Ex#]s...-...{<..3.....6..>..*...3o.......=F....ZR?..c.g...S}.vw..-#.....t....@.:............).IKi&3o.3f.p.2.}.|.]....:ydf.p.....|?.+:r..../OX...~...fv...XJ.=........T.Z=...d"Bt..".......-.k!.+~craa............%.4.)...w....r...]..'...<F."..WXM^..03.;.`...Z%2.F''\.r1.x....W.....n1....~%...k..33.gN,..t....([....'.s..'0.....".KL3.c.Ud@..5$..l?3.>){.*.R.2...L.U.. LNRLO!..X..XJ......HE.m.Z..{6.Z?....C..[....BxS..nh.]........&..t.C........[7.#7-..nOV.u$F.5.....F..!%<c.:2..U......5f.;..*.......Fq6.....S...F...%.f.d..m...MMv.l-I..N!..A.....V.......+.qN.......lBS.....8j:#1S%$%.`.....0.......d.19.'.;.EpsL!y..A....z.....".........L..., ..m.$. 8j.wB2.,...x...\.h6..0d.....F.2...Ah..../.d....V.ay.m.h.M1@.6.... .uP2^.1D............8N..X....a.g(.va/.4s.......WO!d4 !...*.Q$....".}..Z.....%....d\......k.;'....e.p....!"x...A...A...>J@.;on..5@..7.7......?..$D..!.4....Asm/....i]6w.{..{..!.5.=n^v....i..v..6...!R{c..}......i6
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4129
                                                                                                                                                                                                                      Entropy (8bit):7.923530623885792
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:SssMcgvc26u1KbeOvFj1VC2OnYGJZD/UeHv8wOQjFbAK3P1sd:SEvZ1KbeOtXC2O1PoeP8w1FzNsd
                                                                                                                                                                                                                      MD5:B8FDB248EA8FB2FDD241676F9005F5EB
                                                                                                                                                                                                                      SHA1:ADE517A127AE8FB48D340BA8102D450EB49FAF59
                                                                                                                                                                                                                      SHA-256:E9DA02419EB124CC5A6005AB5D439374EFEE0304A4418099B9979AF779F0AB1A
                                                                                                                                                                                                                      SHA-512:EAC2F38923EA4C91AACE84AE33B0446CD8E9FFA176C36B8A351EE7AA31DBF83719FC5031C418D8C97B604A9240BD6C030C11A2E5A5915911E300F3C3BCA14B6E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1fa.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.J...=....^f.3<fffff.x......3C...o.1{...t..j..r\..|R'G3..93=..C....8.!.q.C..=.....'.R....,.5.~8W.V.aSK......0........z.0..|.w.&.,......F5.:kfs......j'...;_.^'.K.NU.....@..+N.Z...i.^p....#G&7...o..?...`D|......Q..T.~3..+.......$.n.t3%..#..^.`.`81.D...j%.VM.\JV|./.o..}c..s...........K.9...#.?....M.J...O.....zj..f....U..^9..`6'.<...4...g..3..9.@..1....!.`8..^-1T/.M.m.l6.Z..#..S ..jA.k6.:Q....l]....y.p.$I...4.Y).M..-P..]..W....f3...'n,...c..,#...y....].{..Q5..}`......}?...`V. B...Z..X...@53v!.h4........c.Kz.....Z..k.K~-M....5..R..s.@..DJ@..v.y......1.J.+U."...2/.....3..W..j..i.)..(.. P.....YO1..#......{.<.........u9.}..k../....X...*3.....;.4..'.s.H...$.kP.7!.A.F....h}.......C.T...HP...Z.R..9.......RvA.T...b6..'.o.{....q..PN...E.^..&.b.......Xo.B.A..Y....1.J9.\*1TM..-35Vaz...d.z..DI.gz..fc..v.......X^...s..$.N..`WX....+|A......[..$........* .hK...8vq.......zf.j.`.....}f..s.:6..h%..2\O(......Y...c.k
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2851
                                                                                                                                                                                                                      Entropy (8bit):7.904851120541766
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:JdujILj8KhYltH6vEyCySqw9y/6fXNgBj+g0Bt3/Qfz4RY2cAp9/iS8Lhitgq77l:6jILj8KkH6vEyCOw9yKNMV0BBQfz4RYu
                                                                                                                                                                                                                      MD5:B8674E952648047ED8E2D013189E83E3
                                                                                                                                                                                                                      SHA1:578AD342A74049EBD795D4FCB4ED0A57DFC1C1F4
                                                                                                                                                                                                                      SHA-256:106331007E7715BBC41C04C08B1B8D3025D8FE390DDAE269F4F5DB9F8174FCE9
                                                                                                                                                                                                                      SHA-512:935865C6941F05A87CA413816751F2D29BF8F06156E4D9101B47BC459A0768EBB1E5C461426414A16E3D3F98505A65629E8895DA34179F818634DA99AFFABAFE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f4-1f1f2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c.P.tK.."Nfv5.\...m-.m{Y.0..m.y....f!..9.........u....'.....x.k_k.~?.1NWU5..:g..u.v$m'm..f...tv..Gd/x..x.....e.t.x.x\..n.......:bfy..n)b...Z..%........)w.i.gfgg.&..{.+_...&i&.(........efO....B..03..D.nD..&7us....}*...I?..b......4...?v,..=9s..%`..S<..?`.^o........w.5l.\.e!.<.k..F...P.8.....n..ef.{].......J:...e.Y.l.D..~....W.......y.b..g..P.[@.]b..>......8mf...q}8..{...`..|...v..^s.......h.j`3..$..Z....---..!.".....w..;.v.........Jt..m.jE~.,...i.=3r3+............>...I...$....h.7...7......LB..5.M.R.0....l|!.l .4.+......s.^87.#.......2f.!..0..H....!..i\.p?.6u..zX..........L.+2..1Bw...u...".z....?.../.,6...x.{...........G'.Z.f6...~|....c}oS..C.HI..../%|.'c..o....U.o.^.%/..;...B....M..c.-.....p..=.g..0K...Y.....].>.S..fl&.}..(..............k.1.7`.h..-...w...\....a..|16=.?..~.$.......<.?.....:7.o....U...>...i...p....]..+K..k_...{._.........mV.4k.C..e....&Ma..nD........".....J....?..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2890
                                                                                                                                                                                                                      Entropy (8bit):7.918745817227511
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:jeGbewlwVIswOczIc1KmQ34pjhqzF41fKvGWEz9XNYWXnKWDVQdvS6mf+2Fw:jeVwlwCswOy7SYNenHad73KWDVQdv6f6
                                                                                                                                                                                                                      MD5:63FE892D38E467F8A611A1BC9C59FAF4
                                                                                                                                                                                                                      SHA1:00D5A863BB1B4A94A397B44151AA0B633AC10FF9
                                                                                                                                                                                                                      SHA-256:1545F19168D99D5D7D8F40FB9EA724BAF0170C78466C1889422EE7EC1B804720
                                                                                                                                                                                                                      SHA-512:1936FD269E86792EFAFF2FEBCE7E094B3EF88CB96D6454CF24B44CC48A76DC0CE2EB1A08A6C3816974F89232610771276852B8492034F7185F5A3A02C0BC5CF5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...t...........effff:.....cffff..ag#Cl.h..U..>..7....ou....[.$.1..s.1..s.1.#..?....w.......}X...U.AC.T...Tu`...6.sW...........s>]...HUU-U=....-...^y....Z..=.B8...^...\P....V.%.]'.u.......]G.;..."......O9. ..`<.<.x..t.<.9.bq)s.[..;@.....!.......:....s.D...;.........K...._a....G.......@......h4.W....D...^.k\..<3R..F.r..!.t~....5zOU.p?.....&.E.'P.f...0.m....^..w....y.T....?.....Uu.b....a.5s.L....,..%3..^pc.........l.T89.p...?..F.&.c.vQl]......8.....Q.R..X..0.....FTqN..G....J.V.H5.+5.. N6.zf.?...'e...^{..u.......8.t.Edd,@.....p......8...j.,kY..H..^p.+"..".E.DP....s.@............=..SG^O..C.B.p-.[...=...........8.e.s.&..C,5....X...`.QpMh...j.8....&Q$D....F3./:A..95h...8(. x....k.....$..(.. F....9K.e:..D.*.W|..n*P.. D.F..f5...q.O"{. ;>Mw.2..J..p.!8.p. .....b37.45.......b....M....6...DR....D.t......N)8.7=.E.%...X..0 ..6OD..D#@E..I........N$.'k2y.....u.E......H-..5...."..J..........$U..k.|..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3453
                                                                                                                                                                                                                      Entropy (8bit):7.909094749583
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:kl/aEhdIkkRTr6B/etqzBPRcd/JujIrb0TNfeA4jMJX19dxVVdobe4YQvxVOez7Q:UycBGQLWbWtedARdxjW1xQe0vrWk
                                                                                                                                                                                                                      MD5:5EE3305DA45522223B266EE7126A3B75
                                                                                                                                                                                                                      SHA1:B01D0C5570DCA3604868A581F577391A35495430
                                                                                                                                                                                                                      SHA-256:510BAFA823D87B940AB361B8F66FB4ABB6229351BD333A6EFC1D14965E520DD3
                                                                                                                                                                                                                      SHA-512:444770A36C3A93D66F51D39AFDA6FFD01D52F3D2A0B69FEF5386DF53F8D69291945C38DB73D69A437E8B9780B60EE8FD4969243A8E552C815B0A6ADD522A35A3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e9-1f1f4.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....DIDATx......... ..6D.N..t.........N*.j.a.y..,..e./3.h.A. Xf.-3?f...X.P\I..w..t)mUw.c...t#.l...Mg......?.w$..-...b:..fj.L8T{`...l$.C;...7.... .):..{.........;M.65=e...x<..R...[....3..#.).....p...........\..".....C....7Tu.{.".{.>0x..C....=....2Q. ..K0*j...!..1.D3T....C3.[.N.......n...`{..5&j..9K....+.3....,>vbe.*...hie1.....<}..k^..].d.x.9w...e...mid.....#\...t..0...'...!A.X.8U...C................|0..J...]J...]Y.~'...v.._.V...y......:.`..U@..B7...Y.t.l.`...j....n.t_.z.Nox..~..j....$(H...Z..X..6...Q)....!.,.$.I51>.#...c.0.s......l".....idZ......v...`!...<o......V..+)...A~ew..+"{.."Y..KH.0.8ifG.X...*.h.C4............q.=.9.$.M.~...............g.QPj2S..........j........A..g{(....Vv...63.P..4.oZ..D0.l.hf..S-."......Yfgg.....p.W...J..x.......d....)@*.. Lk.F......[{#..A.h...$....9.....-.....q .Q.;.p.......r.M.8@..N[.b.z.. 5..5.Q..s.y.I...v.O. ..I.5Q.f.M.. .ovZ.....!..2...........q3.C..%....%(...T%U...V..}.e0..@.V+.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3262
                                                                                                                                                                                                                      Entropy (8bit):7.928590709767889
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:fOca/Er2K9Nz0G61vuYQWfMx7yhxJR/QEYbG6lqJcL:fOcasP/z0G65QWf+05X7e
                                                                                                                                                                                                                      MD5:7C6F666572C01FE34AAB4D035AB9D42B
                                                                                                                                                                                                                      SHA1:873FAB9C8ED920C9F38689E308781018B17C4225
                                                                                                                                                                                                                      SHA-256:AFC21F9AE5DEA61222A797C6F1B999348BD73091909CBCB0B83BB006E4ED1D1C
                                                                                                                                                                                                                      SHA-512:BE9B093EF3566E75B6A2F1FE4AF48D1761B399284EBC07F71E0EFFE94B87BB28FD48BD8A8812CC38B24A34F234BD3D192A3FA1D430E86B04D2BED3F841430F4D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Ex....{C.t....53.03l.a3L....~...3.affff.b...v:Iq.\.R_..a....O(......%oO..P.:..u.C..P.o|.......N.Y...m=..p.u3+.tsu........Uugm....+H......E.o;&.........~...n.w.w..?e.....fj..^A.>..fp>..OQ..5..y....n!.?....$[^.....>w...tx.\.p....8e.........6w.<.7.C.HA..^)^&nV9..p....h.]..../.._..........ckg.!.'=.....3.W..n.qw.....\#.F......T.7..*...qE..q.r`.[......^...^.T.=....4.&.',T.f4.O.g.R.{2.......L......^.i.Ly....:..;....I.S..Wo...y...V.I.F..5%..I..s.dN6#g.W.......,C.....P..Ybb%.21.......i....h..=....XyD.~..H.Ue.0..yU..*.DdO.....=.....4....B......Iq.$....{..n... <@.=.r..Fx@ ...........Y. ..3......x4...%..&........H|dR...4..D......8...q ...w.....iKhL\.q......,@..d./.Aj..T.p...O..~bT..I).....Z#.h.s......k."@.M..@.J.='...:<...H......t.+tU.Q.Ve.3.e.TBJi.X....j.e....|,sTZ...|XE.H...po.6. ..5.........u..Nx:...9.7...:P].7...i=.H.R.p.+Ah..s.t.)NX.C;A'W[*@C3...3TO...d9..{.,.....Y.i.........9....*xI..X.h.[.....7s..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3995
                                                                                                                                                                                                                      Entropy (8bit):7.943188827658996
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:1qm0r5aSIH5EFBLuO22EHjBpT8K6M1s2vq9CBRlrU0fwI:1qGxcLu9lDBpTh6My+qQBRlrcI
                                                                                                                                                                                                                      MD5:3746E0FC382E4EFBAE1D1EA9004C2F14
                                                                                                                                                                                                                      SHA1:41591652DE52B704209CAF9964ED10D19F122091
                                                                                                                                                                                                                      SHA-256:C2893B49B1479D58266FDF5D049753F9DBC5D3EC38355019992A752A0AED7AB1
                                                                                                                                                                                                                      SHA-512:94645AB8D649B10E3D175B11058C411CC035DA4854A354AC52DEF0BA7C6CAF42157D287D5CF50185EEEFC12CA00D9772D32EEB0EF1A731D843A34EEBDA87CD7C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....bIDATx...p........ ..f.,33.........Ly...\..I.m.L............N.h"M.{...,...3...,..t...Z'...t..I@'...Gm....v.$.Q...}S.*........?.r....C#.fU.....77G..R.[:m..i.g2t.f.*.w..x.. ...4Y.,.F........oF]..%%e.......0.i.}.."_~.,.(......J.....A...5.2.t..2. * ...|.D.A..>..D"..H.G...u.V[..U4Z.~*U.A2Y;.....7n..,..b......l..v.........~@qqb.SOm5..g....D.(..L.+.f#....t(.B .!r...Z...`(,L.....GXm....-.T....S.6....+ ...6...?..z....=>.7o..s......v.).x_~.D.....K..C[[.FZ.......z.....R..o.N....A.hp....Z.(8.>.6....s..,..$...n._.U..zf..X...:O...?.X.l 4...k<^.JI...y3..`.k...u&VU.|WT.....]2.s..s...o.\.4.2e...#..U..A..R_...^BM6...V....(-.C....(.....$....I.9.3...g...e.].{..!y...hm-...0~|?....s...63..WS..]..+/.^.......]......-....y&.y..59M`.F...A.).#q. ....."...0K.E.F!Bcc......P.1..%1....+~.._......9.t......l......H..iO....H.-\X./7r.71b.x.....g.f.....q..+...H...`....#h\.f..3.ENS[[.8....,.I...v..a....%m..4....Z..^.......F.QTd.:.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2271
                                                                                                                                                                                                                      Entropy (8bit):7.859064453434452
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9SVl6kougrZhucTsJnBy9hNkR9TDjhKPcnlVI:9SVl6dugrZNT2yH6R9nLnlVI
                                                                                                                                                                                                                      MD5:FE2F426F15C252E1D15B9FA52B18B3DA
                                                                                                                                                                                                                      SHA1:270CA86F7FC28EDB632FE6CA375A614E78A4623D
                                                                                                                                                                                                                      SHA-256:8DDFD4869EBD85E66A7F0951B1388637AD7ED75C78535499B6628B6E8E54F41E
                                                                                                                                                                                                                      SHA-512:6D72FBB49E497B5BD1DA3C559970AE700C6A944FB1146F2EF35ECF4757D6F934D0C7C387B102991A5907A3731F0078A45081E90957AE89725D2C54E9713A937E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx.............%...-....)............-.M.=3......Q.......!q.E.... .....gg..U....[..z.^.>..[U...TM...N.&.&.k.s.....Xk."."c...0..=..^.....T....O...-...6...`.."....|.;>_....6;.O...3..&...X!..w..&....._..~a....-.B.....r.}.4../Z<.m..%.r....z.9....V.am.. ..f..Y.l-.s`f....+.D....4.0.P..h..I{.o....8...........m&Irv.....!^ ]|..4.N."...B.].@.qd....R(.q.m...B..Q@.2`.......g..v.B...`..@.!......-.fcs(..x8..N&_.....G....(.....Z...Z..d.u.$.Ic....a..Zep.)M"Z....V.?........K.....%...'.S..,...Z+)8..L.lm..Z.....U...0.2...@.&b]....l..Y.)....E.1...z.~U..O.N..G......d.s0..N(DW=PO........}.Z........P..,h..kd.xo...)@.r..C..U..p.h.0H....8T..ZD..H.r.L.,Z.'..._..F..........u..o.m.6..gY{o..7....2...Y..)t.Vg.`8F.N.#...H... ....N7e.KP.&{.Q.t....z.........D...a}}.....+Xa....,.*fT<p..I1f.p..*.:^.x.....1<.~.g....mn..G....6.,..V.....C.!.../.....f:..Q.}j.^..L.......4.`p. .N.H.;h...i...molfa.!W..}.C..K.... ....%....2...`..Az.&&.......}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3359
                                                                                                                                                                                                                      Entropy (8bit):7.916536175068206
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:NhuP0ATgz7O+obbZBXC3o2Tz7mEx1mTbP8:Pu8ATgPEZBy3o2z1mTbk
                                                                                                                                                                                                                      MD5:CA9E5538944FA5032245F61B8AB6BB0A
                                                                                                                                                                                                                      SHA1:DAF05864926EB3AE50615A3D70188C40AF3E8A63
                                                                                                                                                                                                                      SHA-256:BEB1440D300B17402D46BECE22BFBC19E8F38193354360829492FEC4EF285D68
                                                                                                                                                                                                                      SHA-512:DECFFF9D38AC4ACBFB63A489FA89066DABAB8CC85640D6CB1ED9D8CAA3199ADB73E6123D8C1ECEF408BED099B85AB152F9F7C18595585444B2D1A1B0695C90A1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..E.#Iz.._d...j(j.f....s1..b..t1.vOf>-3.05.4cq....##.....d..7....U..H..].jW...v..]...).M.....2..H\:iZ...EO.&....E...@6%2.Vg.(7.|.o..7....$.n5.....].;.9............n..7.8.T.T...5.9+&~9..c.D_...s.+[.B....^..T|.:...;P...0....].."..62j....@ Em.s.k.;.S.a...I.Q.I.I....K.;.K....1.|..~...7...f{..o.....H.?..2..hd+..E.A.D..;.....Q,)..D,.w.)....N.4..MS..S.N.#(.. I.Sk.Q...e.......a.x<.a.t2..(.....Wk..'..Ec.3&..FI.....Z..v.P....]..A.....o.<..J...X.K.4...y.I1......i....x.y...!....Clk.. .E......)%..63.......z".E.~.4{...k.s....2WD..t=#O...Q.kE.C"!..A.=.H\.#.Xj!pA......@A.A...v..24...A.......Q.....c.Z%......<1...M..Y:....]Tk...E.o.(F$.1...`<....%.Gl<.q.I<a..8..4.C.T)K._@.Gg.s7..<.......^../.$..."...h.X.H......G9.`L(......<.B.0.(.".d^NLy..QACPp.E(`..a..d.......&...8..0l!c.&..c"..w#..H.|<{<.).A..R.Q.p.IE....RP..A....d.....H.:..w.A..P..Q..2....f.TWJ..RJe..&..........*;..*.P.@...3[...JS]....-I.....H.g=i.k....RA..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2523
                                                                                                                                                                                                                      Entropy (8bit):7.896573101832568
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ultlad5BnAZcllTDI8FZjQlqpDsWemVpAD2x82IOtsB1uCQYcm2tL0:qtla/BAI13aqpdekAyxnCQM2tQ
                                                                                                                                                                                                                      MD5:830A7D87B4280A26194759A60C7A807F
                                                                                                                                                                                                                      SHA1:B1A1FD8FCC2E5C0F6EB131A49A9D7C4A3CE13AE1
                                                                                                                                                                                                                      SHA-256:ECD6BC6CAE88CCB1D89D5003912FB3D8270A73220C935B8C39284F1809F9B2AA
                                                                                                                                                                                                                      SHA-512:00B564D531245B43F5805A2E9D1E9DF7F6AD6565A0765865DF3F8216FB269A934D223C4CFE2E6D81956DA7A4B8EBF9E36AAE94DD6FC51C7F93A7D9472B98C035
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1f5.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........S.d......=.7........m.b.w_...m.m.6_.k.f.&i..9.w..^.....7v.d<.)9...z.0.....W...V...k9....2`+..u..C.J[6}t~!.*.Z......%..!i..4X..c.*_qWx...f_..........`.4.R...q..v2ax...O...&..=._.S.l.k...B1MU..6..".[...Q.....\_o..c.@!.%UI..5V..9.T...s.c...:...s~.w......9&../z.K ...:.v...5.W.X..s.s....;...yK..k......cG....7.iP3.i.Z.cl.<#.h.e..0....b...[._^..+A...:.:..}..Wvo^.2`.X......u.(.......1gb..r{.D..8..(...d.O.....o/+..W........`.......rKfB$.4....FDw...`.....Y.4..?[<x.l0h}VU;.*k~.$.@...(W..D.%..$..@..@i.A..8A......S.e~..0......>m.......(.|..6o.L...z...8m..F.VPY..)'.[...[.wo.....-...fd.....D)...k.V..,t.3.f[..w?vCn..;........R..W.I..../_D...=..x.#......pPL..F.>.Y......m$"(4 .X.I."...d...VrA.?..|p..<I......g..(M2<..<...n......(...<2'.g.....y...g..".t....6a.$.b.Pl.K.J.&.N.5|{.7..e#AgV.z+0.J....CP.!:0..+1.%/..g....c.....s.y..I..(Cdb*&a...U.6U.~.m.(]*;j_.J.x..I\P.,4.... ..0...z....G*.....c?....O..SP.r4...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2003
                                                                                                                                                                                                                      Entropy (8bit):7.855333914088346
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:aaIKhS5SSAg+NR+3eZaztRmHMuqgPVP7t:jH5S3eAnyjPp
                                                                                                                                                                                                                      MD5:CFE262DE21D6C5CB11A04FEB17E4668D
                                                                                                                                                                                                                      SHA1:4E761C330B91CDD941DA83BAF047CE1A1D105C0C
                                                                                                                                                                                                                      SHA-256:74CECC67C28852C37814D2DDD7453ACEB32B690076FD7D94459B9CB45C5058D9
                                                                                                                                                                                                                      SHA-512:50FB090113F6D31DFB6DB75A9E5C8EDAA833E14E0EA70F36048DCA548C5D1300A8DC8B85E75DB627D8E67FAB961761C12AB8A41A040D67AF71B7718DB35053BC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..E.$..E....j..c.0333{o..j.^.....k/...33..........R*.&U.....t."CE...n..j....j....F%L..>q.n......Y...W.P.WM.....J...1.......U....Ua......c...8s>.V..a.]....9<.(cHn..W..-.?....:w.....Aq.]...KY.HQX.....om...{*..N....W.W76~.VW......x....`0o{.w...'..?.o~.u..^U}../..0....:E....<..`.......e..9*U...^...g=..Y..jQ|.x.m*......X.k..{vf..?g..6.Ogy..n) .hU.......\]}c.~.u.5YY..nm.....g........2TBu.J......b.x.^.<g..P..P....v...J.......O..Y..OUYv..s1.....2p.x..V.|..:q.{...8.................N....J.^...QV.n?..7."B........?;{.n..e.c0@.=y..*.,..gal#\...U.%..Iu..U..=n...G{.Y_.`tB.....5..b.L.6.6 .F..I.>..eD.aX.....<.2aL...;!...&6.......X..hk.X5......<.{...O&..8-.I.......@iLR...,.kgg.c...o.w....N........n.^.X..V..pi.M.....F...F.........!J.~.UM.......2.I.P"X.!a....H.P..i.lF....0...mn.IJ...4.=I).a..n.z..ZZ.a.k.8i..~P....n..2#..U..T.....5ff.n...~.&..F....28z.9|........PU....s.......P.....^....@..Z.(....%...@F...O
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2803
                                                                                                                                                                                                                      Entropy (8bit):7.91312934280753
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:+1WOzIxT0c/C/8B09kYNovjN47+Je4pF2WQRVFPnjf4ejj6HbULimw/v/QNLnh:WI/C0B0iSaQUiikj0bxRcnh
                                                                                                                                                                                                                      MD5:8D1D87357BD233A202F05174F7396948
                                                                                                                                                                                                                      SHA1:B7536BAE016FD43783B0D138623D546D65A46C33
                                                                                                                                                                                                                      SHA-256:51CA6EC9559CEC9F21F0875712404F3E9BE33412AC66F7A7604638F9F024389C
                                                                                                                                                                                                                      SHA-512:2900653739A2A73E8DA0F4DFA5A20BD6084C8C876D4B10AE897BEE858BDEF688B7F38F23D8A90177E30B01696951A5BE5CEDC9829BB5C9F0418EB070B49E63A3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..m,....w...{.>..............+z...x..|....j.....R.C~......'.#@...?$../.b?..c!n.T...j.U.W.Y...f..-..3F._.5<\4.u...\i........7..f{-.=...Ok.z.c...f..........r..S..G.<.[U.'C.vv.."....C...b.M.[...=..g..tb|...h..!....'....b...f....D.S..o.f.i.\.K1..../....8G).....R\YY.V......u.X.~....D.+..k;(.......Lb... 1...;....@.L........^...RoEA...b..7.O....:.n.Mu..bQ....+a...._)....P*.......n.Xcf.?...i...<..5..@.&j...zE..Z.o.|;.;.=.gO?Ml.%..3.q:.AK...5.e.P.#...../.S....F.}...U.^'o-...........Q.2...V...WWw...`o.v{...+..m.{J4...yU]..'*5...^..)..L.0.I.4Z3.Q..RK..d>..wy@..pG....1KD$.UG<..P.%<.....(..............`.nAs~It...f.C...z...jH.!.".. .z.<a.1...L.....4d.p(.n&. (...h..P>.p....\....3T......^ .<..kH".....4..UT.I.C...d.uC.........V5\....5.../UvHI..U.T%8..C.xW.Md.j.f.U..HB.%!....:.......8..Kn....G$......lP2.v.jX&....^..8.:..(...5d.....z....j.Q..s........8ol..N..R.HF..{U..f.).2......3/N&.?;|.T.^m......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3556
                                                                                                                                                                                                                      Entropy (8bit):7.923849446589254
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:76//V2AihCFptHZv4liCdjlWekiHzETDN/3lRTm9:76IAihOtH8hxq6Etflhs
                                                                                                                                                                                                                      MD5:5D8C2B2FAC3F1BD7F05A20250094BDED
                                                                                                                                                                                                                      SHA1:3C4D2A92CBA717D6A958B92436628660500013CF
                                                                                                                                                                                                                      SHA-256:2FDA000560120D270DD72664B5E80676DAC9B94DCFDED650EE3B221F30AB0BCB
                                                                                                                                                                                                                      SHA-512:EA7AA2F4346445454953D6EF0AAE4CB0CF3E7693DBE70C47C9749F35A422A604F090C6A23F3F5BE6AAB2C1FCE56FFC9DBECB27E07815370D53A75E13D17B7E07
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1eb.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@n+]..nK.=..0?.eff,Xf.-Zff.-Xffff...d.&.3..,...#YUV...........u.*..p..}.......)U?.^.U..L5Q..L..R.n...."n%......0n#...&^)j...,;`j'1.........zX._4...2...zu....5......s....Gq|...P...~..j...'../....i.1.S..mj.......1Q.'...=.9d96.,C..}.W..Z......"H....MM..I...z.......W.I~.].J;.....}3.....=..x^....64..`......x.......}..(..l.s$.-+....0..".s|.Q-K.f...!qL4."..F.wMiw.[.p....1R..w.4L...(.Y?H..[[..7.. Q.D.[..h..Q.%.l..~.X..1.]}Z|.'>..P..l....1....;..Eu..}..8.%.r\^y +C.........|.al.......J0.q....n...DP....1....P...ey.7.2..r}Dg.>E..K.o..n.26..t.v{WD...7@...8 V.^tfs.M9.x..{".....p...2l....8 ....b.@..A...QH.,j.0.u.M.F...4M!.hnD....t......B(.$1...+..A......p..Z...@5.HpQ..a.gLR...*`u+.d..9.yC...".)...~....$..{..D.(.........N.Q.....' ..H...U.....I.0..3.nG]q...0.{l.......,...r....W}.........8Fs...HD..`......{...Q....V...dV.J!...X@..B.%8C(...T....g.48T...j.4f...h..`I..P..z.N.....;...].<V._D.y.RyA.L.Q.U.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3603
                                                                                                                                                                                                                      Entropy (8bit):7.932728182384587
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:9Bj/UULvzvEITibCtmP8q7sWZ2OB9H6iA3DK7bErNebreT:7rUULL2z8yZFDH6/Kc5eH0
                                                                                                                                                                                                                      MD5:BE4943CA7CE5D775E36074BBAC9DE1D7
                                                                                                                                                                                                                      SHA1:39EEFD69EB2F4F60DAB9A8FA3A29C6B0E80E13E2
                                                                                                                                                                                                                      SHA-256:9C7241A4D010D8121B83DEECA8D2D6683525F585BAA2F96962691166F4909D2C
                                                                                                                                                                                                                      SHA-512:FA8FB67CB1AF1C7B04B79BB4D1E92A15BFA763EA296291B71B577DD9B47699F3F4E2A72358EDDE3B2F18F16285E0BF563FB7406E8A0E7C5C77CA83AF25071A06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....dG...{..K(r...n........-...#.2...W....mj&W.W%..q.FgV?U.Y...N....s.D.G:..t.#..HG:......}......[uJ]K....4K..^.y.........[........5$.......N,/...D...~..as?c..&......tJv<.[.\.L.]p....+.. \-..\.p^C.'...?......~.y_(...z....?b.;..iw.H........JN..,....d..6.Tr......H.^!t[.e......a..........>.]?.].v.N.u...9.t...n.=.V..;..9...Iw.J.....6z.....@...$x..x..*&.L...>.Y.m......-t...A.J......q....._..5.*v.c......GU.....E......J.z.].}...u;...:..5X.9.p.8{cs.qC.a..V.".5JE....:.....91.....L8%...-..y.....n...dq...gy....a.!Hi.[-d..#,V.....A3...cX.3...Q......B..0.UUYU...{.cEZ..@9...w...9.p.eC...$Tj....o.J..)..;..4....$..>g./..........`.Q.p.X...#<.nPi......)"..).....*9........b'.b;p..|LK.P'..."L...eO.q {&..Nv....#.L9.6- .....E9.....eFi..Z.#.4.v>..j..............>....1.#.....3........(.d......!.*Hv..E!cd&.0u4# ..?=|..._...-....Y.S.. .k...,.......{...G..c.._.N..+........2......Q..T...:!.4d..|Z....t,...A...1]cZ..../
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3351
                                                                                                                                                                                                                      Entropy (8bit):7.9129443745114
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:m6OWuASDTnN98cb06lYQGuDjDTy8i9teNZmzO:m6luA6AcYz6S8ueXaO
                                                                                                                                                                                                                      MD5:5DEBE7739392A701B87C71ADB761D3C7
                                                                                                                                                                                                                      SHA1:0265DB494157F38B9217D11A2E89AB2353CE080F
                                                                                                                                                                                                                      SHA-256:BD7B517C05C586DD6F240D480B788FEF465F656A48E56FC5064E9B3438D7BDD4
                                                                                                                                                                                                                      SHA-512:AFB676BB0893EF03A38BD6EED61ADBBD6003B49D2DAB807E54C13421AAFD220C07877EA0A7545C31EF3624D13E3EA8BAB2ECCF08749D9D812432D9764D48F9E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1ef.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Ux#=t..#il'v..?S..........+.m.....3/C.!.H.T3...@..?...#.M..>I&...}.k_........W.....H.W..1...4.....T...j....m.l.r.y...<...-$..U..+E...te..Q.cv.s...2....Kz<.?n)...".j.L...*2E.:....{....o.<.?ql.3......?..hI...}...jo.yLT...'2.I.S&(#L+J.....D2E3.P.j...^...5:.u...ru............~.[...~.3..:.<.......7...W. ..P{.Q{C..._.u1.\.|(.>.U..XE6.3RUs/.HL.j.(j`....P......c."k..+q<...O.)LW..R9.........K...r...}..;..`..b.....Du.......8pf...G.2....../..F.[.#>.].T.S..X.h..L...J.R...... .!E..0". &...MJK..hu........T..H7....N.B./.x.8w....C&"R..1.3.....te..eI...z>....Qk.E..=..T.f.L..00CU..TU.U=@.Z......... ...sF"Q.1.PZ.`<.#.....D...^w@.8g...$...q>#...\...W...2>ie...e.")bF-..6c..\F.}|.......m....7T....#.........N..L.r.8...pNf7.....4c.....8..y...N......i...v...Vag....'..\....Tuk,...:2[.R..8.UG..=.n..?(R.J........#-......p...ref.9D2.\.M.7.S".:`..8sG...T..1...v..w..v$.n[.4w..W.....n.Z....1U..1h..f'..0/x3..D\.a.....d.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2150
                                                                                                                                                                                                                      Entropy (8bit):7.856395714936501
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Ze7Jl7nx9FLB5kCGrro9aBN24SDYgmRZy5gWpNfQQFUQTDBiiA:Q7DxNGCAaEzaxQ+rD1A
                                                                                                                                                                                                                      MD5:8A15609C9B8C1E5C30F5D6F1EF9B0340
                                                                                                                                                                                                                      SHA1:20523A1D2421795AED96C57E2B3DDAE029150C36
                                                                                                                                                                                                                      SHA-256:6D2ECB641341786AC728F646E0323E61CAAF0392F4178F679492C1215536C149
                                                                                                                                                                                                                      SHA-512:AAECC19FD5230B77DEDE3F8C9F795FA883EEC224F3658276CAE0D60967C192D14DA3B5048CD971B64037102858CB5768D8D09C6CE93D1B668FF7C7EF73AA86D2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1ea.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....-IDATx....$..E.sUWO..gffFA.....33s...A.#.333'..X._l.e...[..JY..u.l..v...!.Zh...Zh...Z..p._|.u2....y.W..'x..k..wB5..P...`.1fowy}.(s$...39T.~..Z...'.g.g....-?;............s.P....xU..U.T...........MQ........{.@...|...u....j?.x...".r...9..sr.+.........aP...u.h..x..a.........](..NO)......._..=........g&.......|.1....p....=A&.I.d/....K....+eY..t:.h....]..>...P..v.s5.V..........m..N..]F.>.&..`..G....Le=..L...UUY.{\O..._.Z...W...^..x.Li..^.L\...w...:..{Eu.......1.6...P.`..q...M..C]x&..x.gk.Z..0...1>Z.h@.Pt*:.GQ.....5.TC.h..4.";...T.E.4w..tM..t.?F...F.Vc..#..1.P;..P...NV8.'.cN..Z...,.*.....8..H43.....".@...FK.Di4........`K.Sj+4U....3...r...*..%.Y......vLA..5..h@...3[....1.._..&......8.fJk.b.E...'.d.........*iJ..=...d/;...(.KS...M.H.J.,.UN.._]a.....S.(|.....(.%a4C...{..........J...g..}.q...&.F..j..E.\.@..f..*$..s...A..>.K..,....S.`...z..WE.`|..?!...A@E..1..N~s..H...6.A...........X.;...4.X..f.K...k......Jh.....:@...l!{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2128
                                                                                                                                                                                                                      Entropy (8bit):7.8774924582606385
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:En7yUVVNo05nN50i10xh6sVQRSGKcMW/k6sB/Y:tUc0v2610FcMEA/Y
                                                                                                                                                                                                                      MD5:47094760E27E3704C2E272E6C532B9CB
                                                                                                                                                                                                                      SHA1:9E418ACC8A0AAE29FD55D2ACCCCA9AA3E8B05788
                                                                                                                                                                                                                      SHA-256:85578D34DC587353FD7A1BBFE26C2B62B36BD74B4AE642EF0FA409B75CD4B60A
                                                                                                                                                                                                                      SHA-512:966D0480927E3AA1E1CE64F992EFF512543FE490FAF821B3435EADFA7CE9506073109EF8F1F4F481A88A6C94E97837602EA05F076B887A9E5AFDF242CC3E9568
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.0.#I02m7m....3.....A......$x.K....c..k.+..._..=m..CG+&]i..(.....}.k4.3q...\.x..t...&..:..@.>.+..Z.........|.w....R.e-U]..c.|....\....P.e1j...'..c...d.eJ.(..b....r..(......9xu....G>....<.q....A..5.l<.x*....[.v9.....c.W.........,3:..*..Z(."H..I.j6...r..rYv.d...O....&o.w..L......ko.z...\......~..i<..3{..t":.x\....82"I................Bs.n.".j..r.\n.@T!......j".t@V.....q......%bs..`0..q.+....-.?5.._1G..c.h.In..3.no...u._......!...#...)&.5a=..^l 8.1s..d.......Dk...j..."9..`b.....Q..q.....)...5?.2.p2>.1...x|G[.&.{b...f.k...L..L7.hl..@......V%..T..xYT.LP.#nY.\`......Q.......8..E...1%.....*.2........C...q*...h..d.u..VJ=.t[.t.QrT...%.!fFD..`..F).. ...........8.[.l....{.!.^y...F..TJ..eU...ox..B...z:.x...n.F...qN6.~.r.Z.Mx.eUtz[...A.p....4@e.........$........S..2.H&`.&:.........rVl,0..*.Q...9..0......Xn.UQ...1............6.M.y.H?..M.....*j...f*|....}DC..H/z..f.B?.=...)@....P.?c'...&.?.F..<
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4043
                                                                                                                                                                                                                      Entropy (8bit):7.934448711575632
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Ul+lLtgSHEljWPVpc7Aq4CoP9qNfoSbIdPBZD726Ons:UUlLNEEbmeF0tom+XPXR
                                                                                                                                                                                                                      MD5:C33BFF8E061A9752985E4197CA85E09D
                                                                                                                                                                                                                      SHA1:246ABB627385FFC26B11C8F5D99F795C77381689
                                                                                                                                                                                                                      SHA-256:4527EDE3A1A47DC957113325EED709FB586616DB29C22CA9B4C195974D1DC1CD
                                                                                                                                                                                                                      SHA-512:AA5C8DCEBEF632C9BBE0D6FD3FFDA0B91A2D97B0051E01B556C342903259FE667051F77B83A3402E2E6C8B7489229279A2E6452C7FAE52D38D53D1F916BF6CBE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1fa.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...P\.....s.n4. @....'....n.e....e..u......$....MC..._#....\..j..Z..a..F.a..F.a...1...xs.w.7......:..AP....Z...G.....'.1...TWFF~/`.w.uK?._...X .......]n0...K..gt0V..........L._^k....k....D..,..,k..y73..3}....?._..}K%w.}...0.,Z^)..Lb.....)../b.(..E.K.`P1.fP.}t.$S..&...".v2..0"a..Zu..x^.J...)p.Ad...a.:..\.....y..@..%.x_.._.>..*>rL..bf.N.6i...i.8.m.3{v.u....-&bm............Z{......>..m...6..H.L..D.5.hO{..^..g..s...9..Y...g.....[o\c...b.;.......U.1.ex(.x...]ay7.q.....ow...5v.ge....x\.C.1..>)gje......7..p=........m.<.(A`.....}%u2M2.0...B.I1.t...T.QX.p......@k"..jC........Ry^yid.I.....-7.T~e{~........G..Ng(D.m....1e..s..!>Q;.#e.A.....}...L..}.... .[.:...4.O~.........._Y......;q.n0..Fc..."._...!.b@.c..`.....`....|C.../.7.....>...{5e+.I...d....1wry(.u.e...P...A`0....c.8.*w..}..<T`.......9s+....g..70.~.5u*|...K.O....c..hT.I.Aa0.....7. j0......R_..].0.ac."..U.........~....E>.QN...&M..Ww.x.[.R>"B^Q1.N7NS=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3133
                                                                                                                                                                                                                      Entropy (8bit):7.924327156997815
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4KHXm3Dgb7spfJpDgiQFmfsJsVenyRlGxV+9wy:zXm3ksph+ib97oT+99
                                                                                                                                                                                                                      MD5:D68933B3C1244D4A01456713E610A739
                                                                                                                                                                                                                      SHA1:88D76376CBA3CCC17FE4C52566A440C00C005F07
                                                                                                                                                                                                                      SHA-256:F3A0ACD79636CA4CBF089866F3F2748CD88F01C7F27D0611B725F5D89B2655A3
                                                                                                                                                                                                                      SHA-512:2E17E09D5F7A5849CF78BCED63E435D0F1B6A046E6AC72101AA74549C60D167D9C41DB31800B45EDD2E65336C983B31E76BFAB71D0111A8F146DAAB55E3BE0F3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p$Is.........v..e8f43;..l..33.....`f...t..p.bi..*.j..wL.QO.E.T.{.-b[......mmk[.zcJx....~X..A-.8.BhZ.e.W......Z.1.....4....\E.......5.M)......!....z..A..6..v.H.p..S..P.u..<p......q..G.>999.<.......B.U.0f...M...-"r.sn...Y...$.*f.D.!..c....[..0~.....Moz.I....j......@..IG...~._}........f...>3.{(..F2....q3..VM.}JD.<.zVWWYYYY....x....n.d'.......z..n...;.N..m....!...q.&.Ed......l.ov...Y;W....a[..)....Q.d.4,"U.u.^..(.k......R..v.$Y.]`....Mv..mU]O..3"r.X6..Q3.@.N.>....=u.M..v..!f..u.p2.n....a.i.......P...<.*_]HaX..Z-15c.MU=.|....H7_.IO....fS.LW.3.. ...S(.~d.W......H..I..'.X....K.....oat..Q..iaxt..d.j.+....a.0.5.[~...5....WA.9.^J...6P.....F...6..W.R....u..8.Y9{!.......fk.=.qx_..F2.5.V!T~.....N..s...(.!.`..:.....56....._....ee%.\e~m'....q.........?....E.9. b..$!.z.......4.[....z.."/..#.cZ...S-..0V.(.......0b,K\....9....Z..}7?......Zdz........\>.".U.KJ9.....V..K.......l.....\Z.p9gq)g.].f..0.B@.x..E....=....s...|.].vM
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2909
                                                                                                                                                                                                                      Entropy (8bit):7.92106945275691
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:omiMimq0R52Nui+sszaGyfh2VSq7UdGB2C8j7Ng/hqUyr3rmuHS1B7p1mR:oreTR5hNssOGyfh2VfAGBpgBg/6fS1pW
                                                                                                                                                                                                                      MD5:5B08DA2A1D8B7991025AA9B1B906110F
                                                                                                                                                                                                                      SHA1:439018562E50D0C1458BBDB1CC430411C1FF34B5
                                                                                                                                                                                                                      SHA-256:E229EC8334D01A7ECDB79092234BA7A9593135893135B3ED2A9F5814C39C7834
                                                                                                                                                                                                                      SHA-512:06FAD988C33ABAAEE649BF0BAA66929D46DC082F6CF8D36BB58DBB5E8447DF6F40C6DCF14D1CE11922C90C502606CEAFE7EB7FAD4E8C8C06801925C63DA62CC0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f1.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....$IDATx....#;...T....a^ff.<fff.:....cff.[f|.L.`hg..T.)/..".+.........v..?S*[f..&.`..&.`.....>.q..w....B.6.....1...k.s.X.kl.w.U....j4.]@..r.u.....l.8l<k|....g..Q..qf .Yt.1zcOUKc.x...`|.x....\4......>...sssSQ.p..../...8.N......!1BU....*...N...:..`.....@.......v.^.?.zz.>.5..q...b=eVD...Z|..l.x...y.Hd.V#.,....M4Q{..*.......bsss.^..... ..z$.^`7.;{.._g..s.E....3.<.SSSR....DU..X.."r.8n1.>..1.....K.<..12...4.qU.#8!...P.j..1b.dee.n...B.n.Ih.Zj7...I.TD..h...T5.....v..[l.x..E.3...i.q.(...y.~...!").$4..@&.X)).C+......k4............Mn'...bd.\..P.K%.c2#.G....b....@.l.X.l.q..$0..jI..H....Q...mW.3z..........R..*......K.Y.....U.Qx...F.bm.b..'m.....Uu...G...'&...&.N..}..............k...l..{..t.h.x...2.....Y..O$..Q.n..z....C..<.;-$(..D...-0...s.....7....J..39:...4.....~i.n......:....'.,...n.......o.s..../...~-nn...Mx2{.p...G.e%N.,...7s..~..oG}./..>...iyN.n.j........0z>"...{@..m.lm...~.o.H6X.`...........[.~.u..&a|...0.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3064
                                                                                                                                                                                                                      Entropy (8bit):7.9129081089559
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:789tOjNLGl3nKH8lWf5oJoSJas5rXw8CCd9egx7LL7wchPAXzNi9t5wa0:ljNLee8MqBJaGEAdkY7L3wwENqt52
                                                                                                                                                                                                                      MD5:AC9BABA92F4364B170008AF597811B09
                                                                                                                                                                                                                      SHA1:E142259B2183558EC4241AF38D6FD661CEC31C6F
                                                                                                                                                                                                                      SHA-256:42D17C6E785B5E4B4E777718E37E7281759DC584C464A210698422FDC9C340BC
                                                                                                                                                                                                                      SHA-512:5C10FB8E41315A46D3191C9C09E1EDA154AC10D0B0F370334A4E4F913187B9B669D187B2AE2FAB6BAFD198FCBB24FFFFE3F5BB52EC5459BE97AE44E0391DCDB1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....g$Y.%..;...,.eff...\.............+.d.f....y.CVYYN.......kb.e-kY.Z....e-..)...c7.$..T..q.:..d.v.P..x7.6...0#.T{.....Y.?.C.V.7<,..t.&....=k...*.v.g...9k..:..s..'QH.HE..sP.pO..O.c............\.WEI">D.3..Z....>...b.z...>...$.D..!...z\...........l.L.\n.==H>.d......?..I..+.1R._~9......b.8>1<......;....~..~.qn5..<.}.m..:c.......2....$....Z.....=.<I.]..m..4.E..Lo/.}V.j.6m......*..UHUoF....6..R_.\&wOh..a.......A..iE..U.;u....cVXyG.....l....>X1L...A..u.._...kQ...w.c..KC=..{..6..c.}.a>O.ID(.1-..=..J.R.......lN$yO!W....t......A......3.....x...N...1.+y.1.'.R(..5..M...+i.T.9.;.s.M;.Y.e1T..:...|)aH.=..l.1...h.%..I...{.}=..>_..l..6.d.MH`.D..........."A.,C......3.!.RG..I.G..q........q"......1..5..T...0K6....A./..3_....a..E.<6J........#.H..e..RA;^_..PX\......41.!......o..^...i."....z.#.z.%.. ...m:....B.t.../..u...p.k.;...Bh#.AP........,Z.iY.B.Hh].T........Z!}.<...z....(.@P.t.O+ K.t]P..@...s...E.....n[.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2190
                                                                                                                                                                                                                      Entropy (8bit):7.874642931484853
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9TLGZSX9YXeUXS2vZf+ykK2dmJjgrIN00+PxVa:VVX9Jg5B+5d/gWPxVa
                                                                                                                                                                                                                      MD5:72F872B89688462BFE7BEF1020506DAE
                                                                                                                                                                                                                      SHA1:C32544FBF39386FE96BD0081DEC10E708AAE51C6
                                                                                                                                                                                                                      SHA-256:CD27B3E55265F548902FAD33DA4DF8809A569234FA0673BA4E6223D92DCB4CEC
                                                                                                                                                                                                                      SHA-512:BB654E93B5E9613328BFF0BC99923FCB1EEF6D0479E059D21849E9C874610E03F2EF3B22C3D483600B6C4E7B8A92D9BE0B0EF8302649DA8FC355CE8A16CD1A04
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....UIDATx..Z...J.,{..f.cffffffffF....E.'...<.........6....*.v.....k{...D..)R.H."E..-.+..... ..a;.E.GQ4...a.H..2yH...r.g.u.B..+.....w.yh.p.Y..r...y.)S.$9B..>..&.et.A.d..>yD......<.r9.E....Yg..S.......0M...yo...\.8.Gz$X........3D.e..B......l.K.f.......b{{{2......:r.@@6.....,E.M.2....8A.z..!!.d2......m.U..L....1O(.B.{{{;l.<....Z.B....I..F..?...8..\."..,...4I.....S.T...g0.@R...G..0..i...'...T.D...k]..8....`..K.#Q..ubss..r9...X,Bqtt.q.N....u?..f...6'\....)x....R)..q......M.s...Bi..Z.*...*.l..3.$St..f...."....';Z..A...S......Up]...NS.Q.0.V...;..w[(....b..8U.F.f?.c...m....../."..vq.....E..f.QW$a...W...1...kg. 1.k.U!<8..U@P8..H...$.3.X..E......p...Y.[....[>.}\../..|......?......s.4....S...#...Jp.0...o.a..7.....W....Cz@...u...Y.~.=0..W..1.L4..e.XO........N......a.;?A...%.i...tGlaa..E...O..w..{......v!vq...?...*iv...+n..L..3/. YA... .TV71....t...h=.a7...........K?..5........e.,V... ...5..6`Lt....o......W.(.j.m.on..\..V..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2717
                                                                                                                                                                                                                      Entropy (8bit):7.919779237592814
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:hs912p/LtzeBd7reES3w2MlqPPlvPEqv1pb3blPJjsT0GHbuvO09:i9kpj5QuwFlyzbNJATwp
                                                                                                                                                                                                                      MD5:B3EEA6ED129156E6C0B9B47C1424E5C3
                                                                                                                                                                                                                      SHA1:AD8975F710E9EAA0B5AE31E57BDCA85181B2A5DB
                                                                                                                                                                                                                      SHA-256:688BDD07FAF7B6E803CC9BDF3A0FAF68B9328509BDD7E7B3D5C22FD50812D64D
                                                                                                                                                                                                                      SHA-512:DC190AEFA0B14448371908EDE7F85AD75595970EB184E5131555260111D67978D04B770D967336FAD1B281916C63324D9727D53D0A4BF32C428AF2A4CA612322
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....dIDATx.....J......]U...a...y..4+....R^.03..f*..IR....?.....3.t|qS))..(.V..M...J+...J+.............z)...c_..PM...T.0V{$.....mll..g......E.~...p......oN&.wT...\1...@0I!4........h.qQ...B.......O......%.........(.M|....!.T.Bm..&..i2Z...v>.Cm....c.{.3.d..>YGGG.z.....{...n.e..}g.E|..}...dV..,.....5.O.L.....l.t>F`f.|.f0.pvvv..~..K.T.."K.~....:....?.d.N.<....../.B.:O&}.....B.y[K.4.g.j......a..B....Q.l.......h?....E.8<<D7.i....d........7._...~..G....8..b*zb.X..7.~K.@.C..bS.l..A.j.p6.'OVn.`.d.../...E!P.5m.....`gg....w.w..Q.N O..A....#...M...n.]t~.....2....#3.~i...........+.o/.eF../.......gT..<.sMwYf~..e..+].|...uY..}.V.g............^6.e...&?+^.n3/....t.,...E.....`.*.....g..!.d..#.]mU.S.[.....]../.S.ISs^M....b8.....g...G.u.T...a#.l.=....;..s...{\..%.P,...l....iQ.~.w?k.2.?9....=y...<8?.h<.X.LF.M...Z..4..._..b.O...sc{.;.o.Co....@.Y7.vG.Da.....mu.-.P.3.P.MG..z.L..Ou7e.{.#...s2.0.5.c."R...N....B..q#`D.DR2*....t.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3602
                                                                                                                                                                                                                      Entropy (8bit):7.920184475592412
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9nf1+1CMeq4uIZmOOw8TaEJO68KfmQFgCF0PO+u595tH5GXXR/nuUVI4UBiSj4xd:9n9+1FlD4X8TaER/FgCWwEXJuUCFU
                                                                                                                                                                                                                      MD5:164EFDB4213509DE3D4A01219A980CFB
                                                                                                                                                                                                                      SHA1:4A6289C1295968A7389883436AE1D23B26A736E6
                                                                                                                                                                                                                      SHA-256:E89E66B7C26F732C28C6ED24F4C010914DFE881845A64F7AB7432F9FDFABD0D5
                                                                                                                                                                                                                      SHA-512:19FB8CC0D996844C3EEB94C6BB3F46FB84270FAE7F3BA4A8934B0AD14CE339EEB827B7ED8E0515F1C183BEE9BC9554EBDD2608C9477DD46AC55C2B68F4C6B394
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p#Kw...{Fd...}o.c.C....)LE)..C...033s>...f[.x..M[..N.y./..O...T.9j..2':.Nt....D':......}....l..."..F....Tu..25.;3..}.z`;...Vk....|.O.2.-Z\X..n..TO.q.'U.^...c.S..E.D.pj.LU.,.p.X.M.9.l....s....N/.v..".......B...[Qu......5^ef/.pE...........j.DTBrM.5.*.p.>Q......[....w..?..G...PJ..m...;;K.f.........Ez.+nH..o.c<.\4.....f.P.r......_...1N...f....(F.!RL<........4a8..V.1U.hy..........t.(.....j\._[.......3......3.n..^.z.........0......bi...{.;/S....V.....O.....]......J.V..A...O...L.;,A.Z4.6....(.zh.FEY...P..].E8K^....'4.z^d;5y'sz;.k.N.."#'.'.......9EN..aF.k...Q...G^<.w....U.N<*..v......(.%...( ....||..D.\$+w..@U....`.X...,...S.M.......O_.|.J..?ltX.qN....@...\..f.?_..h......:.............f..~r.V.D.%....1I...^.+/.*3T.."...W...>..Y.......z......N.q......9.#.....6.<..:#5L...=.s.&.*^J..2@(.W...J!FE.".Y@Uj.rn.O.....wn..-......{2.p..v.D.......C.e.L15r......;E.S...K.,.2..2...*A.HIT.......3SL.......W....h.X5a..H...DP...<
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3693
                                                                                                                                                                                                                      Entropy (8bit):7.939844242926853
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:FzYvmck7QmcPa6NljwPwUSHqGEJMkgvnnhoTN49jHtEI7mzFlQ2i1vw5FhGN:FESs5S6GwUSY+tvnhoAmnQ2i1vwB0
                                                                                                                                                                                                                      MD5:210E1654CA1AA6CC39F70E7AE4780C34
                                                                                                                                                                                                                      SHA1:2161D2C532BC76F2ED2E479590217144ACA0A442
                                                                                                                                                                                                                      SHA-256:7046269C0C772504C7324BF0F42C1C44285643143A207C2B5CDC970A9F1FE37F
                                                                                                                                                                                                                      SHA-512:CA63C8BE2181D1C0120A9084EF523C0B79A36F0EE024EEEE214A18CE62D310EAE59990961F07CCBCE857949DADCF6EA0D8D576CD6B67CAC42AC6F2D159D08EB7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....4IDATx......... ..6D.>...Qk.A....~.Y\5.=p.~s.......q.....^..7fX..?f...=..T.$....Q.15.f.D<q..2...2+g..?....gT.e.s.Y.eG.p...>........8PJ.5.....i....~..D..QEQ4D..pYx../......cD.J..YKVB!.c2..<..n.c.j.?".z..>...>.O.?..{..V.+..[..2..e..;..2.R&....MDvF....@_.....+....I...mb...%I..j...#.....*K..w....k......L...c.B.Zk.d..Y5.x ...EH.{Jt.#...|%..`....-.....{..r.we._.Nwj..?.d>$../.H.....w-...a.v>.l..9..+7>.|.I..4.1...+.dSi.k.Y.Q....Qx.3+......z....r..\7....I..3.v2..C........r..#....=.||O=......Ibt..o....'..//f.t..O7........oX.P.Z=..{hcgW8.'.#.E`Udl.....5%...9.ag+..b..nWItd....2......f..g.(&^......<..._.s....u.X^..L..U#..a..J..&...L.J......u:..H.#Sp{\..4w.b.>.E..).'....+.V..Y..n.EB../0......F..k....=....:..A........8....?C....v.1/rR..A...(O.....9.+9.+....P..?l*m.P.&hBZ`....l..Y.Z...!....3..!.....p....sn....:/4...*J...S;...L..h.F+...l...t.x=*..L..so..D...+.k.....N.i...y.+K.2..8g:.Is.iN^.4...<u.h&..dc.)#|....V}.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4265
                                                                                                                                                                                                                      Entropy (8bit):7.944076824299253
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:DBW3P53G2iVhQtXHXHP7OK5d4n/1iHrgXi4k2wtc:DBmGkX3DN49i0XrI+
                                                                                                                                                                                                                      MD5:914D42F1AE99C610423D2B5FAC315A94
                                                                                                                                                                                                                      SHA1:8BEA907911587ED5FE8D72052785409B202ACC98
                                                                                                                                                                                                                      SHA-256:A1E805A6087B9BE4CF3E876CF5D41A398A2CBC191D810A5E3497C4E1BF43122C
                                                                                                                                                                                                                      SHA-512:D522D5387C5FD8C2EFFC56BA71ECA4B11C94CABC92EC0ECFFDA18E0444659C2DA67B31352D6846AEADFDDBAC80914CBA9F93EC3018125A3D93F53FA8EC36E9AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1fe.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....pIDATx..........._#..p..........t.G..W..b0..;.8..KI.........w.f.3...a.lY,Y4..U.o.H.3>s,/....W5...^W..Lq6...Y.n.-vN.s.:.PU.TK.........h.(..^$......E..e&.K[.*.ZU..>.t.U..:....j"..E.:Q..%..*...z...{.F.{...{Qf.@.sW..?..H....."..VU.q.N.aQ=...j{...........!..p.k-.9.)80...$.)/A.Ki.xS....../s.Bd.1.$g}.u.k..7/>..#.}.+_.....t..2S..h.Tu....=.F..h.eV\{(. 0.....5.U.R....#....Z..#.........?E....K..B.0S.*..ncN~...,V*........q.)'.|...wo....&......*..J.....h...`..+..U"..N"......#.1gVl.8.K.:B.UBB...|..,..]#..pq'.xbHh....6)..T.9\.. ...g^..K....]x.%..wt.{.aG............`.KL...H....I.I-U..+Tj.....D[".VT"...f..*..l...?U..E...\.*..(u.A#...:..u.,...;].]..ih.......W>............3.h?.....Lm:}K~..0_O.........N.g.XS.Gu..3o...X.'Ajc..J..F.....;......@.AA...I.H..;....>..^s..x.KX..,.+E..l..M.,.Sq.F......B.W...x...f.b/M\)43,s.4...4...s..=?.T98...K...1......w..\.:..+..U...0.Q...n..4N.Q..1x.a.....!^Q..=.|E...F..:"F.5m......CX..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2941
                                                                                                                                                                                                                      Entropy (8bit):7.908217084316604
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:g35e3mtrkbri4vCXfrYxYlywd6KUeoX1vSjmUyk9lZaStVHXJmYaciNWZ1ATPOaG:gpe3mVk/JaXzg0x6qoX1vplolZOci7TW
                                                                                                                                                                                                                      MD5:81AD46682700721224B1D604D7AA172F
                                                                                                                                                                                                                      SHA1:40D1F5A5C57C11382C969481E040FDE8C103D30F
                                                                                                                                                                                                                      SHA-256:B3AB35E8EDB51BB41624B58C8B13EB39D6A94D26963E07B5A6B9BCC39AFC95F7
                                                                                                                                                                                                                      SHA-512:311E4A9A6D369AAF423BDE12FC4D86AC51E60B61297F86F52CA6BAECFA9503B1FF936B4B69AE3281CAA0DCC1D5FAEF4587C13F5DC0DAB2A188D6F1F6BD4B0C44
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1f4.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....DIDATx.....I....I3..cf......................Hq.....1VO..FW....L3.4.L3.4.L3=>%....o.N...e.,[.c..jm..Y...>..I.aEBXk.h..c...}.p.h..=2\ZijY.5.#.=AU...a/......S..8X.f...!c.Y...4y(..$.....s{.....?....n(S.X.9/f..>....s|.LQ}....m)cbe.E........=.T.h.!hp....i6....,[..<6^..y...>....O....j....l.....=...Ez.._,.....b...Y.=.U..$...B.,..(.NY....[Q.c.......#.DU.P....R.V.t~.q.Y.../......D..T~..e....#....*....$...W.<..cn...\..)X....l..W....^|.^.D}.....,.X. ._gR8.1b.^...wB....6.>E.5C.....V... `..!..QQ:X.0Ugy.r0<..7..N.Z=..eI.s1I.$\..VEBWDFN&B....>..b..:j..-...1JRF..rR.#.SD$F...9f8...:1.....2...1."x.`"... Z..*H.S....P.hQ.v.....4.N~D..Ud)$..'... .A.3..>V.u.u...&...b.K&(.....'....L......@.....u{h.$+.B...GIq..Q.B..".....M.XG.;.W'."7...O9`.4.@..;8.J...;k..s....(...0@..I....D...Kef&.....{..,...:l,."..R....4(.i.@.....)f`...:"...8.Ad. .|P ..."..O$X.q5..z.S.+R.....G-..+.GR[.....2..H..9"._V2.(./A.._."...... ....7..(P.l...*..ZR.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8597
                                                                                                                                                                                                                      Entropy (8bit):5.102450815919881
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:TFZ9NP4ifzDG4Wz40OA4Uq3bhGVZ8Brq4GFEDI4E+KAqNAk/7R7X51JX2bHzNMys:T/RWRYAxVoqxFi5Q/vX4ay1lFG
                                                                                                                                                                                                                      MD5:DD98629D0A5F75AB8405E031B8BC69F5
                                                                                                                                                                                                                      SHA1:955BAEA5731FBEC7178E08897745A0D299545D31
                                                                                                                                                                                                                      SHA-256:EEDA4B5A7F89DFD1289D7A1671F842DAAB56A1504DDE4A772409FFE15D6795E2
                                                                                                                                                                                                                      SHA-512:14484B2A0D7937B1B0A561E3353D56D8F91E60300230505E3045E138B83B74DB9DA323677B2FCC0A6AF663F83D7368C1A3A7DE1C3DC36260181813A62CA76A3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/css/index.css?ver=1.1
                                                                                                                                                                                                                      Preview:.ind-main {. width: 100%;. margin: 115px auto 0;. max-width: 1200px;.}..@media screen and (max-width: 750px) {. .ind-main {. max-width: none;.} . .}...ind-main .ind-1 {. width: 100%;. display: flex;. flex-direction: column;. align-items: center;.}..ind-main .ind-1 figure {. width: 100px;. height: 100px;. overflow: hidden;.}..ind-main .ind-1 figure img {. width: auto;. height: 100%;.}..ind-main .ind-1 strong h1 {. font-size: 30px;. font-weight: bold;. margin: 20px 0 5px;. color: #000;. display: flex;. align-items: center;. justify-content: center;. height: 42px;.}..ind-main .ind-1 span h2 {. color: #999;. font-size: 16px;.}..ind-main .ind-2 {. position: relative;. margin: 30px auto 0;. width: 350px;. display: flex;. flex-direction: column;. align-items: center;. cursor: pointer;.}..ind-main .ind-2:hover > div {. border-bottom: 4px solid #179CDE;.}..ind-main .ind-2 figure {. width: 350px;. height: 200px;. margin: 0 0 20px;.}..ind-main .ind-2 > div {
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3359
                                                                                                                                                                                                                      Entropy (8bit):7.916536175068206
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:NhuP0ATgz7O+obbZBXC3o2Tz7mEx1mTbP8:Pu8ATgPEZBy3o2z1mTbk
                                                                                                                                                                                                                      MD5:CA9E5538944FA5032245F61B8AB6BB0A
                                                                                                                                                                                                                      SHA1:DAF05864926EB3AE50615A3D70188C40AF3E8A63
                                                                                                                                                                                                                      SHA-256:BEB1440D300B17402D46BECE22BFBC19E8F38193354360829492FEC4EF285D68
                                                                                                                                                                                                                      SHA-512:DECFFF9D38AC4ACBFB63A489FA89066DABAB8CC85640D6CB1ED9D8CAA3199ADB73E6123D8C1ECEF408BED099B85AB152F9F7C18595585444B2D1A1B0695C90A1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f3.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..E.#Iz.._d...j(j.f....s1..b..t1.vOf>-3.05.4cq....##.....d..7....U..H..].jW...v..]...).M.....2..H\:iZ...EO.&....E...@6%2.Vg.(7.|.o..7....$.n5.....].;.9............n..7.8.T.T...5.9+&~9..c.D_...s.+[.B....^..T|.:...;P...0....].."..62j....@ Em.s.k.;.S.a...I.Q.I.I....K.;.K....1.|..~...7...f{..o.....H.?..2..hd+..E.A.D..;.....Q,)..D,.w.)....N.4..MS..S.N.#(.. I.Sk.Q...e.......a.x<.a.t2..(.....Wk..'..Ec.3&..FI.....Z..v.P....]..A.....o.<..J...X.K.4...y.I1......i....x.y...!....Clk.. .E......)%..63.......z".E.~.4{...k.s....2WD..t=#O...Q.kE.C"!..A.=.H\.#.Xj!pA......@A.A...v..24...A.......Q.....c.Z%......<1...M..Y:....]Tk...E.o.(F$.1...`<....%.Gl<.q.I<a..8..4.C.T)K._@.Gg.s7..<.......^../.$..."...h.X.H......G9.`L(......<.B.0.(.".d^NLy..QACPp.E(`..a..d.......&...8..0l!c.&..c"..w#..H.|<{<.).A..R.Q.p.IE....RP..A....d.....H.:..w.A..P..Q..2....f.TWJ..RJe..&..........*;..*.P.@...3[...JS]....-I.....H.g=i.k....RA..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3674
                                                                                                                                                                                                                      Entropy (8bit):7.926749586570637
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:GUzKfaz6mpzUaIHDyolPeSyF1KAs0o1ubZjp1GnJWN+B+P8r:GUaam4+DyogKAGQNNN6
                                                                                                                                                                                                                      MD5:F2D90D66B0E9B27E8498A583E6BA5BBA
                                                                                                                                                                                                                      SHA1:D02FEE08FB228D5F62D1F4C1E170446190C7E992
                                                                                                                                                                                                                      SHA-256:5886154A996F6F76335CCD6AC2024D617436223498B7F17A50C19C0E3A258DB7
                                                                                                                                                                                                                      SHA-512:9F14A3F6240DD23755D31C5035592BD5D68ADE6F1199C90767B4890ECC5DF54CF49E98651E3DC4AD00B1193931E8228DBC24B281F9C0CC9F0A4F551D5C863E36
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....!IDATx..Y.p.J..d..'N..cx..13333..13.....3.c.1.vl.uW..+.K....T.H..z.gv.R...5.iMkZ...5...y...i.....}?.EQ{..}.q.{..z...(....8k]]]j.........^.B.`...s$X$...Q..$..ax.(..}/.!.^.yC......c...=.F\..K...J...x---x7.D.....N....099y+.ob.......u.}Q.. .~.v...AF. Y..{..n..r...q6.]d............f.....{a.\..utt....G.Tz...a.YE..Vdo&n...<?N_"..u...`.t.ZM.....s<X..$...V....K.lnn.W*....t=....`......gkkk........Sh....`w...'..D.N....H.pjj.F.5.. .K....,,I.{].)...DJ..K...W..^.L.X..Th........&./S....s.9b...P...g..V...i.?.I.9..ald.H..$.."!Ql..[.......E\.. .s..@...~P...p9.s..S..T..L&..49.$....R..'vF.^....?.S>..=..4.F....l..<.0Mh}}.ZoKKKJ#...lt.d,...F..D...:u....?....95..a.^.Q...[YS.. oI...Wb......uz..4N"`ww7....".ld.....!.]S..M.+]...T.|..[..[.A.v.n...v.......t..|....Cx.g.m.e.n.-.....H.v...-###x. .~.~...9...?....v_.._g.../.........r......:...G..U....Q]W.....x....C.....w~.w.^.....9.....J%8.G....r....E.?..?.....GKB.~.....=P..(S.>.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4686
                                                                                                                                                                                                                      Entropy (8bit):7.936466152954259
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Pcp6LzUWeUjYigXuCjbrwkhitW7GoDJ5G/QjRHFz:Up6UWeerCjbJaWzF4cFz
                                                                                                                                                                                                                      MD5:837389B372B016E0F30A44BE80CC1BF8
                                                                                                                                                                                                                      SHA1:7B832A10C28EA37DB1C6D53B315E8988D494D35E
                                                                                                                                                                                                                      SHA-256:145ABDB5413E0493C6DD0AADECE335DA84A5C73AD94A57FCF7A461728ED11BA5
                                                                                                                                                                                                                      SHA-512:3028499BD21998C461964E0A72C9C045A857BB7BC3E80628981EDF52D1E83F54AB6D4D1059DD6AC1A9688584625879AEC85BAE482371BB8E9B0EA498E1A5B0F9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...t..v...nI.0.$~....3........233.3&Ca4......mi.Zk.gz......>..I.....g=.Y.z...........dza*..l....f3.Q.,...3..z.X.d.;.024...G...k~..[.y.&.]......v..]..;....wE.[......1W.NM.......:.L;q...d>..y.....a...@.........J.a(IlR..fvY.}.^..Z..h....+)c...5u,+.FT.S..1......S....b:.p.bs..[.........N/'.......o.<.,.?)...)2.8[O.[..B5....:..(a[L...G..$9R'V.S...:.CYQ.V....:..Ap..]N-o0T.S.....<...W....y..]I//.....~....4..+.~&..z..Q.s....tx..4.]+6.f4..Ol.K...S'.$+q[.0..\.'.!.l.'...$....DL.1.&,.cD.VB...T..8....j..E.mBs....^.|.n...yz.w'..c;>...\v...m.>...g3....1'...7/N.E\[.\....]nm3ag%].c.6L.......s.%.%RW..H.f.J.Y.L..q..H..U........R.,v..`L..D.1..9#....'..(...Fzanv...Q..._.... ...o...va.g.A..N\....0.B.IL...$...&".`.&..p.xnl...5.C..'.h.H..k.*Y%....R.........%...q...p[K.k.&...T.N..e.........Mf....!<9...........!..$.n.*..I.=I.v4.].=Ivg..5....'..%T!.`.d.K..Z..."`..0..ac.)O0.m..o.0....(.}.........k~...OQl(.G."..."N..LV.%.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3453
                                                                                                                                                                                                                      Entropy (8bit):7.909094749583
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:kl/aEhdIkkRTr6B/etqzBPRcd/JujIrb0TNfeA4jMJX19dxVVdobe4YQvxVOez7Q:UycBGQLWbWtedARdxjW1xQe0vrWk
                                                                                                                                                                                                                      MD5:5EE3305DA45522223B266EE7126A3B75
                                                                                                                                                                                                                      SHA1:B01D0C5570DCA3604868A581F577391A35495430
                                                                                                                                                                                                                      SHA-256:510BAFA823D87B940AB361B8F66FB4ABB6229351BD333A6EFC1D14965E520DD3
                                                                                                                                                                                                                      SHA-512:444770A36C3A93D66F51D39AFDA6FFD01D52F3D2A0B69FEF5386DF53F8D69291945C38DB73D69A437E8B9780B60EE8FD4969243A8E552C815B0A6ADD522A35A3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....DIDATx......... ..6D.N..t.........N*.j.a.y..,..e./3.h.A. Xf.-3?f...X.P\I..w..t)mUw.c...t#.l...Mg......?.w$..-...b:..fj.L8T{`...l$.C;...7.... .):..{.........;M.65=e...x<..R...[....3..#.).....p...........\..".....C....7Tu.{.".{.>0x..C....=....2Q. ..K0*j...!..1.D3T....C3.[.N.......n...`{..5&j..9K....+.3....,>vbe.*...hie1.....<}..k^..].d.x.9w...e...mid.....#\...t..0...'...!A.X.8U...C................|0..J...]J...]Y.~'...v.._.V...y......:.`..U@..B7...Y.t.l.`...j....n.t_.z.Nox..~..j....$(H...Z..X..6...Q)....!.,.$.I51>.#...c.0.s......l".....idZ......v...`!...<o......V..+)...A~ew..+"{.."Y..KH.0.8ifG.X...*.h.C4............q.=.9.$.M.~...............g.QPj2S..........j........A..g{(....Vv...63.P..4.oZ..D0.l.hf..S-."......Yfgg.....p.W...J..x.......d....)@*.. Lk.F......[{#..A.h...$....9.....-.....q .Q.;.p.......r.M.8@..N[.b.z.. 5..5.Q..s.y.I...v.O. ..I.5Q.f.M.. .ovZ.....!..2...........q3.C..%....%(...T%U...V..}.e0..@.V+.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13577
                                                                                                                                                                                                                      Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                      MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                      SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                      SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                      SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4508
                                                                                                                                                                                                                      Entropy (8bit):7.943021967859068
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:sVKvRAit7C512nX+yZaw8q62OWYXN4tGyG7aOt7ncuyN9G8zNZ:yK5AQusnP62HYXNAGfOyrPX8ZZ
                                                                                                                                                                                                                      MD5:5696A7399930CC7172AD173F45ABCC18
                                                                                                                                                                                                                      SHA1:472D95E2CC097401D3A2D8AB3A2AC9B88038757D
                                                                                                                                                                                                                      SHA-256:9751832EA3D0507504E2DAFDF0E09B8E74594F82607DDABDE803488EE4A46C91
                                                                                                                                                                                                                      SHA-512:23A0D2A078EB805854647D85EB8F5F720294D2AC036C43CBD213F9FB111101BB85B4D474C1233BABF2AE0618D37D0BA97AADA703C136250559F67F69CD7F78C8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f0.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....cIDATx......... ..6D.>...c....X.~.d..d0........33333C........L....p8M..s>...N%u...z.5....,...=..~E...i.....9.j=UM.4U3gf#..a.-eS7....G.........hE...lf7.v...6.s.....5...=.qf.TM...A...a..P}s~V....y.R'..]X...y.~........Y<.z......K..#{...*j+......U...jtB@C...Q...[.......k.........g.r..+4...........i.[...:..x'i....X..u....+o.n..B.........mko...w.......bM.Ua.t9.>.%a.c...2b......) w...o.}..6;}c.?..0.$.y4J.b.FTU.p..a|w./>.%..{....v.S.......;...\..f..v.cY..C.....De...r%.y..}p....".*...^Jp!"1@.5.....!`a..8q-.d......Z`jh%8qx....$.........3......G...O.-..Z.....t#.1.e....>q...8...B.......(V0...,.....&...E..#..t......,..K.i`.Z._......f.....L. t.^r.s......3C..+.......=a.u..V.\...K........d....l .=#..nH..'._..G..W#...83...v....];..JI...&..0E...@.4..".D...:...=f...X...D@R.......r..w..6[caPVT...F.R..p&-9..W...I......\...u....D....i......g..5...x...`A..<.."..a.... |n...!.....B.\*.P..*c.y)..S..dYB..p .`.)..'.2t...).e.....D
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2370
                                                                                                                                                                                                                      Entropy (8bit):7.890866723834796
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:0FzgawzKUxfJ2gbXcRXMQPKQEea9mA+i5LJLOaA4+BiN5Zel:0F8awzZI8cBEkA++q45Zel
                                                                                                                                                                                                                      MD5:20F797C29F299BEC9848F174C196A08B
                                                                                                                                                                                                                      SHA1:3413D6F9DEF7F4064E0FC8B81E7FC9A24ECFD5DF
                                                                                                                                                                                                                      SHA-256:2A12AEE8C2AA2AE5669725E15C3E12A812DF1327154BAE3EB77E28A8E953B009
                                                                                                                                                                                                                      SHA-512:719D211C77D794CB02D2CF7F313123C321819DB1510431E40989661FF3CDEE27E8F9164B0B123C242688FE3363301D0E8EF0554606732012598017A4A61502AA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1ec.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l$I.....YeW....$:.......b......b...X..ef....v......JgM.B.....`..O/..../..6k...Zk...Zk.....*.?.~..*bUnj.[Q.e.......f..l...@NI.N.G[...[...o^)....e~...x.....v5...k.........Xx...yQ.J.2a.r.Bx2d..Y..4d..~.}.e;i ..w...E.....KQ...;L.^1.K.n.ze.%1fT........c.jE...D..!...s.....(..Z.V.........H>.7..R;.....Eq.h4z...t.c........]....=.z.s.se..V.1.c.{..dNp.Tem..u.r...*jV.`..<'.7.....t....N.....%...KUU.@.e..1>:..>....C.O8G}}...!.-..7Ld.....+_........3.S..l07...k..Y7Rx.cUS........].u4..U.....cbDTA....d...PL.. ..9~f.\..|2n..L&.......n.O.=3;.kOy}RD.8;.3s.g..f.."r..pE.|~A8....md..&)42...k.YcXj.1.5.j#....^....._p.@........s...*FJSV.(UW.......-.-U.2........kM....XM^..^e.C.s...U.H.5.SWC..2.|k....&.......b.9....*......H........|M....n^N. .!@.....T..U...X..Bk....4ki8....,O...9.Q.+.H;^.`.)R..>..Hh.k.,@.z?..!.jNz.e.:G.eU.t=HR.4J.5...!....cRuwDjP.z..`u.t.I.q.........4f....C;N.2.J..@{..OhCj..RN.~.}.>......{..5...Z]J..B.x......HHN....D:..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):87462
                                                                                                                                                                                                                      Entropy (8bit):5.262170977462
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:6KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKF:6u1zNwcv9qBy1HOg8SMpQ47GKF
                                                                                                                                                                                                                      MD5:4FCF018B5C604C47AE980185CF0167C2
                                                                                                                                                                                                                      SHA1:FA4AB55B154A5A4C4EF55CFAD51A2A2D4407AF61
                                                                                                                                                                                                                      SHA-256:32B42F9BC813DD6BAD1B45129EADE1DF8DD1463908F79505209FBFA1AA71018A
                                                                                                                                                                                                                      SHA-512:3EA648F880DCC7BD96685650B232213A6D1056DEA2C698C1A3A09F14DF04AC4C13E06AD5966341A597280D432AA94AFF0C51A39A77FF3602E7754BCD65FC9464
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remov
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2890
                                                                                                                                                                                                                      Entropy (8bit):7.903618382219639
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:xIRcrVx2CbFh6PVPrEGOMMn2jJVqn40z+AfOcXiwGW+1sD0M4lrT8ECbGqo1YoJ7:KRKtf6PVPoGOb2jC45AfJXiBI0M8T8EV
                                                                                                                                                                                                                      MD5:DAA2E7081A8D5714BA157063D784DFB4
                                                                                                                                                                                                                      SHA1:6E51310F9784E0F9FCF47BAD833C358AC9DF92AC
                                                                                                                                                                                                                      SHA-256:C4B750364AEF14FDD99635F973FD4D5712799AC2A422B90D399347AE3B89771B
                                                                                                                                                                                                                      SHA-512:B30D0B8DEC351C36AC6730893260B64CB813F0F3DC5872B2447487A888C3D41E24355545EB40FAB596CB9C5AE8BA5B8C910ED662A0319CBEE16F04918C128451
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1fe.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........S....~[f........c..ml[.......8.'.......=..7.q.Gw>j..<f~...k_[.%K.:{.qU..V-...e..e.......d....I.Q.9M.Y5.M.af..c0...Mqn.Y\.......}7O.-..2..h......f.T....W...,.....4.k..N...R.....:.]...l.^.......2...w[-.......`.of.Q}....a.b......:.$"M.f3l.$....U..=......EGi.^A..u:...z...W/^...`........uP.....duu....`.c.....f.T...K./.......~E.43. ...5(..N..$.j.}......A..4.D..Q...:.ak4.Hwv>.|.B.t8..........o....w......OZ._....g.........i..:......866{../.=..Q.:...(..P...V.,.n..{{.a.a.8..!H.C.p".$...QR<..(...{h$.....{......oG...6._....%.V.s.qn[`.jC.I`.....Q..3T...`....l...Y.x.f..W...Y)..2.......(.$AE.`...j"BYq......'?I<.......`k<...81.v.-.jA.cQ..@.@.p.9........)E..H...Q....V6+.A!.`y-.W..U.$.>&.....d...ev....i.=....8F....".....{!.!E......?...J.V..>AXu.....%......8.@:........\Fx._........y-.......Ut..y)S.q@*T.(i.c.cv.".n.<~../~A<?O...i.....#..).@53(.WKF\...e..{.b..#P%....N..B..IZG.0..~..>:..u.L.Ke .Lg...*.DR.V.@
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3102
                                                                                                                                                                                                                      Entropy (8bit):7.9230252779719885
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:hQCLA6GB/hlRD7/JtBntReUOQo5PhlB+PmMzGVgqvwVZNLRS7FeDnkTRDcD540h9:ZLs/Bv/J7n3DOQnPNqazNIOkF246
                                                                                                                                                                                                                      MD5:19ED633943EC8D62743BB004A74C6BF9
                                                                                                                                                                                                                      SHA1:FB4C2008B8318934F7586C5BDF790AE01466A809
                                                                                                                                                                                                                      SHA-256:8AC82449464E082317C7CC5961EE6C3FF608AFAE4AE2EF0C0178BA17CC0DD46C
                                                                                                                                                                                                                      SHA-512:1D5794D8D8ECB8829363CC6290FAFBFFC11F4F157C074C94414F12B81B01D969B06D7A2A797DE56C065557DBE5A4DC9BFD51317863F84AC47A5097BA005EEF59
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..E.$Mr.?......X...x..t.Ig.t.M.'13333..0....]..........Z..g....,...e,c..X.2.........W..{......_3\...B.e..RUg...@..=.......P..._.....K.e.s........74..}I..........-..uv\.......f..W.o,..e.?..z....!.....;.k%..V..!.M4|...p..C.....[.*...d......6.>.C ( 5....nQv:.z=u...........?.<..|.g..).?:..[[.r.uW..}.A.a...r..k........a...n........DaB1aj.N.(.....Tu>..6`b.T>..Ft.).&..w.R.z.k.....F_...).........T...a;.....i...u..EY.hu.}`.XY]s..qWC.!pI.....}...G.&.p.....(6..9...}.U8W..#<.W..O......p.1i...>.n.....#....(.S....3..7K.._.^...Vk..C...9....w.D.X...6J..x...zT/G...3.....#..*rC..!.0.*..!d....!r...F.!.d..8$(.Y^..l.^57..!..T....kE..Vt..\....U.".+5D.b.....1..C...(H.(.X.......>+s#OI.....L...A....+...`=..h....K...QC..:7..1..I.L.M!.(..z...,.Q....H.. ...X.....G..+j.....D.g0.y..a.s..;.....)Q.GYx.r..$..#.k@.Iu.4.4...T.9.56d#.qa....!...j../.......m.5......n~.$s.....LCt..).E.....9@.TY.r#._.....".c2.|.6...,...y...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5508
                                                                                                                                                                                                                      Entropy (8bit):7.953482001182162
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:yjQqjVj5u2BwRcpSJ9olUoFD76FRWv17/s0I9M9ZB15FaQojCsKNrJpfiaRAWs+/:CFhkvmeRoFDOLWvR00I9UZB1+Qid4Jp/
                                                                                                                                                                                                                      MD5:57AFA6D452145CBEF5A10CA5F1CA2541
                                                                                                                                                                                                                      SHA1:03AC224E1F43747D3CEC10D90F789D3E4DA1B242
                                                                                                                                                                                                                      SHA-256:160E2C40F9F3223EDDBF0B6767E79BC05C6AF362F2C05293501FC5EBB5F32FD8
                                                                                                                                                                                                                      SHA-512:E5FE8FAF99E1FB2C1D66CC81ED29E0243E49E53F73A8D78EE48A0802A403F48BDE7710A7AF367E7679CE98C62A37269A0C44B332E2C10D1E9CE0BEC02386D7AC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....KIDATx...t.9.?....m..v...Ch.a.aq....y.....a.8dfj...._.......}.R.t....4.b.... .1.A.b...p.?....!7...?...U.h...r=/p.I.9f.....e.....ho..Q1 ..@,.h...^...Ho,Q..Rk=\i]...2....}C..R.#.'.!G.._...By..;..2.w....ZW......)....y;..>pk/...S(.oR...".....?..)Y.wRS.7... ..F...J....CE2..Oz..Y.y'Mb.."..Tw/=...l.....P"aT(...j....!|.~..a.....@.={6.`.W.T.]\T._]Y.$.O...~5........D.....Rc...."..sg.O/mb..&....V..O.<E.\x.d.8u2.h.d"I...=....k.p%....5..C.'..%.{...3....H......:H..o.b}.JK...y....{.Ot..P...l...!..dXk...Q...Z.+.*#awBe_j.t......@.......|\!(...h...CH..kL....Z..V.w........b5.i..Q:....B.Rp.Q..y...1...Nz...|Og,..K.......M.y..N.+...%+cN..NvV..y{..M......5....DvV($.a...eh.i..5....,.......6.R.....#....`.t.BH.....!.Ak.R...y.'........a....t.9..;.".c7Z).(y..O.9...>..qp.0Q.Oxl..LCs'...]R.....Cd....._}O..........=s.Sh.....0.N..%..........(%..X.g..HX...O4.... ......h.......@k....'+........LvN...Z#.A:^{.......;.`......h.p.....m.,\Y..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3133
                                                                                                                                                                                                                      Entropy (8bit):7.924327156997815
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4KHXm3Dgb7spfJpDgiQFmfsJsVenyRlGxV+9wy:zXm3ksph+ib97oT+99
                                                                                                                                                                                                                      MD5:D68933B3C1244D4A01456713E610A739
                                                                                                                                                                                                                      SHA1:88D76376CBA3CCC17FE4C52566A440C00C005F07
                                                                                                                                                                                                                      SHA-256:F3A0ACD79636CA4CBF089866F3F2748CD88F01C7F27D0611B725F5D89B2655A3
                                                                                                                                                                                                                      SHA-512:2E17E09D5F7A5849CF78BCED63E435D0F1B6A046E6AC72101AA74549C60D167D9C41DB31800B45EDD2E65336C983B31E76BFAB71D0111A8F146DAAB55E3BE0F3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1ee.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p$Is.........v..e8f43;..l..33.....`f...t..p.bi..*.j..wL.QO.E.T.{.-b[......mmk[.zcJx....~X..A-.8.BhZ.e.W......Z.1.....4....\E.......5.M)......!....z..A..6..v.H.p..S..P.u..<p......q..G.>999.<.......B.U.0f...M...-"r.sn...Y...$.*f.D.!..c....[..0~.....Moz.I....j......@..IG...~._}........f...>3.{(..F2....q3..VM.}JD.<.zVWWYYYY....x....n.d'.......z..n...;.N..m....!...q.&.Ed......l.ov...Y;W....a[..)....Q.d.4,"U.u.^..(.k......R..v.$Y.]`....Mv..mU]O..3"r.X6..Q3.@.N.>....=u.M..v..!f..u.p2.n....a.i.......P...<.*_]HaX..Z-15c.MU=.|....H7_.IO....fS.LW.3.. ...S(.~d.W......H..I..'.X....K.....oat..Q..iaxt..d.j.+....a.0.5.[~...5....WA.9.^J...6P.....F...6..W.R....u..8.Y9{!.......fk.=.qx_..F2.5.V!T~.....N..s...(.!.`..:.....56....._....ee%.\e~m'....q.........?....E.9. b..$!.z.......4.[....z.."/..#.cZ...S-..0V.(.......0b,K\....9....Z..}7?......Zdz........\>.".U.KJ9.....V..K.......l.....\Z.p9gq)g.].f..0.B@.x..E....=....s...|.].vM
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2908
                                                                                                                                                                                                                      Entropy (8bit):7.912514136352595
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:v12eOqxRDWst7uyatjAkrfZPT9voLoj4PemqQrTej1+5iReUArlMTU0RpQACtRRK:vauwst7lwckrfZPT9vocm5rS0Q+ZgU0J
                                                                                                                                                                                                                      MD5:FDDCDCD8599167A10FDEC3CA0F7DCE4A
                                                                                                                                                                                                                      SHA1:2B5D6C2E8BEFC241DDDC38F41EC518A0C7B46E17
                                                                                                                                                                                                                      SHA-256:59F2CFC9F3A24E81E13BD175847328039E9F0F8FC2F6F73B12ED937D62ECB35D
                                                                                                                                                                                                                      SHA-512:17B8C01C4E30B1B6B5F0485F7328497290770D2BD7A943702F42BCA6226580C78F90C66DDDBF3617AB98FD9338D553C541F24C4FF4FAB69D156C6F5075CCD55C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....#IDATx..............p.B'..&..k...$M....%K..xv`.y.........../........a...-..w.V..Rxf.....I.^Vw...~......m.q>.x....*...\. ..;f.....3..@\C..?.#.^...hk;.Vt?*t...I'....~C...1..pL....A..T.0.'V..".O.E.HQ...<v....t .]..3....V.f...K......{.nwt..J^T..9..5}w...<......D..@..3EI.h....*V.l.:....|/p...... ........:v.}.3../....Q[..iU.Qg..\...Vn..l4.WPTA.....x....S1.1U.. |.G....h.@[.f..U.Q...;...t..?..`...Y....3..}...=....'..I..(N.E.4S4w.>WQ{...1.$..KB.!......=....ahv..P......j&...p..F3UM..\..........h..*..............}..%:...j......;....j...t/T....!.Y..f=..aM.fow..f....,..N..a..1. .:e..p..!`T....!...b.lTk..CpP.b..0..Et.....n.~.O....^........n75B.....!......{.H4.C....^o.^.@..I'.b$1)....0...'...F..=.4.4q.F....U...wg{w..?....].?.h-/QF#.@A..@...0.Q.....*...8@6......8.....g6"...u.h...n......*....#....>.Ch.Y&D(B12..`.'...Te.............7-1.....k..l..S.9.w5..k...'Y...w.2....5}E....SID9>u~b.Z..+C..6M.....g...\^x...@..96..w.<u.+. 'n6mtjy.\..c.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2702
                                                                                                                                                                                                                      Entropy (8bit):7.903025462414476
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:oYJO7e7mpFTC1AvdmrHJuPnirLX1VdBP7r/0qLwTsUv6Ui3PqpF:lJ9AC1S0Dkn8l17T0qETPvXi0F
                                                                                                                                                                                                                      MD5:B58BC2E515621A96EACC73B562CAB834
                                                                                                                                                                                                                      SHA1:A6DFDEBF74D8BE603DB79D6D30CE00FBDADF54A3
                                                                                                                                                                                                                      SHA-256:F4570FAC2BE32B178DEF2102373FB1150202C421AC42B86F473E073468D3AF1D
                                                                                                                                                                                                                      SHA-512:CCBF17F8EEE5086C8EC0A38F97E83CACA4E7DD3DCDE1B4FF7720D0B0285F04C137DC081A2BB5EFB4176FCE3E0AA9C59C9E8931A273AAAAD76DFE00624F36583F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....UIDATx......... ..6D.>...c.@.4[.~NVu......m.m.m.....^...4.2.=..y...n..X~x#.MTUv.o.b....z.!.......~......j.J.t..d,.."......J......+.....,.Uu#...i.-.^o...........'&..TUC...pvii.x.e.9..d.../...D..>.DU...]...qHD..Ko.r.............T.zzF.)k?f...=...%....I..........6}..}.)`.[."[..~.:...#"r....1..yf.j."6k$.h*.7#.l.t.'"".y.3??O....>.x....."...}.GO^..W.w....._.7..g...2....l.2g..I...U..........o7kc.0..j6......x2S5jJ.a......6V...MMMa..T.w.]..f:vC...^.>.%.....m....3.z.8+"W.9c...-...m.MV.j.}j/.....7...n..6...OJu38l2].....VC.!.EAUy.....M.7>v.E........}..M..r....:....4.U./.M.d.:..........ClVNE...z.........K.....>...}@.:[..0c.j_..X..|u.7.....P.j.(..T9si.....r.3....{.8.".L.:......|...v....cH..6\.X...?.._..W0...g..yoV...f.......................o.{...V^o.&..M..HR.7t. R./.4@.;...b..k?....y......M.nP...pB..c4).VCA....R._..W..'.....A.....a.F}.a5-wU.yk4...Q...Y.....r.o........t...-F.5.L6..8N.5...A...2..s.]~._^......{.A.h...O....#
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4698
                                                                                                                                                                                                                      Entropy (8bit):7.936802506702225
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:0XPB7k5DATGabBMg5cRpLKOZ+5lGyS1mZdYurynYBDGoPH:U7kPg6RbWlnZ5r1BDZv
                                                                                                                                                                                                                      MD5:6E4E289990B3F73BF9A749874DE1B014
                                                                                                                                                                                                                      SHA1:A68265BBC12E2432F8F5A264C57A528B983C2C46
                                                                                                                                                                                                                      SHA-256:3867808CA3D376FBE15A6CAA2450C2E91B9B2145E6C274461B5268DE7472E2AA
                                                                                                                                                                                                                      SHA-512:770735EF63DAE59E3715C62DB4A69E97B75CEADF33FC61E254F4FAA3EECAD733BECAF6051720D62E4080DD0A25E908A7B8FC16E03488B54F5EB9DAD1D098B724
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1ee.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....!IDATx....+......1....Gafff...%..8._..+.....]..tUev.e...G.t...3.=...?u.S..T.:.Nu*.@?..Gdv.re..|bf..>q...U...!.A...\...3.C X#......n:{V.K.G^l....x.G....m.6....fU.z.y...B.hB....h..H9.ZU.....+'......;..X)..vSx<..'..4.,%.+.;.M.X..@..\JKt......1.....a4D....`.~]vw....~.x....o}.sqq.o{...3.N........}..KWFn6%....x..?...h..m}.VR.C.Z...W..]...q...oZ.=.`.s.k.......UFG#tc.:.5c.`....;.o0Wn.v..R......lv....W.p.]M...TU.@C..O&j....1.u.g...q[...O..)r.Y...3..v....;.[..ha.H?...A..[..h.J..Cl^.f.p.7...T..j..<..q..i....W...\.....2.y.D...x?..|..nL.>,......3....0.]..#p.DL....cu.%s....8......xFC....a.}..S.W.5...#GXGt...%. .<..- .....%.........;.u-..9....GPU/!'H.Q.X.X.. ud....o;.1..C'.K.....+....53.{.....=.Q@W.S.N..8....d)a..zeX.E0w.......C...*#.#...(.G....y....X...'].!.T ..l.<M...'.....#l.ZW:.!....A.X.b....d.B.J!<...4.IQU$%.....*...Ww..AR..A<9.o9..zK ..".6.JuQ..&......C__e}..m(........x.*. ....=....v.*...T.O7....^%.0S...:gM9.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3348
                                                                                                                                                                                                                      Entropy (8bit):7.93372386352558
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:YQWLr/cEPMasOYhE+15Y+jYYSS4WLHVXROOYRViwwuT:SL7PMYS1LsYSFahObquT
                                                                                                                                                                                                                      MD5:5DDC9906F2D97769DCA96B2884CBFDDF
                                                                                                                                                                                                                      SHA1:BBA958EAAAC63515574FB866D728DAFF1B2381DF
                                                                                                                                                                                                                      SHA-256:359193665748E8E4D037F44312C2D99110AC69F7622F661C29D6EF0627384F97
                                                                                                                                                                                                                      SHA-512:52F63F03869E6598FE637112A9696DB4BC849E216B12C19752EF60C9177FD39F43D5B1C740D7613ACC710BB705217212349CF05DFC3B8A279C0584EDF8AA2C77
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.<...+.I...2=................03^.[.Ili?...3M..zf..I...J2.X."...E,b..X..M...p.?'......Y.g.]...9.bUM|4>..T.bdR.L........_.|..].r.j.OLV\f..hU=.9]..Rk.Tg.uk..+.}...S.T...*2.1;M.o...&c.e.l.[.j.........F..e...Juz..N..>.......l.X..e.).42.h..<..U.Ep.3..8.J.).U.d.f..lf......Ar...p...V....].~.6..!.;.{_.&.*..5..-........8w..n....3.3Kl3.....24K.....:.....`.3k-...Tq".1..J....>.X.L.:a.u/....7gg G.V.E.T.b.^.:00pN.\..D....<q..*.....c.......EY-...G....*..E.X.X..[k..z......(.bl.X.....s.Zti..#gi.p.k1!3.%......).H.U.r......4.U.!.M..`hh......)Y.=....Z*.'nJ.]...\S*.g"S"2k.i......TY+p....Xc...u=.J.x.^.g..im.l|.Oq...*...\0..K.au.(K.*.W.iA$'x.....I3.&..d.(.0...y..f.SSS...R..y..n....V.bM.......c.T%......h=.%..8..*...@A;,M.8!>..f.. (.>:|.$..i....i.s..............$..].K..t.-....0.....2..H...... .]%...p..\.:#......7.B.h.{.;..q'....l..C.E..q.92........r..#E..Oie.b..1.c.mG.......M.."..DK.%/....5..Oc$k.[.............v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3667
                                                                                                                                                                                                                      Entropy (8bit):7.92337693859553
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:YqgG99EwamCpJZzKeZ6FVWekpDYMltdo2zyvUyCG:H92mOZzKg6XkpDY52+Uc
                                                                                                                                                                                                                      MD5:F2A663410069DD19A11D0BA13A315481
                                                                                                                                                                                                                      SHA1:20A2339289680D89E4D1CBA0E8B7F7CC628AF346
                                                                                                                                                                                                                      SHA-256:F6E0DF6EE0A4F0648D13E6E5CDBE32F1054132A4F2FE947B8D591B0E07F71FFB
                                                                                                                                                                                                                      SHA-512:15C6D981289F0981BAEEED555A16C3FAA179327F874908D74C4856BD4F80632D52E577BE9D012D5C0BCBB717396FE9BDE0640D77ADDAD4FD26F8288A5DAA1DCE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...1.....0.....-|...k.,..8...{....C<Nb...e...333.........w.`.<L..z..JGg.. '.s.y.e....Z-...9....`..I.Z.(..._.A..k.......P.j..1fadd..({.<..O..EG..D........].U.lx=.....~..Vyu.~........X..~7..[...TD.C................_=..i....n.B..%.........=.....8.c.Z91.G7./P.RZi...[...e..Z..8.....,Q....)....E..r......~0??.v`......}.(....|yll..@..H.?.,...;.~..'...UO....~..Xq.5.L.C.mi.s......o..<..E.k3.,%@.B TT.:.!..).J..eBED..j..F.....(^XX...tF.%.he...KC?.._G&..G.d....=.\,.......0.|..*..w......G{..CN..Q..J..m.`.r..,w+..,.nMy.[.........$.n..=!.. ..!L..{e..0..Qu!.a..J..s.].PKL2..h{...c&..y.S5"-D..r..Z..1.0....0..N....k..x.4...o..?.%...+...H..o/.x......(.*{...8.#".*q...Q.G.s...f.T-.R.T.T.k.....D....1......E.....\.`/.v.EQ..GQ..P...g8.XCb.Ly....w$........6.2:lX>bz.8zMLG\..z.n.8;..........."".a. ......4..B.FA..#..V......SFf.].W#|..-^...'.....y@.#"n}...........X.#.v....[.SZj:'k.F.5m.p. . ~w.vE..k..H0f.<H...2.<}t....X.>..&o.@.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3970
                                                                                                                                                                                                                      Entropy (8bit):7.927359402331435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:BHBgDFc9WrSuE10SEcgor/HUpo+QhJZVmafksdQC9:bghWySf10SGorsp0h1mv8
                                                                                                                                                                                                                      MD5:D8E15B3B4A4AD33482B3906AD5A3AEE6
                                                                                                                                                                                                                      SHA1:CB945C965DC97DB9D3DD2FF7BF0A42B8B5CD692E
                                                                                                                                                                                                                      SHA-256:68398D08D13D15196BE7D1BC49E628B153E87DD49C921D552331682681E72221
                                                                                                                                                                                                                      SHA-512:E4B20627E0B71891C0D2B68699E7AE357511AC453C3CD405CCBCAAA28286AEF3403D1FB983763E0E773C9F899974CFA71914714CAB4766917CB2099BBA517ED2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....IIDATx..Ut..........|...........z.......ff..1.,l......n.R/.s..g}.C.=... ..t....@.:....)..@../.#...y..-.1.3.E7..<w7u..N...lh.[..K.........P..c.d}k.]...._....4.k...1....h.H..'W3Sw.7..Z.R`MU..Bx(.V.. o?y...|!.s...|0T...PG...s.-q.....n2....+.P[....T..N$....h.....!$Z!...t..,_.u..~.9....g.H...~3S}.O.k-..\:y.Q...H...'...z;F;a.....nwE.;...hv.....R`*..n......j....wK.cS....".!...Xh...-....v..e.....(...0U........#.C.........Y..V.....BG.l.tp;.s<3?.+...<..v..~ct.....&..e..q..v1..x..M..>Q.Hl....vg.wq...J..t.6....j.....D....T..U.`xe!r[....tz..z..'.a............E(...<)p.8'..../S[....\..Qy...4..C.8.',.88.[CL..3'..7."..5;G....*.F..S.fL5.....G.....n-.*.%.?^..AA.....s.........?.&..1.}...>.L......4..`.3.~..0_.3.$..>T.n. y....eh....**..".{..v}L.v.v.sC#w...Af!a~nd..B4.6.O n..iKD....5......u..+.*!.....+`.<X.........4.h. ..4.".&.<..`UN..."(.'.=a..."..q....(YJ./.<...Xk'....#..D.'...v..k...lwy....r..C.JALPdo.....d:............@
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4430
                                                                                                                                                                                                                      Entropy (8bit):7.934151595097097
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:1/c77stXIgiwC3WZehMfyJwA9OrfiMuuKW0eaalMRWBscc0Bkt:oKYgiwCSeafy2COuMu0MRW2h0O
                                                                                                                                                                                                                      MD5:83C74CED98F0724723DCC4F8B1CC6711
                                                                                                                                                                                                                      SHA1:D3BBE24D2A2C0C19AA908AC738BCAC24AA095286
                                                                                                                                                                                                                      SHA-256:E087E51E09BBC085E588FCCFC1691325B494F6C00C559EE6F52E1916CBE60030
                                                                                                                                                                                                                      SHA-512:E541B80F94AB99B66E85AE3C49A639429AA81F66807D7300D3E07C53F1D84D90D95A130175692427BFD44224835253053379C651CD0FA928D3E571CD469B2F3B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Y.t#I..T.f;..ffX.cfffff|p...L.<......9.........._|.3E..jv..'.T..............>..g....R..~.f...B..[k....&,3..cp....J.R6.n....|...._........i......b..;..N...rO....0)..5..............1o;.{.q.)f....*...~.g........GbT.......&vL.k{..[..l-.e... `....s....`_..>...t..R..".!.. ...I..T.&\3...[.j.J.....h....X.j...G........$...R..........K&...n"..8..K.r=tdD...V4.(....G.........E.V./....Z>.X.p..t:.\.t..a.z...k..m...j...y......Vp.+.{R.|.u.kB..D2Q....W......LJ......C..fJ;X=....B6.1.8....4...)..!.3.U...B..<R..s.sx..g 9...w.Z...F..j...U..H6BT..t.......>..w.]Z(...GA.....4.n8'........4.S6.*.5.(!c..)........3u[F.......Q...taxx..A.-...7...0D...f.c.`\.]B...u...>.-x..F=...{..5^......L.....H.hD\.w.x...`. .z.".O>.t..A..n.5p... ...C'...i.0z.L.Eu.j...r. .D6.E(..H..^Wu.AE.Z...P..I...~.a......~....W..9U}x..w.....2...E..#..P..H...#j.H.b8a..!.8..}.95`z...N]........BG...^WO.1P....$..oD.+......9.qk...^..7.N!...;....A\..eB
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3624
                                                                                                                                                                                                                      Entropy (8bit):7.929568512957817
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Q0zNfSgZToM+mOUEpu71zEBgp0Dvv778h2O:QJxN/pwhEBgp0Dn8h2O
                                                                                                                                                                                                                      MD5:87EF9CE1E577C20329E75DC433902E1E
                                                                                                                                                                                                                      SHA1:C0E7E7E8C387F7E15B924A47EFDB1CC2AB27AB02
                                                                                                                                                                                                                      SHA-256:57828189E51D272B515DAA3A050406FCD8525B66015A08E4CFF94821BBBBF44A
                                                                                                                                                                                                                      SHA-512:221060359C49F74BECB47D98FA6C748EA3254B4625634B31496905B8B41217A30498A7ABB5294A7233D1A91CF2BD4FBED0B71672F4DCFF0B4EE29F670DBD5D61
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l\...Su..m.9<.a..,333.p...+Xfff.....q...M......5~.....T.......e`[......mmk[.zeJx...?.U.._h.a.N.&5..S.TM..5.,.....I.aQBXnNNv...%o....R...2\\.S-.av.9f..M.27{.R.g....k....5.3+.JC.&2O......x$...=6.w...@.._..>..f.e.w#{..8jWaz.s.......NJJQ..I%..H9..W.u.DRE.H&..)F.h@....Fc>..#........f.$..e.E..........}...>@:y..].M.>.#.].\...DP..R..Z.".4."..S.O....S...(5.9.P.. ..X....ZmVRb........o.R1\]...)4.......S.o...;c...8....0`..'...c..6l.f{.}..^.;s..i1.f....lfHQf..'jBR.s.q..#iHY&,..T...f. !..:4.cD.a2.w{x56..Pkmq......W..3...X.\H1..1>.B....D. }...h.........}...u:....X.I..hj...4q...MA..1.#.d..: ..f.../`...[....*.z.^..&%.....5[..h..h|4E.1".... ..`F.DS.u..q.'..^..`.nV00..j.". ^.G..^......X.yqXW.....r.x.D...B(.H.q.....!..G .S..q..F.....v....f......h..Z.~..U.>/.(.aUH.).a.$cT.c.$.....X.7 ...D.".TuJ5..o6./.b8.......l4..)B.......Z&x...*.8.....$.....~f...T.2..H...81T[.6....|U.0.... ..L.D..Dv.!......M..vv...)...]'.D.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3620
                                                                                                                                                                                                                      Entropy (8bit):7.931991016335966
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:IOObtkec3RqF8qqLDk4Yrvyf+Spc2Q06AbIVv1XALbz0SlY:8bMRqFgLDtRV+0nbmAfz0Se
                                                                                                                                                                                                                      MD5:A6377F99D10D9667BB1D7D855ADC08B2
                                                                                                                                                                                                                      SHA1:91480A1F903637B2C2AAF1AAEF4C35ACBC117517
                                                                                                                                                                                                                      SHA-256:8244D9E955552582FEB80AB3AF8734D4B6B79B5480DB2855B6E61F1FF1F91235
                                                                                                                                                                                                                      SHA-512:7FA7AA29C3DB80BADC6C0AC41E136D279F8DD03CDAE2302F487242075842498088B0EB7340D38A55E818FDC4D8F5CF083F32F156E902969D1ACE877245C15BF5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.J....-..8...d./~L......[..P.\\.....13..;LA'.%u...b..W&...z..i...WG.*..}.k_......}=1%|..~.....ZZ...s!..j6g........c....5...Bg...{H~.g.....`sE~7?..,av....qU=.UO.K....1..NU..II..N.EXvN.%.?.$....W.<ptqq}...._.3>....E.!.X.C.z...u.OyI..........jsEP....J."E.C.GB.k.DU0C0...f*....fj../.....?o...-.:#.s.......q.3.>z|..c...#=..O...j....-.|xg...Q}...'.Q..\.....(....h.`.A)B...a..%....2.....9..:fZ)..&3....[[...A..K.)....+..7..o...............Kn5....s..gf\..-3k...&G.X.;y....P{R._........ct........F.......H.F(cE..a..0<_.@..bf`....v[.]...E5..J..u...F...G.{...i.V3MV.......s.&....&"..I..A.y...h.%5.UiG.."....&..:..a..Be.1"Q.1...6f..*...%F,Q3..)....`.a.(D.,`....XdR....A.z...f}.Jg.9.j..f.n..c..p..............q8V...B,.R...uf..U..`C`\..bjU:.a..m.Si2.v.wm.K..l;...d.ce3.&..KI..N.7}.........y..D...jRa..v4...7.H>..~G...0....d....'.(..b`....WY..p~~.g.|#.g.x...1...P..3..h.pu.H.0..qLK.ld.XC..*.N3...`.|..;`......Z\.g..t..M_.}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3846
                                                                                                                                                                                                                      Entropy (8bit):7.937413359001745
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:xai4PD9TEwAawujbf28I2ttN1ycQdm1OsJwhwJWK:xr83AawAu8lttNB5OAwPK
                                                                                                                                                                                                                      MD5:C27115F1185FC29E1A2C6CAC949593D5
                                                                                                                                                                                                                      SHA1:8894E58B3164CC8550A149E6FFD159548FC60755
                                                                                                                                                                                                                      SHA-256:40B97E9AD9D65372F8BFD5EB67BE4963079D6263E69D87E1A731265F5A4C7E1D
                                                                                                                                                                                                                      SHA-512:36EA97C52E4FAF069936F27F6ECD903C84B1B9D2CDF26FF4ED88F6D9060BF08B84BA7195295DA6643FBB0229E053C9C1F9DC11461472720B392935CEB612B7C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.I.F_fw.hDf.x...............l^[...`We.-....u.....'?.`(....+\5Ya..VXa..VXA8......4.G..C%..$.7.n...{f.Z.:x.]..c.:QY.]..e.o=...-.Y.A.#c..B..o..X3...[-.-.}....Z.1.....Ka@...\dXT.h.\.iza........7.8....^....%..H.t.:.s..1;..N.......-!&......=.Q....-.F.,....G0-L.(eHG..t.f.p......[.....C>|...f.:......{c.N....._.|i..ux..8.p?...i<M....K...B...C@BD..9...8....M1..a..N.@..+...*.*..$..iW'R.G&k...h...%s.....F..P*...;:V..,-...$.n..I)..-.C.Nm...Z....7.}..g.).MK......,..sB..MM.?.......5...@.#....9.......B.....F..E..T.)W...tz.p.y.`., .ML.frt.Pol*..e.[Yg..YiT.doL.=.....4.3.J@.v.D..i.c.>1.n...".:4FIB..4.p*...VI..e.:n..upCJ.v8..(...w.._.:..#.%.=..N^..:".A..@s.v.1..CIs7.4...9....$.]...mR.K.B..N+ ...S.5zO....WE.Fb...8Su..C...c....\E..'.3.[..).b.k..xf.F.@....5....F.8S.Hp.3..O.6..o...O....|Q.8m0.3..xn06...Y..MSdZM.DQ..P.:..l<........8b..l...Rv.UP.7J...YK...... ....E.B.e.b..-d.!..=......w.k.....-T..a)R.A@...d.4.DB..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3459
                                                                                                                                                                                                                      Entropy (8bit):7.913756120487497
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:WWdQK8U9UjOaQ1dsxV9EU9Oj/ElvtyoRJTxqWb9r:WWdj8U9UHQ1eTuUMc/5JVd
                                                                                                                                                                                                                      MD5:41A6158D1D3B0B31782DC58B6531AA18
                                                                                                                                                                                                                      SHA1:4017AD271F0EF68F50CFCE45B5D021A28CD6F9E9
                                                                                                                                                                                                                      SHA-256:AF278E864232E3C2C0798B1C2D34F57996391D9A25BFBAE9F80B6CAFD134B1D9
                                                                                                                                                                                                                      SHA-512:BA406E6FF8252D62034B12A6E32C370FD2C105927C6451D0436ED968B61A7FB11A68FFF3A04C7B2B2D7C94A18979659612C8B7BC8C7003847D7BED7334832533
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....JIDATx..Ut..v..S%..M.`...033s.0.....y.3s.3..8....(U...j....2M...]]2.].F>;u.C..P.:..u.C...J3y.g.'...o..1...g.b.........\.o..xa.....`|....>.):..._....76.....e.....x9V..4>..c..:5.3..$ R.s...}Q....<W..{vy.?.......|:T.=*7..fv_y.D......y.....hU...p.....[.$G.V&..*.c@CDU.f.`.a.!y.k...ms...s.h.....C....w....SW..S'.../......{..g.....`.nZ.......Ma..P.SU)l.Kx...p!..\S...UI......&F..C.K].Y.MZ}\.*...f*.....(.v.=./.6......'..>~..Y.s.}.......Pr.=t.........Su.GP;.B...h......*/..6+;..:.O.* UU..*Q{.XM..f.cE.}"....5j .aE.tv..m...rD.jL(.uw....6.`.......w...k..........l.y...+Y6.......U..d!.F.Q.$...%DIc|....*S..b..A.K`..f.jCL....d.1...x....%.D&.Y4cO...!..l. qvv......1.&.&...8. .....j.......DM..A.X..MZ&%".^.......II..Y3.:........J..(C .'.v...y".,.........:t....dO6.n..&}..1..<.i..0....8P6................an.B........ .@...rP`.e..@.X...4.8,jB...X.b...^a.}..d.3.i.K.q.....&X.c.!..>......Ul..L......u.~....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3941
                                                                                                                                                                                                                      Entropy (8bit):7.932269060001543
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:8QkHQ+FjGjESIPo7inuIqjFGM3BfvNRKl:8vHbpMlI+FGOBfvE
                                                                                                                                                                                                                      MD5:481B349C16382897F8EC3D90F50E464D
                                                                                                                                                                                                                      SHA1:C43F7E02405CB32863DC2538F1676C5EDFC475FC
                                                                                                                                                                                                                      SHA-256:028C24780250589DD83419EB34CB41559862179DC6ED055D87A43B135CEBD15E
                                                                                                                                                                                                                      SHA-512:9CC2F8CBF8096EDC769FD0F45DDBF8DE5D9D7BA4089B337E1E1231546A8A76E817275703FDE49ECC3FCE8B1EDA8B2EFFA41D68870D44F698E5E79F0ACBA386F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1f3.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....,IDATx...t.G...3..@.)uww..x......]^...C.C..B..\..7......u.s....$.~......S#..F4...hD#........5..E.T..s.i...R}dl..J..nS ZD..~....Zw......r..8...]T..Fj.@O6..Q...k..qE+.a..+..7.v7..f..o....m.]...# r.E.T....a8..#w..0.........?..........X['"kZd}+..`74"k[l.QRU.....L.|v.l....]..x..".DXk1....q..A@&.!....$.Nw.c>...|.......A..?.8....W_..l.7.a....I.l..Z..5.4Z.=.......FVd-W."lUI.....-%e.@....7f&.T/d.E....+o......(.UD..B.ASQQAee.r.^).k__.&.......Zo...U...{....v..5...e...P.yn.-..>..0rI..bm.B-H.@#0A......R.)..,Ee...s..k#r.........j..~d8......Px.D.q.....[)E.TZl.."..... Vww..Qa.i.~.2.B.}....M.<P.>.J.i...R.(Up5.j.H..{.....(.F..X%9.d..UR....`...b1.P...s].>n...zy.Ua.5.y.-a ..2%".;`..".N....B.R~ O.F.+.+WR.TTeu.}.&.u.SJ..* ........l.m....#_.(..bE.]E.E....hv.\...?fb:.=O(7.E]..!..Z.J..Ue.ad..e..'.S(t.....R........q...^.....Xg%.!)_..^`..(J.....'Lc..p.C.\ug...~.....rKf.IGG.+..P*Au%l..L.KB.7.aH70(..5..@..F.....^....|U..p...W.....P.8'G"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2765
                                                                                                                                                                                                                      Entropy (8bit):7.900657225617551
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:d0c9RXLalDB7DGr/rCaLlc9c/bkvTgZ32I73MleTpyEmsWAWAslL6/E0Og74:WcRXLa/gCglCcAMZ3b3MleV1mhAAWbOX
                                                                                                                                                                                                                      MD5:399E73FAC4096EF47012A0D2F51F80B1
                                                                                                                                                                                                                      SHA1:E700EEB266C604140E255AD574ED22D076887603
                                                                                                                                                                                                                      SHA-256:8C15D71BF696D4E90C16E57FBE608A1C2119C1AD613FA3A8157D88EB231B0440
                                                                                                                                                                                                                      SHA-512:007A07582F74C73AD23FE5DCAD2030740B550F4866382D86E861C42924DD5551C4F8253695DA1D0E57BE30D32C19B5E912AE47826E835C41D5F0F2EAEBA60AA1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......0.. -o...=.........v.".u%........cf.0........f.y.......h..-...z.J.8.)SyW9u.[-...!......fG.$.V.5.zkm@..{D..2.D.=.vww.m.......U....J......~. ..&..q...J....!..^J..-.-...1s.#A..K...5.................!..D?...DN.gY>.#,....u.}.E..u-#mg?..R#q.,|.G>.G.P@GG...rs.sG.\.c.R...I..Ox...v........z@R....>.I..4..p......O.~.~.d.,..J0K..hd.B.}..}PKE i.......Sq...J.Z.U...}.j.......|c.=W............C... .V1*.q...$.....Y...;>>~.mY.]..D..z..(.,.>.e.P..Y.8....g9....L.-K.c.......l.....D.%.0J.F..i.B,.h.....z}...C..i.w...X.0.Y.YrJ..).)k.k.*..(...$er.... c..et..a._..Bgg...).~.....|..1.H..v..FHI.}..Z..w7c...$D........9.F.. y.@RL..F+.E..^..U,..f......%..)....V...+)...m.T.H...G_.CX..D.5<./..`..D.U..*.W..Z....T.:b=..d?..G.z.c..|wb..6.F7...6..S.\Dl-.......d~~...7b......j...6'.ko...x......6d....]${...M....A.bV.m.'5....>33...1...|..._Y.V...Zb..|....z0.....p.!%.d..........C8}.4...#....;w.N$.....-..."...4...:......../...|.%.....Z.g$>..}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4491
                                                                                                                                                                                                                      Entropy (8bit):7.935834812558798
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Imxy+OQ4h4ntH+Zi/IjrEZHeXCx+ihRDKm5Vl5+:IIhOQ4Wh+0IjrEZ+yxvDKm57c
                                                                                                                                                                                                                      MD5:FEFB90A713345264DBE654C80F61DAFE
                                                                                                                                                                                                                      SHA1:EC341969AB1E737E786A091D40EE51ACD7A52248
                                                                                                                                                                                                                      SHA-256:1AB4C94DE84C16F1BF0BD308C2F45D9AE24AED4E3D33C1FC2105A83F98EEDFE7
                                                                                                                                                                                                                      SHA-512:3446DD6C73B7F9DA8D50BCDA035B450E97040C7951202D4AB0750A10A92F401120EEB559E70B9A95D1157F21EB2C081386211BAFD2B3A800A17CB3F502DF9F62
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f3.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....RIDATx......... ..6D.>...c..m$Y..^U..2.'q.a.qw...?3333333..a.d.'4a....e.....tb.e.;....%q.[.....^|.w.25.;...we..|..T5..M...d...ac.h>.]..s.<|.O.R]..RK..^.B./St...(..-...i.....AMf.{.J.>..T..sDL...h...I..S.?2;.yb.........y..T..A...(.W...qe.g....&h..S.sA=.)A.jp>.....)(.....$.....?.N.(....H...'...Em.....>E.b.UR.....C....t3.M"nU`.5.lMj#..E........&...}.s..4.4.....^-.cl1PB)16.....ri...#4*Jj.4+I..[...K......Z.{..{......P.,U*..O...b......A.NN..`D7.n.1>.......gf...F.B..8..j..6.jP.J........;D5 ..,9....y....Uj5...R9......U.*.e.A.!Z..>.R..z_9b.....D.HUDbDr".j..".%".....`...I..`6%...,.X.`.avZ. ...P.G....f.4...*..."(d$........JK.3..I...b.....1..f...."D,.D.)..1...D.c.#h.a.L..].nF.BP....0..aP.Q.....J.........?..h....ObrOce/......"q.c...1....v..*..UD..+"..j.B]f>&.0.D...F... ......{..Qb...Vl....a.7#n'F.1......l@..2...#.i...k...N....P"..0{........_.h1.r..@..)"......6Hw".....h_@...a..N...MD....63gJ`rD9..P..g...YN..3.l.....:7.H8
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2992
                                                                                                                                                                                                                      Entropy (8bit):7.924888636457788
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:griolGEFRh/NMX/UpdaILjXr5tC//ckfA/J5zVf+6IujoUHyZRCP4R30uuCQt+V6:acE/hQOjXr503/GZehR3jQtw6
                                                                                                                                                                                                                      MD5:7B898DB0520BF71635B5FE35D5FFE384
                                                                                                                                                                                                                      SHA1:B105D4CBA791054563920E93C7F0ED5052FA4835
                                                                                                                                                                                                                      SHA-256:197D5E8DF8FF62D2CD303A1ABCF6C27D6AAFEE1C7EAF539E0E95A6942E830BEE
                                                                                                                                                                                                                      SHA-512:D168621F6E0222332683DD18E34DE80718DB254736B12ECA480220A0A1102A2F695E55A37F28EC330F7C5E40165035943640C11C08C5A2CA6F2B7F6C4C8020A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1fe.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....wIDATx...l....]...7x.....1...3333..y.......p....S......dY}.$..r......U...t..TW]u.UW]u.UW.@...?...l..i.gY.2.}..>.C..n;.k.VC...yqn..P...x..k~..x...1i...|........{.3..GM..Y6.....4Kt..;....!.H3..h.7].]vq|.....B}||.....W~..C..$K..53..?.....i.>!..R&.|..Y...Z)..........D....;%... .*.^..If.,=.\\~ksa....O..].[Y....M.......M:.%_ .3.3K`cfO6}8..'..A2?.F.\.F..5..!..6.6..M2....1.......p.!ILT.......+!{......x=...K..J....V*...jmp..q...(.n.$..U.....T..qY.U.B=.0H.c....{...i.....u..4uf.h..m.(fL....Z.;.......!..p.....U...V.TO..xuq.\Kss.k..U8V.........d.E7]..s."nYD.D..PYo.L..........t.e.Di.B..iCR..!Y....A0.*..;....IkNQ....a..D.>..d:.(.[....h@..j)..D}.}T.Je.T.g...E.6...A.8..@.y..Vm.jf..x_6KY..#V..o.(.+m...._I..@q...=ay...D.K.J.K6...6.p.. ...PB...X.j..y.wp.........a.).R.(..Y.....A...[_...."3......gAH...........x(......H..r.yP.c.%.Z(.....u.xp.0...bc.H^A..o.j.-Nw.f..R.....Q..|...fB..]x..H...$......3*R..Q.K../....R. ......nJ... .
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4037
                                                                                                                                                                                                                      Entropy (8bit):7.924308340556614
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:D1sZwd0sybIG+hPM4ZRHMzPRhk7r/iLtGiB7rDw2NBen:xsZ5WG+dZISTsGcPDw2Gn
                                                                                                                                                                                                                      MD5:F48BD1E4F7569895F1143AC5801305BA
                                                                                                                                                                                                                      SHA1:7E7A23E748DD100243D13E93AD36FA5039223885
                                                                                                                                                                                                                      SHA-256:782145D4243A4AEDC3061C6ACCB79057B3A0477738ED0C35D43269A41F35675D
                                                                                                                                                                                                                      SHA-512:A3278604EEBD15F2C8FCB1C866B9711EFD7F94910FC0DE5CD87A39C7203BAF29686CE1B030D48A077B6705D588493D0E4EB524DE28FC9454E041563E8C85149C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1fa.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...........?......N..L..k...,I.w..yPfW.=.\.;.k.qm.m.mclU..Y:...EU...N..{...j......22......9.5:T}..:.....j...U0+.%D...BOo.0...........Hu.xQ3?bf+..Mm...P....~$..C..SUg..Xf..H..=8....I.\...\.xpb.@.w.~+..r..,.4.C.....F..>TT..b.v...F.......@C;....UE- .:....sH1O.Q4....,..>5.......%.;...z.k....Z.....%.....:>Q.a.Q[..a....a.....]...kx......<........e.~....f...A.%.,.tu".EJ.1U...*...."..69ES.R..|.#...y.q......$....P(.u.....j...i.."....S....l.l ...{.4<.p...>.e.?.y.B.#.A...a>0.5...*.C@...9..LZ,....PW5.)-.. i..e...g....}...,.\...&[.j}.s.S...L.HM...y.|.V_,.L..1...^Q.p..`X...#.d.4.4.B.{.+.0...*...............52Lj....<..|..)M=..*.....].3..r...t.u[!..r.=$."I.......3#Q#.&....4.g..(..P......'....t^e.xD$.b`..`$^........swe..i>......sz.pF..r.<.&.4E..8....!8..8...1b8..D........`..N@...Z.m......>.-B.p..t8.m....c7..s..t,c(-.N...#.....q6....3..l{.....W.i...Y...Z-...{..|M..p.(l........@/.....{..5..B8,...sX ......X3..".Z.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3014
                                                                                                                                                                                                                      Entropy (8bit):7.908947762962343
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LpLTOGpjxctRspmS92txJibPD2AsDNDYdAH4ReEGtNmqbXczP43ylI5zJj4+u24+:LZOZspmW2DAb8DZUeEeYqbMTdG5CNz6Z
                                                                                                                                                                                                                      MD5:24781BB55F09A85CAF6D61343C53C7B6
                                                                                                                                                                                                                      SHA1:9E0A1E3E04589B743B262D342168D001ABCBB48A
                                                                                                                                                                                                                      SHA-256:B61DFF537E05D70FE851FBBE99C55E04FC3A72253FAF90A5F16028CD816FA17D
                                                                                                                                                                                                                      SHA-512:400AA1EFCB93643FF7BF1789C4FB02CD6F64EB9A019C508565E0E032CCD41A09D6BBE64CCC8ABB8230040F18660C73CE356D419EFEDB2981B703CDB24F28B9CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f1.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....,.v....U..w...{ffff[`f.YxE...ff......x..s.............3.^.O;v........S..T.:.Nu.S..x..G~.g...^..{..9.s..+.z....h(ql..........'...7...=g.......'\z.......,..=.8S.e..w..D.dS........U...C.K..:.{.`9..._.~./d&K9md......B...{;..._..V".L.4.k.....s.gG.......U....8P?.......w.O..$p.V..?.%..h....`...../...7....m.x0_Y..B.Sx_....g2..d9..Y`K.s1..5.D.s<.!8. ..P..6X.k.01<.......D..p|..&....b.&......T.?.!^.bu._...)....z..zM.u.n.<..k.7.Kx1.g.43...C...5.B.....H8..I3J.iAnj&...;ra..@_}...8......EG....Z...0J.Gl....|..k...<^......`..,....f=3......E.Q..4....i.[....b.]]...aG.G...}n...@.\F.5U.....n......3J...;......8....5.`k.'z....rY X,.,.!<x.A..8..Jmq{`N...V.ch..2,...1Zu.K...!..4".{..1}*z.G..y..."..../...1... 0!he...d.i-.-.5.k...6...)l9.c..'<...!.b,(...2..0.UkjsY;.y..@........v...c'......X.....+......sL6..6.kF....&lu....4.,B[...b,........m.....%B...]..Y%.k....g....._}\B.Y....KY..\..{}2.V... .....u_..>.b.li.*..3..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3592
                                                                                                                                                                                                                      Entropy (8bit):7.932200360198882
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:E47ZnfP0wAzRpLfwOIRT2shKIu5a6BzFNeoHsLWGDpVZt:l7lEvzRBcULzLems3DpVD
                                                                                                                                                                                                                      MD5:956C42E4DD1A944A0476C70AD19C645A
                                                                                                                                                                                                                      SHA1:BF0F11E2E3599BE4B938C12DA00940146265EDD8
                                                                                                                                                                                                                      SHA-256:641A3BEEEE529414CF161B2526429B383653790AB3DE6F374E11CD5D63A3B592
                                                                                                                                                                                                                      SHA-512:1C942BBA76C86C64709A41B43F8F05A70E6238F932B97AAE796FAF6D1F1C362F4E00FD0D45E5C51CDDF617F39A4F40D8E139C51BD7AA599CDFEFBC7271177BF7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1ec.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....$...s#"...j......{..m.m.=6.vu......V.Z..r..k....uv.}...5.y.k^...5..M...z.[."....8.:.*I..L....#..S...I`..3...].....?......._....>.BU=.s.....Z..pz..>O.1~.QU.$@.7Ed...0..{n...k...G......e.+..P....>.....o;./.z.....X..f._..v.s.....|X. ..S(.(......17....vht.#..f...`FT..f.8.d..M.$GHw.....NO.97=..U~}...8.....m6c.,....n4...ip.L....|hJ...rY.....SS.....[.....dF.I.../G....o.....o..0..x...I....7m...T..Cv..Tu!...r.m..8k.U.....L.P.._..`.g.......<.K(.....$.|S.^m.......6.,....'......j.]|s.>../`[.V.j.....L......S...Uu.g.4>l..h.-x$..g&.h...Y.e.uu..,..^.|g..(....s.Y......eM..(<.<.2....Ua.a.6I..d......Kw..R,.*...|..GQ./#..D.O..;7.D.'......N.u.',.8.X...^C..:.....8..P.uB.N...=.9`@..^.gETd..i./l.`EH...F...!6..........0.d'...Y.......*......K..'p...'..*+N.9...?.u........'..s(R.G....O.J.gn..H...e..K....F}..1Y......:.6..A......El......wt..jYx.......\...O+..o..+.....<@U.O*.q.D..s..&....E.*.T[.B.....R6y.....Xp
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2935
                                                                                                                                                                                                                      Entropy (8bit):7.913665953655623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:CWmgSwRGz73p42+jpwxhK+E7SUrTpe8EZC4be95idYke4t0kY2MH6N442Si:Crg+3a2aAK+29E/dTpY2A6USi
                                                                                                                                                                                                                      MD5:FFE1FB828FF500AE47B3F2727F1B95B1
                                                                                                                                                                                                                      SHA1:0ADEFB360E2D698E03FB667E0DD67CCB14BD1E4F
                                                                                                                                                                                                                      SHA-256:DD3B427BE088465E947DB4DC7AC82F135A890D6F921A2B982822FB19BDA2F420
                                                                                                                                                                                                                      SHA-512:239202B176DB5239127B4DF4DDB07EAD684F102EFD6E07A6EAAA76612E9D5F5C2F2C8DCFF4A90939A5C6ACEE72738D09F15F157A75D623FC9ACBBBCDFB2EAB15
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1f9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....>IDATx...A...................-..k.v.B......j.2..w./3.....^"..a|..-....af[...:;..Z.F.'?_....*.`.:.iy.m.;.Y.MYs/....+w.\$..-.1..rz48|h....~....w..>u.....)'.....i....0~BMP../e.....%....l.v......+U...2....8...@..~.G.d(...fE...YI/#.....|p2yY.).J.MP.{L..K...".f...Q5.FK.H..w.........'....~..N.77..WWO..<y...1....L.......d_.^..5..0[.Z.M...;........ .Ok<j...4A...! .C)AU.F#..*.-..G..eg...?bO.t.......y0..z2.........[..A....10e.XZ]M......0..;W..bR...... .f;jr.........x.5.B...B,...}...D.....TKKL]Lwv........:..<...>.d......W....MU])ir.r..R~hf..$.`644..LN.8c.D.....#...U.0.i......5k^.8&...!p.=.A.A.....A.j....A)...W.....uM..-K+kk.-.i0<.`.y...3......*...do... j..$/...:....&3..:..;fO6.U.Ct....-.....^.u6....X...@.2)...f..........0...f.m.3.w2...@...C.....0..O^.M..0.`)..1...].:...3.....l.^..X....on^6...,..b?.L..(.@....T...5a..g.;3.u....`W.l.......w..WbN._o......j.........<>W0......^.g=...gS...?U......}>....D..1/X
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2953
                                                                                                                                                                                                                      Entropy (8bit):7.93111909057087
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:e8beKalusFCLIXO/HFBsU5EYWAH8oRoBb9dR23w5ZOoMEp5L10VbChu9HwOzMEk:e8b4MsFh+/HHiY/coKf23w5ZSEp5ZGbe
                                                                                                                                                                                                                      MD5:24E928A7C329945BEA5142B83187D355
                                                                                                                                                                                                                      SHA1:C36BF660C26CCF177931764F07F6A4B7132481C3
                                                                                                                                                                                                                      SHA-256:735DFB93EEFC3B568D5965EB97B8CFA08D8B0DC6E74F85F13D2024A18D9484C7
                                                                                                                                                                                                                      SHA-512:EDF5862AEDC351F22F8E81CAF6E52AD1DC78EF1414137FFA28239A1C14F67219756958DFD2205F013C85DF7FAA522FFD96E6A1BE2B5E7B54F3430B20F4E2DB06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....PIDATx..Up.........C.{.a\fff...e~Y...efff..8sf.;f.ARe.Z..m..=..7.../..F#..g....X.:..u.c..X..8........o.1/...E;.^V........... [.t..8...C$.....Q...+.mnv..+..w..%...]....W.r..E53us1..p...uT^.$<.I.x..O.O...l...d.=.[..}.S.C^......i7...w.._...{..D?....1H.!/...<....b..3.;&.E.D..4y.N..t.4].c..........(p...k...L...|...n.......y....\.....W.9.p.......}6..k..h...!)"iI.G.5$/....$.c.H..,Z-.W.[..i.....]+>p..{ ..._. ..e..x..&?6..sK.h..?$!.......>.1C.nW..w.k...uX...o..1..\/G.\...%......iV..MkQ...c..#.E,).%E9.._".5...K0./.QUB+..... r..g=...@.@...=.Y......3.o....].....YS..=D.*.:.F...s..Q.2.D...E;..$.R.......E...Y.K....z..0..-1..d\'.#>...(`..;.N.#........}2s...v...t._h....*$%*..P%Q..*;C!J ..q..P.*U...sa()..A...y.S.L.dD5*U3..i.p8p]]..pPn....3...E...VR...$.p..@.2p.b...w.....I......j$w.).....@..+. .*.S.5..nC3..8...I0..A......a'.......r...)...2;y.\...\Y`.H...s...6k=)C.z..E!w..X.p ..f..........D'5..0.H...`.L..pu+.../..y..e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4037
                                                                                                                                                                                                                      Entropy (8bit):7.924308340556614
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:D1sZwd0sybIG+hPM4ZRHMzPRhk7r/iLtGiB7rDw2NBen:xsZ5WG+dZISTsGcPDw2Gn
                                                                                                                                                                                                                      MD5:F48BD1E4F7569895F1143AC5801305BA
                                                                                                                                                                                                                      SHA1:7E7A23E748DD100243D13E93AD36FA5039223885
                                                                                                                                                                                                                      SHA-256:782145D4243A4AEDC3061C6ACCB79057B3A0477738ED0C35D43269A41F35675D
                                                                                                                                                                                                                      SHA-512:A3278604EEBD15F2C8FCB1C866B9711EFD7F94910FC0DE5CD87A39C7203BAF29686CE1B030D48A077B6705D588493D0E4EB524DE28FC9454E041563E8C85149C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...........?......N..L..k...,I.w..yPfW.=.\.;.k.qm.m.mclU..Y:...EU...N..{...j......22......9.5:T}..:.....j...U0+.%D...BOo.0...........Hu.xQ3?bf+..Mm...P....~$..C..SUg..Xf..H..=8....I.\...\.xpb.@.w.~+..r..,.4.C.....F..>TT..b.v...F.......@C;....UE- .:....sH1O.Q4....,..>5.......%.;...z.k....Z.....%.....:>Q.a.Q[..a....a.....]...kx......<........e.~....f...A.%.,.tu".EJ.1U...*...."..69ES.R..|.#...y.q......$....P(.u.....j...i.."....S....l.l ...{.4<.p...>.e.?.y.B.#.A...a>0.5...*.C@...9..LZ,....PW5.)-.. i..e...g....}...,.\...&[.j}.s.S...L.HM...y.|.V_,.L..1...^Q.p..`X...#.d.4.4.B.{.+.0...*...............52Lj....<..|..)M=..*.....].3..r...t.u[!..r.=$."I.......3#Q#.&....4.g..(..P......'....t^e.xD$.b`..`$^........swe..i>......sz.pF..r.<.&.4E..8....!8..8...1b8..D........`..N@...Z.m......>.-B.p..t8.m....c7..s..t,c(-.N...#.....q6....3..l{.....W.i...Y...Z-...{..|M..p.(l........@/.....{..5..B8,...sX ......X3..".Z.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2880
                                                                                                                                                                                                                      Entropy (8bit):7.917225788459407
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:MK9fS5IieoDglCB6kNfQHDDnTgX82bIvxiM+YEYV6i7CJd:Z8eTlCQxjHg80M+AsuCv
                                                                                                                                                                                                                      MD5:7EDEEBFA46B41FD524EBC986BB304BC4
                                                                                                                                                                                                                      SHA1:DC5E3C90F9BA2890D8525D1F22F72B260844067D
                                                                                                                                                                                                                      SHA-256:5BC6F07CE198EB857522F38971574D7B3DF0E40D17EA94C84060E8A891C7A2C6
                                                                                                                                                                                                                      SHA-512:C3339F9236C1AE42EAA377EF02E832D7BED309FCA174EAF4FBE6896611691FEDF17E958BBAEB79E8F31105F712382CCC772FE791E15C5A98650364D33DAAC4FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c..l....:JG....m.=...m.m.~.}...9.j..v.T..........2..k.Jrx..}.i...TW#.....q.E.(......D...H.dv}......H..._..N.....kC..ZD..3<n...<.[=.Z....Oe..ssw.w9Q..!M..`......e....-....6...?../.e!s..z!....."..<.....~.<.I.H....2.xEL+<.{.H)..xd$.D.F.{h...C..T..>.........i..x.wg_W.7...O./..=.l.b....._...<A<n'.a"...a..M.u..b..*Qf..4.S'tE.c..5u]..H..R.!..z%..............].?.U9........^.......+..X...iE.DY....`..2_.N.,..C...+.g!..n.|..D4a39./.)YQ%f.k,..Q]gRC$'..&]C.R.D.4.3.3.%H..zh.C9.PDb\.2u.:*w:.l_. .o.K......h.~y.*.....I3]..FfK.D.'........k.X...G.>.U$o&[.2.....J..":...{.^..B....p..-......u$j...:.}..DU..)7'*...5.,2..N......(.0..>..A.S.}...y....G.!. ............q@..p...=o1......+.o.@.......~&...+.T.2...."2`..3.4.3.3.2 .Kdb....H...:L-{.*...TA.y_......H..:..cd.&p...e3....cC.1.A.5...k.9....]AP...........9...!..........h..jO.u.>..........F._x.\......-. .....&... .v.........2P....'.+...I...\..v).
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5110
                                                                                                                                                                                                                      Entropy (8bit):7.956364364794643
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:QeIYFqD+NPxpbATXKFY72HPvdEPhGmdFfyUjT3N4CiQNrDjuBbMH/e2xLk8:7U+NPAaPHHdEZVFqs7KcDjHf9L7
                                                                                                                                                                                                                      MD5:188CAE4CC09F69EC6849639FB1AD20E8
                                                                                                                                                                                                                      SHA1:576E55EC6A23A49D6538B43ECC95D8BA4D92ED92
                                                                                                                                                                                                                      SHA-256:5889F2CECE25D499E82AB3E7FB01B36EDA0D6542ED966BCE3B8BB49CACB6251B
                                                                                                                                                                                                                      SHA-512:E27743D6FCB70EB18454CD0E699FD2ADF6613CD101E4D3773D9A9E58C443076F500196AA4F20A78CA756831D83A5CDA74F708204D9659CE0A225B66D3DCB65EB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...]A.E...m.3R..%....m....S...U...{..+++++++++..S...v...v..p.....v!h.F#.w.......8.8.[.G...'O..?Ey.;.~?..b..`..e.v{%..ye>..P.(B.u....6......r]...,.*...t..&9$....ka3..YO.Khs...9.9.../....3j.....=....2ILLL.K.... ...i..aC~..Y.t:......6X.f!.}..!.Ex5.1..1..i....f.s.ZM..j.}{.:n~..-s.Kw.t?...ax.d...x...._.Es9.&...aj.,..|.[...Y....pm.3......Q..fM...v.+.ZC...^z......-ToR(.......[...h...(.L2{.j.@....)..@....B..\...rP.Ip6$.....).y.(....H..ys..9...z...B9.T..n#...gFlI.e...!;`X./o`..y.133s.13S.A.wCNLa03...K..oj*J.SU...u5<s..{n.m...t.c..5......P'.83q....h.E.I..D.....H.a.....f.2?.e>\..O...v..imM...L7..8...4..h...wA.@x........#.;.....cx....}.G_"[.g.k..0....48l0....A..!.H+fM..N9m}X...K.....T.........5...G.........Ce.N..\..6c.I...+..QBS...6.....L..a..q...z..4M..cP....a4....."#....d;...q$....vr..RXR....fW@.)p. 3..........7...es $T.%h..Ff8h>..d..-.@.}...!/...EaT..F./.k...H@"..`b..C..Kn.*77.U..-.2.......?...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2096
                                                                                                                                                                                                                      Entropy (8bit):7.851411637113682
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:mhLaSiWQxd9PEwpa8y3IDo6Q3GS/7mo+MfU:K2SiWCgHYk6Q3P7kMs
                                                                                                                                                                                                                      MD5:8CB7B88C06F9BEACC5A495B5FAAFF911
                                                                                                                                                                                                                      SHA1:28DEF383169AB6B184298C970C7AE77CD6A8B0C3
                                                                                                                                                                                                                      SHA-256:AC9BE78CE1941C2A37E357A2220181DBE994B96068F78308660AC7AA7D2CF0C6
                                                                                                                                                                                                                      SHA-512:E01C5B6EE2B748E4EF0476357977A60ABA00C30580758DFD44EE97722684A9F5293427CDC5F541B98F2F678864192E00D50931B93755ED8E8E0E9B2BF4C6EF0E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1ec.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....$..._.a`g.x......... ,.0s.."........C.+....Y.....=....}.:.:;.U.V.Z.j..S_...Whu.=3...1.m.Qk.M-s&U1.....C...R..z..5.I........<.i...2.2.[.o....sW............q.X..k.u.LlY..Q..".nZ.W.ir.R._A......@......z...A.....p;.]..'......R...$M(O.V.C.Ei............b@...n....4C.v8O..c...\......g..........v.............m[.yo..t.v...{.....`.T.%F.e.I..#.jx#.1....%J.]5U.ZK..Y......~.c.....GiZ>j8..s\.?...;..(..}.,...^.._.u'...*u.,jM.C...Bo....k....;..;<.X/.........a.l1MS..z..<.\)S.lJ.(...<......X.B`..C.B^V;`.^..M$..!.1.#.3....m....#Uw..=.o..N.n.&.^..N).*.QD. .J.@......t...,.,[...d.J.`........grc..0.....`".:....xv\H..Z.....X.J.\..'.lMz.;...7.&.@B.u.d....*..f.V.He..214..tp.G.................h.le0(`.9.E.c.>."...2......l.;Ky...VV....).....V.a......K..` .rS......`..S$.x...J.aJ..Pz.;.$j..... @.N).B.;].r.`.C....9.@1....:0....P}..e........... .-.UV.....a...62.#.8..0.o.....J. .".........(.(.....kd...=5....@.'......; .
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2388
                                                                                                                                                                                                                      Entropy (8bit):7.885285257754324
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:siX1Z+FMeVhv873vE52lBPNHS3EKNotTHZM/OCvyoGYk7Wc:silZs1hv873dqH6t7e/OCvKY3c
                                                                                                                                                                                                                      MD5:8372C6D280F93C43F78761CB8A5D89F4
                                                                                                                                                                                                                      SHA1:84582E3C49468A21B320FB49F63FB454FBE0DA08
                                                                                                                                                                                                                      SHA-256:D8F00C77828353D8F1B725DDCE0B789B7A9147404D7A7D9F15631B8E7DB665C0
                                                                                                                                                                                                                      SHA-512:0A15926326627B3B6CE345D1F98B7F46880995407DE6160758910F494DAE6FCED148267FAAD56302021BD1CDDC5C56CC00D54E8E78D9355668994B450FB97A68
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0.....;Z.....&..xY..O;f..G....dU.d.li>f.efff..{9....+....c&.Xj..<...w.;....^..'3#...).-[..S...R...Tw..w\.r.....l.!l/.N..........x.s.lc...W$..p........+.cC:.R...............;eQ...b(../..]..............9w.+..[.=...t..W...T.Q.J.u.N}PcE.Ht.I(.%...V...S..O.\P...^|...b{..+.......?.6{..K....3.....a.s.}.m.n.._A.w......X..H.Iq)r..h55....*.;5lV.....*.N.S.1Q.".V.3...`..i...,.5..5./...{bT..hJ..`..T...n...Q=z.....vz.\...,..:.=.bF...P.q.....@+.;.......Y.r$..A.....7....I.N..G._G.....#o]..D.....I<z%..;._z=...(..=.*..,.^..Y...{5.....lA...m...6J.."~......Q...Q=|..p%..e.v..7...5..F.2..t..'./8..-Y..H...c.}R.+5......0p.qbX;?...{.......,..3..6.</.m...Vz..n..F.x{X....{.1%..IF...WT.#..[v"-/...R.......-C.2..P`f.....9~..i...ID....I..?.....t.....+........KF..r..:0..B..q;...-.....T...l.0J.F`.....&.xr...i8....].E.NCY...E...>..1. ._1!..2.`......AnB'`...~.....x.....<...u..\.7(.......p...wCg.4..... ..&..F.E.o.....3l_.X8.1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2953
                                                                                                                                                                                                                      Entropy (8bit):7.93111909057087
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:e8beKalusFCLIXO/HFBsU5EYWAH8oRoBb9dR23w5ZOoMEp5L10VbChu9HwOzMEk:e8b4MsFh+/HHiY/coKf23w5ZSEp5ZGbe
                                                                                                                                                                                                                      MD5:24E928A7C329945BEA5142B83187D355
                                                                                                                                                                                                                      SHA1:C36BF660C26CCF177931764F07F6A4B7132481C3
                                                                                                                                                                                                                      SHA-256:735DFB93EEFC3B568D5965EB97B8CFA08D8B0DC6E74F85F13D2024A18D9484C7
                                                                                                                                                                                                                      SHA-512:EDF5862AEDC351F22F8E81CAF6E52AD1DC78EF1414137FFA28239A1C14F67219756958DFD2205F013C85DF7FAA522FFD96E6A1BE2B5E7B54F3430B20F4E2DB06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1fc.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....PIDATx..Up.........C.{.a\fff...e~Y...efff..8sf.;f.ARe.Z..m..=..7.../..F#..g....X.:..u.c..X..8........o.1/...E;.^V........... [.t..8...C$.....Q...+.mnv..+..w..%...]....W.r..E53us1..p...uT^.$<.I.x..O.O...l...d.=.[..}.S.C^......i7...w.._...{..D?....1H.!/...<....b..3.;&.E.D..4y.N..t.4].c..........(p...k...L...|...n.......y....\.....W.9.p.......}6..k..h...!)"iI.G.5$/....$.c.H..,Z-.W.[..i.....]+>p..{ ..._. ..e..x..&?6..sK.h..?$!.......>.1C.nW..w.k...uX...o..1..\/G.\...%......iV..MkQ...c..#.E,).%E9.._".5...K0./.QUB+..... r..g=...@.@...=.Y......3.o....].....YS..=D.*.:.F...s..Q.2.D...E;..$.R.......E...Y.K....z..0..-1..d\'.#>...(`..;.N.#........}2s...v...t._h....*$%*..P%Q..*;C!J ..q..P.*U...sa()..A...y.S.L.dD5*U3..i.p8p]]..pPn....3...E...VR...$.p..@.2p.b...w.....I......j$w.).....@..+. .*.S.5..nC3..8...I0..A......a'.......r...)...2;y.\...\Y`.H...s...6k=)C.z..E!w..X.p ..f..........D'5..0.H...`.L..pu+.../..y..e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6920
                                                                                                                                                                                                                      Entropy (8bit):7.956806677857949
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:0Jo8CYLeLe6kUthvMGox5Zvdz4f8+b/Ow469UEpdgtDmEYZ48BYlC66EtZr30EP9:ao9YLPAW3x/dE0+b/OwRhtQCE5HNB
                                                                                                                                                                                                                      MD5:5A1ABC1BEC378CB59AC93E63682B19D9
                                                                                                                                                                                                                      SHA1:30F25BE54302E100EB08EB8E091893693F6B425E
                                                                                                                                                                                                                      SHA-256:4E33A73611CFE26AFD186E7E7157E76326FC3443173F3D321B11B125CFFB73D9
                                                                                                                                                                                                                      SHA-512:136B19FF082CE1192CFA8B8AC8B1719C104A66B1EC2415A4EEB076BBE9166657F2629A4BB23D375E27AB6353FD4CB45254CB719B446C401CDB8383C6184A68AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f4.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>......m...5.%..23..9..e.w.....G..9.e.p..'ff.,f..U._...1s.Y......{......'.bq]&.1..i3."~]...^...J.)...*..N..PJI.%Ir.T..N..............a...y...Zj..S..*...<...+.p>.......*.H......(.VC... e..".tf..3. .........H....3g..a.g..s...5.7W.h.....Y..R...+..lIV.@E.....PZd...9H......7..~..R...*...;..`US...c.^.8.?..lZQ~...r..}..dm.+/..m..\.y..>.,.P./`.-h..X>d.b..FK_w{&.l...^[Thcv..,kxA.....Y|.....q:..3..\.....].Z.c.a~./...o......$.I..B..}.;p..(.3......\.o0....9.4..."k..GK.J.QSi....]W..]=...^3'.j...F.I.....G.\/..9#%......6.O....H.8..3...@..d.$.....l3...j.).`..hl6.....G:#...)<.J?..0$.$....;C...X.lE.E.E....&`.i..U"...p.w..v....y..8.}[......h.o.......| .=..dmw.n_...r.V...9....:we2<m..p..U..SX-...ZtcG...9..M...ZM..}k.[..".?jI.$-.JF..t..T.N.......~.!C....U8}Q4T.0.j..sW....}m5n..(.~.o...!?./....s.zk....Wp`K-n.Z.d2...k.....w...Z..^.|....@...f2.#.>XF.}..}e....x.,#..WQ......o...^.eF.A.,6..%3...H...5..;..+.l.@.QX..{...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4257
                                                                                                                                                                                                                      Entropy (8bit):7.945022592168158
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:LmjDPT9vnvePDYtokcHkzu/WFiVj8/RhQQBmBIdIFggXnosA0+0:Lmf5vvePstokwqto8/RU6GSg3osk0
                                                                                                                                                                                                                      MD5:2BDB604142DAB47825BE67A816593DB6
                                                                                                                                                                                                                      SHA1:2C5CE27E333E0AC2DFB9A41DAC010B7A150E6FDD
                                                                                                                                                                                                                      SHA-256:FED1D3D7330A79296807DAC46AC1C667C8E14FB763127B9DCDC25745327C393B
                                                                                                                                                                                                                      SHA-512:42C717B891C4CFC4FC505E72D8137E65FF72B6CCB3D45EBFAAC3D289292D7C596B11C063A973F8822A997EFCF30ACB78C52C12461DC4BA63AABA940B3C21E250
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....hIDATx...t.I.....j..$.c.ff..13333333.3.w...z.......x...>3.Y.=.=......*......6...mhC...o\...,S3...`.-[..8u.:...x..gA.)1.b.....j.P.|...8.V.q&.tl.s:..{............7Mm1M].{.3....h...H...|...A.<+A...}..3@B.......k..|....F.....s..Z.b.z....$.X:...k.f......9.*"Jl.r....._.).A...x.0.b}....,K..Y....n.T.....>.u...`y.T...$..ei..Y...Z.IS.2....*I....3....,.O...M...f.:cRg{.`0.P...........:j..L..<...e.:3....04..nw.MO/.5.so..9...L...A...\...V,....e||B...4..:-*...0.:Fk..=..qKf.d.&..,.S..k..uX.....4.d5.L[_.....qP.....:.M.........z)m.BT-.9K{a..Kan..V4...Qo...6'.9R*.O.EA=...00gM`...]..........H....(.N.R.....4...F.1V..d.#.....u...d.y....2"...&9.N1....i-x......A..^.c#.......W+.Q.......j..V8.....?.L.hwr.jB......'..\......Y.."......qv.Z.n.vMSq..v.T.R...D...sm8.A7E.6 .....|.1JW.!.m.A....S..a..z..H`...s...~.Ni6;...s...'\.aH...,........V.<.,..KZ...k.5C(I.~S..h.=n..kc6.R..>.7_G.'n.%..M-I.........v..n24......`..e+..N1&.,.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3603
                                                                                                                                                                                                                      Entropy (8bit):7.932728182384587
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:9Bj/UULvzvEITibCtmP8q7sWZ2OB9H6iA3DK7bErNebreT:7rUULL2z8yZFDH6/Kc5eH0
                                                                                                                                                                                                                      MD5:BE4943CA7CE5D775E36074BBAC9DE1D7
                                                                                                                                                                                                                      SHA1:39EEFD69EB2F4F60DAB9A8FA3A29C6B0E80E13E2
                                                                                                                                                                                                                      SHA-256:9C7241A4D010D8121B83DEECA8D2D6683525F585BAA2F96962691166F4909D2C
                                                                                                                                                                                                                      SHA-512:FA8FB67CB1AF1C7B04B79BB4D1E92A15BFA763EA296291B71B577DD9B47699F3F4E2A72358EDDE3B2F18F16285E0BF563FB7406E8A0E7C5C77CA83AF25071A06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f7-1f1fc.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....dG...{..K(r...n........-...#.2...W....mj&W.W%..q.FgV?U.Y...N....s.D.G:..t.#..HG:......}......[uJ]K....4K..^.y.........[........5$.......N,/...D...~..as?c..&......tJv<.[.\.L.]p....+.. \-..\.p^C.'...?......~.y_(...z....?b.;..iw.H........JN..,....d..6.Tr......H.^!t[.e......a..........>.]?.].v.N.u...9.t...n.=.V..;..9...Iw.J.....6z.....@...$x..x..*&.L...>.Y.m......-t...A.J......q....._..5.*v.c......GU.....E......J.z.].}...u;...:..5X.9.p.8{cs.qC.a..V.".5JE....:.....91.....L8%...-..y.....n...dq...gy....a.!Hi.[-d..#,V.....A3...cX.3...Q......B..0.UUYU...{.cEZ..@9...w...9.p.eC...$Tj....o.J..)..;..4....$..>g./..........`.Q.p.X...#<.nPi......)"..).....*9........b'.b;p..|LK.P'..."L...eO.q {&..Nv....#.L9.6- .....E9.....eFi..Z.#.4.v>..j..............>....1.#.....3........(.d......!.*Hv..E!cd&.0u4# ..?=|..._...-....Y.S.. .k...,.......{...G..c.._.N..+........2......Q..T...:!.4d..|Z....t,...A...1]cZ..../
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3267
                                                                                                                                                                                                                      Entropy (8bit):7.8987561795764965
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+rU7mjk2UTB2eW2yGbSQNblZVnqkaZ07+qF:+HgTXNNgNqF
                                                                                                                                                                                                                      MD5:17C0490D2E6395DCFA7C7657F8F2649D
                                                                                                                                                                                                                      SHA1:8AA99C42B09504E2507C3A45DEAA5BB11B410D9A
                                                                                                                                                                                                                      SHA-256:9DFDD5293449C936319551F212DE40A30AA0F4E6B5CB04EF59455D3A38D21BA7
                                                                                                                                                                                                                      SHA-512:FE67499F7FF5CA4E27838E33E58D8B6E2CC874B4CE3AD21EF01324EE48C2B665D8C27E59DCB13E4FD78C2B68D9C796302E5D792C2AF8975D5B2F25D99CA70194
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1ee.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c..m+[...$;TJz..................B.1.a.-....-...c....3Bk.9.....?/I....<.}...5P.b..:~..Y..Ed..nw..........hxxX.,k..........v..}.W./.!"...F.|....$........k.ec.K}.:44...D.|.I.@.U.......[..E.1f........1.T.o....U...1.....>....2.R.o..oT......p....m`....:$q..g..pVD.x..fm..[......(......Te...2[7].S "....%.....~..<.R.....O...._.;.........L..+@.:...\ar@D..;.v..[.?G.......Q...b.!..3l=x....x.J.$..U.........:.j.."....7fff.....t:.*.q..{Z..I....+.Z.v..{"2.Y.,{..>....h......-.....G.Y.,.0...ytx....Wt.6...~..........K.w.C_.U...u..M..m.mR....4M.+......022"^.7.........MRTo...z.......1.......^AZ...'..._......'...._.......[b..IcL/...T9....HD..*.~......+z.|E..Yy0...d..g.'. ..?.U...!R..>........9......]Ye.g|...a.$..h..}B...QU..(....S..%[^../....d..'$.."N..-.......C9o`..9.............rE......yE?.M.2<B..n*........k....179..^.9s.m....1.r.G."".......,=..M?.Z6......l.T..0.};.>.s...-.. d.[..}+...p..^b.@.0..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 20 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):365
                                                                                                                                                                                                                      Entropy (8bit):7.048853514075084
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:6v/lhPgim/6TsR/oJvSVaDtxhdPaErf8bfdCmQJxYRh+jkLd3BchMref23uQ2pb5:6v/7oh/6Ts/oJKkDdP1IDdTQJxYR8kLS
                                                                                                                                                                                                                      MD5:B2CED000779B9766A2544D8051367FD6
                                                                                                                                                                                                                      SHA1:5B4C21DC7AD1442775CD9673F4C45FC4F532F4D3
                                                                                                                                                                                                                      SHA-256:AE30C4E6005908F615851DFF77B76BEF9A97798666AFC534DCA3C8930341EFFD
                                                                                                                                                                                                                      SHA-512:A78FB40D1999C9467C68372FEEDD2AA1CAC496AB01C9C016F077A6649C461BB48051F78349AA289036DF83069ED886E50ACF11DC9FDC73B851D1E7B0491884C8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............F......pHYs.................sRGB.........gAMA......a.....IDATx.....@.E........4`:..:@[.P...Z...A........;. H..y..Il.s.w.3.%.mc.b.....U.....$2@.D.1.:....X.?..../..(.?....d^..&...Y.ji3.O.J.Rx.3.U.k.A.....5F.q.,.}.....Z.V..,.e.....=...Z....7N2...2......*...?|g...Xk...Gt..`.SV`..[...{9g..#.$~Fv..6u.o...eKW...]8.D..K.....IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3038
                                                                                                                                                                                                                      Entropy (8bit):7.905087096901525
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:UIsAXcfI46kEX09Jcdb9hOMgFBHQbL7rE/7ZZFtFYgF6o/d0e1RgHpL4C325+bnn:UYr46ozchj+BQc9PYgwoG0qJpu+TZSUD
                                                                                                                                                                                                                      MD5:B4EE26ABDD61A47D2703B0FB51EEFAF4
                                                                                                                                                                                                                      SHA1:1A36AF95891FED5352E67A1782F118E64AD05F1B
                                                                                                                                                                                                                      SHA-256:9F27BBF0C694FD3CDECB93B5920AF78608C6E7C97E52BC5C11353720B61D3579
                                                                                                                                                                                                                      SHA-512:42D692311B047618819BB0DFC68D4A49661788D9E5712822DE3D5F343DF08BAFBB02FC846E13D7290FF5AD712B5976C8456F7E3AE90AF81E5B030D2C16CEB0DB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c.@r.L.~R....g..o..............)....o......4...k**z;...z.x....o*..6....g~..;.z9.%.y.p.K+.^.z....u.^..!.].... .!....^....}.......Ho.t..O(...O..O..G..s...\&)9$......L..XU...o...[.=j.lB....Q.+r..L.GI:..l._`.s...\.....I..VP]C..T...9..D......*X.c.....-..`.....{~.x.V.g....jm..{++.m9..'....t....x..E..+...p.o.%.i...PJ;&.1g..)Q.i.R........T..........U..E..............c...U5..Z.......Ry...Y..7[.O.z%..{.1s..e9h<^.|..0.1..&.4x..sJ</.....U..Sc..7.Pb........B..B*s....s.>...F!..}z{.....=..`P..)U.ww..;.&I8a..l.>TKK{...R..z.=c1..B.if{0...3.o....y..............b..az9.KNUb.1.[..$........!' .`..0....#.....a....qI.iUI.M..!..1....lyy......o......1`6...&....r'.*W...7.B.0o.J4.L..%.B.[....X..`...H'..4....7.%X_o.U.{...6....U.....afDl#.t.(..].`............D.fl@;.....6..hBJ.B........aVb.6......B.....Ym..mjpZ6...6............-W..P..65.B..i.....Vf..F....*....k...<...)6kb.].....!L..9;9'......3.N...y.4-a6{..w.=..{......p.a
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2756
                                                                                                                                                                                                                      Entropy (8bit):7.917965539843945
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:yGG+x44eoSU0Do6tYyv6M/3/fluEQmU/x9eaj5Fb00ASQOHxc08ripmB:c+mNoADooY+6M/3Xl3QmU/x97j5u0AGa
                                                                                                                                                                                                                      MD5:3F2D6D05F513892C76682EA06EC375E1
                                                                                                                                                                                                                      SHA1:98D39FF864186723C40C319811FEDC111199B9BF
                                                                                                                                                                                                                      SHA-256:B95856A34C6525F343E9302170575E5CCEE26DE74E82B95FB220CF51897986F4
                                                                                                                                                                                                                      SHA-512:55E08FA3549AA64F2A5CF8B9270B8EA3F131BF5148FD2256C664812D690B8C34C9008D663DBF7B2D7D75FD0E019B9CED0245C40FA1CA2CED108FDE211D7C2C36
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g...c....H....,3.>ff.b..X....3333333....lh.8...W..).\.^.K;...mAE...B.....5.z...j.9o....\..D8.>...:@.(.....G.Y..+..y....n....~T.).wb...g..#r..9...j.)....9R.......Rz&........H.....N..v!../."......ov.=..".qG<...jN.cCU.\U0..h\..8..........j.......}.Ng+...F{..w...-.yf....r...[....7..?..WI.....xk....b..~..cD..%.iUy#UUQ.+...U.M.O.j...k.j.".L......SB..b0.\_C..8..x............'....n.[k......A...EQ.O.N....9.F,.`}-../<p.z.[.S.o?|.....q.........m..jo..gB.&....I..f..O...A...R"..`...H...*l.T...s...m.....<...p.....n.,..E.L*.E..+...k:.].{<.=..M....u....O9..2......"C....n0@...n.S...2.q...K8L$..i..;8.p8.j2j...#.....z5.;............aR...9H..OI.......UP.e.F0:.P2..@.'t..3.f.8...maZ*.7. "...b..;..n..P6..P..D.PM2$j|R..5N.;%....f....#..0b^..+%@..7.v).h.$...%.......k...IE.\).HRMB...2+.$<+...o..X...x...?.q4;.Qh..EKj..I,......:...9...Hi..SjP.IH'.Z.".a..L..`pop....,J h.n..j.@..f..|........~in....Y8@mZ....zw....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3748
                                                                                                                                                                                                                      Entropy (8bit):7.933167716028188
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:msQwGP4m3xZFnjbl8sDQsjQUVI+hjk4CCuFq+cQ:msFGP4mrFjbes/Fjm
                                                                                                                                                                                                                      MD5:44FD527239CDC33AF5726B00DCB26B06
                                                                                                                                                                                                                      SHA1:9D3811B396B308DAAE312464EC4864C3ED0B4FC3
                                                                                                                                                                                                                      SHA-256:A9DBDF064D9FD22138994E83A581271D07A70FA97EBE62D02B0FDFF1A44418F5
                                                                                                                                                                                                                      SHA-512:949BA7A85FE17AE11898D4CDB9518AA3A02D924D2A0A0426BDC5ECE782F33D321AD7E5CCA93E178B85F25BB20A4C870EA8AE67383CD25C7CB698A496B3863B2D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1ed.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....kIDATx................l.........Y.F.lg.;U.C...^....^.03.(b.0.'..."V8b......]..f{...T.[-..8.<.>.......s..*.xk..!.U.F]W..D.j....$1..DdW...--O.;.?.....X....@C...]7.K.z.b...7.a5..SUgj.X0.&R!..soKQ|.(.O:..+...{'....._..........5S.af.....'n...."!x..u.RaU..9...#.....s..X.......,.b..........u.~g..}.C.v...{.....^|.8...........A..jW1{!."./$.7.Il..>..u.gBM..D[..]%jbU..@.5!....."..P.....0..C3..G;a2.....DT....z6{..o.......-..w;..rE.............j`fC..a\......;w..X..T..%..k...m......#.B........il!....*f.. ..}.p@1.03..3*U....1..w......}....H{.....N.v.=....."2....'....]..S[..S...%....Eh..]H.b$...........Y.B..R .?f..0k...A.D..9.E.......S....fpp(nqq......U....,.{.;D2..pf..WMD|<.C......E%..%h..f4.@c.sy-S.F........(B.Y..........x.....Yc...zX... .@...vx.9C{{.$...%.@2...C....>...-.F.#....A...Nl3.Kve...2.../!.7..UX9...d.hQ. ...!......!..;;....w....G.......a....n`!4..\.cc.d..!.....4.b2.RD....H. 9. ]6.....:.*6.P.Ny.&...W6qkk.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3289
                                                                                                                                                                                                                      Entropy (8bit):7.923806521753769
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:h8XIg2N5Be7Lxb9b0xeQO908geLzji7qlyitbtv3QjppewaNwWUugkkIlDVTbnUy:ht7eV6etO8bWu83jpMRLgMlFc04QoFZ4
                                                                                                                                                                                                                      MD5:694942AAFB1444640DA49318BDF575EF
                                                                                                                                                                                                                      SHA1:C09902599093C9482B076851DA8CF60875B9F466
                                                                                                                                                                                                                      SHA-256:BDFFA57230EE57EC4D2C011BE6B5B577D7F26FF3489E9525B65383167E1A4B1F
                                                                                                                                                                                                                      SHA-512:36A14246610E79AB61270D6AD798D36718A31BF9EB9F87D5EDE8336EB17A69F8E82348BC4014D8FE65197F6C5769E14695627D1B9CDEC9FD097F97D3DBF2383F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l#...S.mH.g2x3<...b^F.2...Do.+Z.23.>.7p..a.8....y..../.....RS.....O.>.>..}.c....>......../I..4.b[5v4...Q.DMSSs......G.t.o7:.!`,...O.,_)8..^.r.e..bv.3...z2.....;j..j..-.T.:Uuf*f.....#.......$....C...>........*_.4..K..Y<dfg1}!...^,..;.cNbG..#R.].x..P.h....1.....P'..X.B..4[&..N..B......>.\g.........=}xy.}...C..}.#..wG..F..G..w.%!.K...D.y.....J...4...x.pR.+..Q\KQ-.$.1...c*.....@..Z-...n..=.._....g.(.{.b..L....y.P.....F.a........F.(`>..-W....k...V...>..Q.N..{.......uae$..$I....d,ZJ.Dx@.....0..V.(.. F.U.qB..*f....5...>..P.v>.W..dP3.n2..u$y..?.n7.i.7.w.gE...w.9.%NvD$.1.h.46..1.xTwt0(...........E...0-iL..xW.d*v*.1.....E,"6...P@.dr0....c.(..2.f..c$.3HB.l.Q.J..Y...R.4.I'm.Si..z...9..L...L....].u...$.$>...n..E..Z..C...0..N..:3W..S.L.....A1UF..l@o'..~.dR.dl..;.s.8.05..C..#.fu.q4:...A.p.2...1....wz1...Cv....7.B.S.1...YI^D..LDW.+"".:.BL....>&)".."..V3..........URf;]-.R.'.b}..77C5...S#...0.H.:..hh-.3.w.d..1..!$8Qv.].\
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4062
                                                                                                                                                                                                                      Entropy (8bit):7.918455317144042
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:pqkWdFF/+QRc2OTVoypYIEJ26wp6h+g1pW7Izxna93kvhz5B:qF3SVosRu29erkE23kpv
                                                                                                                                                                                                                      MD5:CC084DEA993EAF9ECB461F90730F9324
                                                                                                                                                                                                                      SHA1:E11950D7D85589D6F9FB8D660BE9026AE56C15D2
                                                                                                                                                                                                                      SHA-256:40E8CF9D53EE9EFB661FB858EF979806CCE17BCB7813995C3B84D3B22D0E70C0
                                                                                                                                                                                                                      SHA-512:B9EA7EDDD33FF4F2340F5A2FCD85092EE4D7FD04B9672ECB8EB2300EA2CA7451B16C482C88BB77E3850072F44FDB1390D20D8581B103FA9BB7EB13EF78B939E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........[.........L.h........Se..83.w./>f~.....e..X.+Xf.<ff.w..9..:{:.....c.#}..*N...c..dee%.l4.8....jb..:c.....sn.......K~.7../...........W...I3x.8.B8j...f:m.............$I.5...{.....6...o..o..(3"f`.Q.Sf.N.>..mkgl.`:aW......6...:v.v.."...{.....v...Qm.Z.v....o....k.&e.S..T..t:.............*.7.Wv.......=.6...M......Ae.n.......v.@U..,..4ccc....TD...]....V.m..lmmQ........v/LMM..R|...ec..@.[.%....:j...s6...^.~..[...4\e.n.t`...)>/?....>..R...k...... j.XKP...%t...~..,.]3.n.\..+.%c...z.)....T..1.F.q....k.R].&us.....*e.....H.+v(yf..F.'.(....!".*.....^..2..U...#v;L.}4a!..4...............R.y%.....6.......1.S...B.."...l.`.......(Br..0.f%4*....6....a.+....sU.U.U...J..J....f...8t....S'.=<.3..1^... qx..}r.Ffl...:,........a..Bh..e4.U...B.tC.d.k..ie.I=$@.QPu8..G..i._.s...p.q......hyu..&.<..F...F...N......;..W..8....k7..|.7Q..KEJv.K+..+...#1..P..T..j&.....k...at....N.....;...8if...f........sC....!*`. ..ZC#....M<....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3112
                                                                                                                                                                                                                      Entropy (8bit):7.928852527397143
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:YLYvI3qfCZZtbIfTYkcVhaodX5kXhBRMe:hQbMfsXXxyRMe
                                                                                                                                                                                                                      MD5:999C29C89776D74D2C159936900EC17E
                                                                                                                                                                                                                      SHA1:DA7990CE2F35480EE8C9164B61E1AF04C139DB43
                                                                                                                                                                                                                      SHA-256:9A679F9DACE73D4BA1C8C6D4A2A349764BE37277EF0BE41E8DA583590753D4F8
                                                                                                                                                                                                                      SHA-512:924031C4EA5197BD6F3E63E40CE01684455FE952E1090C5E790530CF045F0106E468CA5ACF88517249FEF8123E31BCD186753FD08D8E66912FF394F844BBF591
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ef-1f1f4.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......0.. -.i?.r.....n..@.m..3...un....@....................333..).i.4.u.V.V...z;?].=k.9..Y{..V....s.4M..("..D.Un...r.Z.644...........(...5...5.8!"...U..,.f...1.#.Di.X..(S U..c..kq._P.O.7.g'''W.......#..bT@.rTD.....Gh~J..h>...U..\:....CN......Q.DQD.Z.V.Q..R.,.9.[YYy....o....<..O ....k..&....->Hx....+.WP'.W...Ok...I...*Q....[[[.v.\..QD..MP........1.V......i...F...F.'..G_w...lo]...zE.Z}C..W.8.WG[@..P..N.&".}:..k>...y....;..AH..b.J.........e.....1..V. .@.K.....d.1.0...,..v__KMX....:wM..S.*.-..P..n.'Ed&...+=....jJ.*[bA\....B|..y..`@.._..\5........M.n.Gw3F...y..FZ.4.....RyZ.$~.(..@.p..D..."...]E...{'...i.3.'...Q]G#..p....Z.J%..m.V?L.\.B.....D...K.A.HC..r.E|.U.qc.W.U..H....4.Qe.s.}a).j...b.....L.ak......u...d.uH.7.lD.!/..q.K4..-..0!*.mg._...'.....p...KP..e>.n.0%+.....m...yr..?.k\...b..Z....<)..K.....{3.l.).3ed.9.~.[...t..t[.#A....`.[........a......}.....y....yn...............r..S.a....a.]...j.+.M.........B.X.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5537
                                                                                                                                                                                                                      Entropy (8bit):7.9463737926100375
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:nbbHm9qtynDaQLm8lUFyEOnakWysGr9XvR6rSM0QmhdrGYEDhGWkMkHnc2zbauvI:nbbztlurlUFyEZkWyb/RGSM0QadrNEpZ
                                                                                                                                                                                                                      MD5:15146F32E1828A3713D58E1B973AAABD
                                                                                                                                                                                                                      SHA1:136C79D597B63186CA0C4EF9DB2928380ADB9A63
                                                                                                                                                                                                                      SHA-256:986E39DD47C54426B52774DC99809BF58AD4F02FD22A4BE24D80164AFEDEA5CD
                                                                                                                                                                                                                      SHA-512:C432E274A8D707691D39E1A203D631C6109D208CD98CDB9699FBB8BAB3203622675758FD2E0DD342463CFA097A29B1BF70CB844DE2AE2BAB4E92AAEDB766C352
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1fe.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....hIDATx..y..#K..'T..qx.1.3.........gp.........iP...2.<.d...3u..d..#.GzxDec/...^..^..^..^....x..E.~....l..[cE.;.l.;7."..'.{.......1...XN.g........&..'..!j33z.............(...>..C./....E..Z....B....*....m$.NJ.L.t.V*...=fq.Y...........x.#-....V....C......[.g. .(...+.*r ". D...<W.=<.<.%..^k.$.*U.+.......g...y.#..........}..k4....N=495v.@..c.[..~^u.O...!...q{..M.:?..S.s5....6$.aI. .(.e...P.2P....1........w...N.....[_..m(W......v..<.l... l..y..;;.7[c....7.v.r9.......1z....f.j.....D.w.pN.....0.........V.`...p...\..E..<..>*n.....z.vj...E$..`&...Z(W....Z8(x..;Q.$.......e...tk.......@.'..........::.~%/.M....^/.YZ..$1.....m.vk.......B.........>..|..8Hx.b...\.....5....0..A..E....z#J.J.@A..#.,C...N.ng.E....9. a.....HK.T.......7...OF..G...0...g...".....B.o...4..*..J....Z[...X...4......o.p..G... .:...Cvo||....\..&.~..R.[.p.Q.k((..|u.Y\7.Q...L@.JZ>.k...$A1.fvN.W..C..u...T...G.`...n...z9..6..#I,!.1..x.[x.-.80.G
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2745
                                                                                                                                                                                                                      Entropy (8bit):7.907656282025037
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XtU0DPODGDqQoXR02SfdwrqN2F8A36fq/z/V+COCotxYzOYRjR94FDDitzBkv:XmiWDGeQoXSPfdwFF8W6fq/z/V+C3o7/
                                                                                                                                                                                                                      MD5:0E0E60B788304D7360090DC4BA82ACE8
                                                                                                                                                                                                                      SHA1:B1F6F27BF5682B8DB138E61185726809AFCD33B9
                                                                                                                                                                                                                      SHA-256:FCC3E3FF2D4D7FB01B815765C4581EB575B3002FA07BC5C3BEA409296C9B9246
                                                                                                                                                                                                                      SHA-512:65949E9CC82AABEFF6D80793E3B6BCAC23D7DB2E85283240070F76583A91743BE68AC519C651A5CAB27F5966F27547307B8772054E961F37D9D42F5B7F347D9E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Ep#....U....C.......Y.n..1.a..3l....3C3.IT.y.F.sZ...r..{:./n.R).Uv..5.\s.5.\s.5.g..O}.w.C&.I'..BX.z..KU.Xu....c.....^.7...$..........{.S...K.6>g\4....a.Og.V.U1.....k.5..`Q..q..........[...>I.U=f...3.1^4...'.s.Y]6.....d.*f.L.!.<.{.X..{,..6~....;w..#..og.K...=p.2...H?.#_/..x..../.........eY...N'a]#.7%S...f.M..$D../6>.....{{{/...v&......&.t;./........m.[..,.U.^+6..&4..\p...7}...Bq.x.0.\....:.....Q7m6....l<..6jJ.9...AU..W..7.....5B.R9......pX..u..t..X.....(.x}8..sw..-........"t.d.P.............E..!f.n.[7.../OV........^U..%.PU..*....FL|d.}..^..d....-.K.|I.t.N0?.8C.P..aP)..%N.\.......l..egT..F.o...!..dZ.....z......k....pf....p....D.N....'9uj.E.Y....}..9.mF..o..lNI.|$.g..|...`....Yu.VU..`C..+R7].......C}fI....T!.... D..s...9....S. ....p...KFU..6...7.f%.)B.|..gx.b......);C.F{..w..^.8H....l......./........0..B...pT..T.. .UX..|.'9.z.s'.../|..N.I.)..{{P......FV....A...../y.....gw.y....Z.?.2...o....~... 3......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2497
                                                                                                                                                                                                                      Entropy (8bit):7.892063324841846
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:iakUdzP7PnsPBOUGKP1fY+P5do0EOEjmJMxpEiHVFhgXJOFJGxpbYNvn:iDEAPBOUGkfB5pEOjJMxbHVFhYJ+tn
                                                                                                                                                                                                                      MD5:E0C12F728A73CCA2F698485E4E059CC1
                                                                                                                                                                                                                      SHA1:47AE974ED1992A1339285CBCFC8114E7F09E7B91
                                                                                                                                                                                                                      SHA-256:5114CD7BDBB94B9E206E831298880BA910595BBEA9E55F5D3E67B2322705BF3C
                                                                                                                                                                                                                      SHA-512:74C89CCE7A7A6975FFEA4E5452C3D9CC8D87BCFC6427A2A0EDCB6D28646D2B487CD958994B4929D03FF3AAEDB4002D8AB429DE0CA49F1FC7A59C046BDCF8DA4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....#..._...^..w...|.g.3."..".s"....(...03.1...m.tW....H#.....S.T.[~U.q..}..W_}..W_}..xJ...#....,.%i..8k.3g.;...\..%.F.k..B.....hqt............1._Yhd.nT..u..nq.m..m..n...6a4.WQ....@...5b..Qt6......S.......|....`..l.&.U.n.=H.q|....&...e.M..Rtm.4..\.g-X..)D...H..&A#.c .k-Nfmf.........g.L ...[^..w<yv}.ln.......!......V.F.....#.z...8u{.7..p...j.*.2f..h.2.x.>.....gY.h.N.%.....0Xk`.>..d..XY^._._..'../.,!([]=..j..........z..&./..^_..E....[M..m(t.&G....F(....!G..,hV]3.5.QB..GG.J..2.@.I....|.G......4.@6..Z..qH...2.((n-/!hmr.vmmK.8.e..18.......+..vY.."-.,@GD....w....[.Du.....t...,.aa.w.9~L3.h..V..8....s....).....@A4.."..I;PQ....A......Z..t..36[-.fs.5..,...j..I..c .@.0.$2X....P......12.....p......*.`..KK...x..|.u.9...R....W\...t:... .Z.....b.".tc..].\0...!..+...#...Jo.,.c.h...V..JR.@y.F...B....(.1.#..@.an...z.1..C.c.c.6.../..\Y(..L)PU..aPJ.HYqu..U.".co..#."..Oc..0K..&7.`&t..E..9>..Pe4.@...a..{..D .h.`..gD....L..rDX?.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2370
                                                                                                                                                                                                                      Entropy (8bit):7.890866723834796
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:0FzgawzKUxfJ2gbXcRXMQPKQEea9mA+i5LJLOaA4+BiN5Zel:0F8awzZI8cBEkA++q45Zel
                                                                                                                                                                                                                      MD5:20F797C29F299BEC9848F174C196A08B
                                                                                                                                                                                                                      SHA1:3413D6F9DEF7F4064E0FC8B81E7FC9A24ECFD5DF
                                                                                                                                                                                                                      SHA-256:2A12AEE8C2AA2AE5669725E15C3E12A812DF1327154BAE3EB77E28A8E953B009
                                                                                                                                                                                                                      SHA-512:719D211C77D794CB02D2CF7F313123C321819DB1510431E40989661FF3CDEE27E8F9164B0B123C242688FE3363301D0E8EF0554606732012598017A4A61502AA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l$I.....YeW....$:.......b......b...X..ef....v......JgM.B.....`..O/..../..6k...Zk...Zk.....*.?.~..*bUnj.[Q.e.......f..l...@NI.N.G[...[...o^)....e~...x.....v5...k.........Xx...yQ.J.2a.r.Bx2d..Y..4d..~.}.e;i ..w...E.....KQ...;L.^1.K.n.ze.%1fT........c.jE...D..!...s.....(..Z.V.........H>.7..R;.....Eq.h4z...t.c........]....=.z.s.se..V.1.c.{..dNp.Tem..u.r...*jV.`..<'.7.....t....N.....%...KUU.@.e..1>:..>....C.O8G}}...!.-..7Ld.....+_........3.S..l07...k..Y7Rx.cUS........].u4..U.....cbDTA....d...PL.. ..9~f.\..|2n..L&.......n.O.=3;.kOy}RD.8;.3s.g..f.."r..pE.|~A8....md..&)42...k.YcXj.1.5.j#....^....._p.@........s...*FJSV.(UW.......-.-U.2........kM....XM^..^e.C.s...U.H.5.SWC..2.|k....&.......b.9....*......H........|M....n^N. .!@.....T..U...X..Bk....4ki8....,O...9.Q.+.H;^.`.)R..>..Hh.k.,@.z?..!.jNz.e.:G.eU.t=HR.4J.5...!....cRuwDjP.z..`u.t.I.q.........4f....C;N.2.J..@{..OhCj..RN.~.}.>......{..5...Z]J..B.x......HHN....D:..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4587
                                                                                                                                                                                                                      Entropy (8bit):7.944182043117787
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:cUGmG+jY+k0UwQGt4mIAJv6f3t6tfrfbdB+c0sO5nVButmP9MYjV7soOpiyKcGD:DElcZv8cfrBo5fnjpsHKx
                                                                                                                                                                                                                      MD5:CF1A958A4D5D81F0CC5BFFF544B186D8
                                                                                                                                                                                                                      SHA1:4DA5EF8D33567B07CAF6EF706290F9DF3EE6A35C
                                                                                                                                                                                                                      SHA-256:000C18E54265A25D555813FBEC1B3BD97C878AF016F8825BF2268C361FDDB39E
                                                                                                                                                                                                                      SHA-512:581B891B0DFDA139387E4E954756B0015FC200A9E0FDFFFE0AD94BD9038AB9FC46C058BDDB86BCE6ACA894C0388535F7328C7F232CBDB1EDDFD46BE8A40BF44A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1fb.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...Qc..q$....Y. fYd..5........0.......?d..,.(..%uwe..#.......y~E.q3"m..........0.\.9W..9..T}..^....*...cd..$=.(.........6...........UmStA!.....k....\.B..4Z.W.U.(.4'0$.g....}..s/"O..T.>....+....>)...@ICmemp.........\.x}....4z(.`".8...DNq......./.GT.....%.X......,3..)35.s`.3......:..?.iyEc...{...E:....../...j...n.N.W.s..U..+V..\d..l.:.%.:...a..!.....H=.O.;......D.. ..E.......I...sGe&2....5..(.aV.'...>../.../........x......J..3@........3..)]..*.k..oxl..G...+W.w._..EFL.aG.-.oq.)......H...d.>....?OL.Q....(%N.....E........]......^.j..\.31.!........z....'.65.~...W."/.EFk.w.no.....(.;R.p..vB..z.........o6....TUy....;...QRQ.25.Q]].+_w...x..~..dH|.tU/._...o|.../..s..W.V<..".. H. @.<.10L...(...b.......s...y.._@.W.....mo+[w..T2u..7<J_...D..&..t....A_/.Zl>OI..Yb.....i.~./.}.=.e......f.J..g..+.w>.g....U..B....+q..s.Ff.x_..:s...).(.{!...7?Af2.g?..V\{>..?.|...z.,[>.K/y......t..CE..:....`....H
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3649
                                                                                                                                                                                                                      Entropy (8bit):7.93272611633158
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:VOxgdbsyX9+dXK9IHbgoaDPtNGbxhMY/98oNRiP0OZ5v6k0BVCli/zMHo:VegNuXK2H/aLtYbn598jj6kBiMI
                                                                                                                                                                                                                      MD5:A5C106D022FF9E51671EAF814B809B2C
                                                                                                                                                                                                                      SHA1:28A78879782F1E0603B615D312B9D754D1A1EA26
                                                                                                                                                                                                                      SHA-256:E1ECA0196B36387C8F59861A0288CAA2476DCDCE9D05E35B0FEA99E755A87508
                                                                                                                                                                                                                      SHA-512:9D7F46AA5F98E413EC6EAAA87857E427A14BE6142E12B5C812C5F9940EF709E380ED986197B5899E49BD215FB267BB372F55D9C230BEF51F91E2A764ECF58BC2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1e8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..r$I..?..*a3.c....yl......a..^.....y...Q.RQfD.Eg...5....7.....#......-miK[....%.@...H.=.z.....>..X..,Yzv!..7..@KU...b.b}h..(g....?.W..}.|.:.....\U=_..@.9A.!.WC...n9K..[0.d..TT..p.d*2#..k.I.5.Y.....[.MH....C.n...C......T/.,.~ZT...E....A1.G.V.XO>.f.o...-D..{...5.`.A...R.C..!Mg..o....S.....x...../..r...}.v.<.4....O~J...o...F..u.#...^(.}..h..@j.....r....}l...>.'....G......1H.`.....H......f.....5.../sF.$.\-M....0<....Z...5.$...i...@}....uc../ .P..7.rh~......?.r....V...M......m=6F#..F...I...2..t..d.....e..PXU.c.Z.a.M....v.C...-.Z\.&.<.vv.I.s....B......m..0.L.k...2H..IAj@....O...Udo....o..7..(....*.$.1.c..J@N.h...EP...L.t.j2.....3LR6...`......&.4.Q.b-...V.S.:.6..t.c!..P.m.Q....[K.MibH...A$..@P (...."v..[Gf...<@Y]..)]..."T2..|-....~.......Z)T.F.Z....]...Z.]Z.6...Z..1....mL..A.,.B :F.2g.9..qj..I.J....W-.TX~i.._...9...[.....N..........x...X.5.S..hLa.6%.R...)....v.w..bL._D.K..I".sKL.z._(..Wp.&A{a.$./..l."
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2758
                                                                                                                                                                                                                      Entropy (8bit):7.904066656913564
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:1mIcZ7mjAeaSmT76bm7FAni7RNUiN2TmuRbTyFPxV43:Y7mjAeaSmT7ciFAoNUNmu1Tytn43
                                                                                                                                                                                                                      MD5:9D53EAE9645FB743A6DDCEB81083B38C
                                                                                                                                                                                                                      SHA1:D8C4ECE0EA0D1ED45D2EC6D1E3679FC256821AE6
                                                                                                                                                                                                                      SHA-256:A2D2CEB4598082EC2A3D795D14338CEEE6D86423E7BA658E8DB6231263B268B3
                                                                                                                                                                                                                      SHA-512:B7B374829B9315C6202FA974DC7D40BAF0085D1E92D4BDFD116B59C13DE0326AC3B54FE47EFE6C3F3A43CEC81F246F8D0620982520079352076139238FFE06AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1eb-1f1ee.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...kUm.#W........a..=...S.8O.. Oy.33gy.g..n0.*.._....2...9sKE.s.T........y. .r......1F.m.-..D...eY..l........+.-V,..^..%......L....E........-...#*.V(.u.q.../.+.B. .....c...).......8....,}.p....Pc;........6B...K......6.......j.:.J.f...-...I..J.:8.e[mo.#..;}......<..=H...D.u].......!.&..8.(.A.ZG ..=]..>.h4.f.....k.j..1...V..N.......,.;..A<.c...a.m.1|.......0..]...<....k-o6..,...*a...J\.....r.C..B.\..H."X.RA..1.0..jA.i9.<.x..}Q....1o.^..6q@...".c..&..Wom-.Ic..*....ce.0-?.Z.g..`nv..........4M.q.Z..Z....""t.]..;..bP..J%.V..-...........\.qR..z..@.D.....=...E.X$)._.q.C..99.xz....b.t...........^&...N.k...I.5..I..d.............z..........5%.....(..X..k.X.%.Co[QhK=Ko@*..H~....#.gt....>YI.../3e.8s.Mh=9..&:.F...d...>1..N.|!.v.%..5.A!.E...H.^.@I..@v4....P..2. I.LT... ..m.&.........k.vJ]#.....;... ...|.=_6C>.. ,....h.;j...,...e....:..c3._.8...\.......^..;...b.~m{..F.]....Q...l.A..bf...83O,Lcv..rG._..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2811
                                                                                                                                                                                                                      Entropy (8bit):7.911003253380387
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:B+lnm7QWXimlBwCyee01NisEpex40M4/ED/OQbptSD4L3RW51679z9p554AK6V/I:B+ZOisyeecgHa5M4cDmQfqU3Rs67zhFE
                                                                                                                                                                                                                      MD5:5291BC51217F1CF72F1777E9B7E7957D
                                                                                                                                                                                                                      SHA1:66BE7EDDE5B7404ED6EF2E344200101AE6958637
                                                                                                                                                                                                                      SHA-256:37A27033C61006F5C15DF1D490F8EAF56D0ADCC3E6C894FDA73B147CD6140813
                                                                                                                                                                                                                      SHA-512:D62D887067DF12873A28B025072897158AABF33E881C565942E4508291BFD4A45F91E72F6E2AFFD5DE97E0F25484325B8D703604CAAF849961E797FA71B2EBEA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f3.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@.,Q..NfUcz...\.m.ac........m...]..U.......3.=}.z...7.8...Yg.;@...?l..7.R.s..9_.k...K......4".g!.twv&.. ..o.N......d..M{).%.G%..e.>}..#.y...x.<.ssJy....2.. )X%....!..c,.#..7.xf....v .....~...[.y+g...;..7..,...x...,.:q8Ntv..u..Fs.Nx..3.p[.P..RY~(......F...._}.......Q....!..../t...;..x...?....lw....\<*..W....t.dv.'.v.....*......jv....^..S.Rba.......V..^.b00...#.O..F.....<.@u0.Fu5.....D.N_.>.G......+1...ng.T..^..r5...E.......3+.......w.4+[..I".2z..vk*....0qcx8#..CJ..J..r^.gG.......a8".zDw..*.8.btp..F.{......~]..|.?RY.*...t.j...of.9.9.a.Pg:...x(H..~i2.O...]....2j.%....6G.a....@T....I...X`M.9'.T..T..!...s&.c*.VG&...j.....`.^w.N.Q....,.....X3.A.....T..[=.-.\F..n.....a.. ...X50....g)kA.8MP..V.b%_ .Gc.N88...`E......`..@.....i9....z...4...0..]..;Gg[...p;..r\...0.PJ.;a:C1....9]C.P...!..#..C...*35'6.-,kh..#:..Z.fk..P;>@.z.u.7...C.q{..G.C..... .:1.....2..+hc...*.f....\..oG.^)f.........*...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3073
                                                                                                                                                                                                                      Entropy (8bit):7.904363913377739
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:TRUCb9OqkJoODMftqHuuf6/QC3XAHe4MCHshiozmYgztxWcXmAQT8:TR9bMqErIerCYqAHe4RT49gzacWZ8
                                                                                                                                                                                                                      MD5:754A852065F15A20F016F68D3286759E
                                                                                                                                                                                                                      SHA1:3015753CA92B1362C1E454236EF815BD28C1AA22
                                                                                                                                                                                                                      SHA-256:BFC41B7A82ED8618148EDB361E9551CD94E5CC236EAD05C70021360BC47EED0C
                                                                                                                                                                                                                      SHA-512:BCF3B4EEC69CA483A368D40FB0FC6FF196E933802C52F2C3774C051F6B2BCF50C177EBD3D095B4D35CF371487780C36E0CB075EFC081CB19F333C1F7C93FB586
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1f4.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..5t,[s..].g4..........9...sc...:.......E...53K.z...I{.w......".<u..].B....t.../|.?..+:>.7...v...M.H.&<F.n.1%8.8.=D...um..gH..[.....n]....$j...TD<..X.?.Q...#.....<...E...........d.+...R..,^.z..!....e>......z..g... .A.....wLuW."Z.-.<N.....5........4...4.W...n..'.|...YI...?.Z....../......G|.........d.!.J...z._'.s.bu.XW..1*-.4.":..U..^[...].~B]6.&AR@#.l.f.`..#....A.?...+5.b...v...~.v..&W..4.7+oZ.}d...X.Y.l....b;.+D.8......Q...s&...am.6..e.nt.*........tDtx..BB..=...hlL.mJ.EW..t.b.AO.......n..dK_m..q|..c. b....[R....!..4.4B........"nK'..Bl....NMS...n..&)j.F j...............K.@... ...B.N..U...~a6..h.'..Tvw.............a.0...y.K......K..:&'a.V.K... ..,. ......"....f.....W./..C..DG.G.....F+/...D.F1..J,].. ..Ni.h...Z....e.!BB'.@.^..H...o(...C..FY..t.c.%.n"AJ'=..D.R:J?e.a....".^B%.'..3.o.P.=.a....".@.@.' .CJX;.. .[.i-.J.....Z=`.9..........l...z......l.g/............+O..M[..p..6.i........@.zH_RB..!..Nl.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3541
                                                                                                                                                                                                                      Entropy (8bit):7.919174842644096
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:HEnLvu+2mUBoHu0ls5rvPz5v+MvBTFGD+ZMf8+ksKldbF/cWV2iy8pCmcqx:HEr79U9+Q/ttI8+k3xBdE58pCEx
                                                                                                                                                                                                                      MD5:B1FA54221359F90D1C301CD3E34E7EB9
                                                                                                                                                                                                                      SHA1:A297766192FD4C1A05758735D556852B4B038FA2
                                                                                                                                                                                                                      SHA-256:417577B750A63612CDABB9B0E8F36C6D77FF3F510EB00459BF1C636C738A1BEE
                                                                                                                                                                                                                      SHA-512:B39696D3E74C6CC07434C3256B2591B7181EC142CF03C0BAC9A817257D764C785CDEA4B7F50F2C8B2BD3CF9F4C4E30C7485F713A01CB7380C3FCA070B46EF704
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..X.l,..=ew.e&.B.....E..b..,.qW..,Zf..h.....w......jp...R.%..s..r...q.......f.a..f.a........O......2.....B7pHB.)3;.P8..'`....[C..c@..G.....:..A.....q../.....Rw^..Ky...t%\.D.)p(.\...x...9Gw..ox....{....!....O...c*K....f.".....O....V.]f.......e..Q.. .e.C.e...I..H<!...G.EY.1.g.;.g..`......"bw{k..j..>......>..U..[...,....'..D..(....".G !.@...E)QX.(%V.!.+r....h&...G.l.....V......1A..f..g.%I.+...\...i...w..4.}...@..qy.Z`..|..%0.A8.....X..|OD:vQl.1......Y.5...,b!QX..r.....@...4ILH=.......\j......;.}...l.6n...u....o9.E.#G.99.qD.D4.. j.h..."....h.8.pm.k..E$,.!......j2....z.&...!*$!. %.@`e.3.Y#...9.)e...V.FC....\...n........=......e.T........ .......i..bU...9.........&.j.O....T.i$0`..h\0..!g..;..L...2.AT.d. '.yc...$...@. !.^E=N. T1.5.x.TT...[.D.g...X..JF...X.;O.....TE.Mp.B..j.1K.u.$.AMc....M...f.x.M.X..3..5 ..i....@)d%..5.0.9.[.1..d...w j.(J.a4#6......m.!.c.hj.....s:...M..Vh.&#..i..5..U.!f<&F.1S.-.......``.......'.|#....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1991
                                                                                                                                                                                                                      Entropy (8bit):7.8859430285229974
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9n8heWVRlHiNLahHyDpWxjEnJ5YswPbIn93OO/EzLzHHo:l8YoXCNOc18EJ0cn1bEzL7o
                                                                                                                                                                                                                      MD5:FBB54E961AF78936A0750A546300806F
                                                                                                                                                                                                                      SHA1:F978C133FBB0DDAEDE7CAA07F86E010A5DB8CCBA
                                                                                                                                                                                                                      SHA-256:4F7175583C297ABD53B01CA105D86EE9C18AE7B1834851989B24B509D60E5D3B
                                                                                                                                                                                                                      SHA-512:F417BE440BA814784198861077D8B918B836A605AA68BA48AA5AC13D98053EE789D6C76B80089AEF5C2788DECB1913A3C61E1F192EE8A5ECF778334E2F50456F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx.........,..g.....v...........L.......4....|.Ut......|.)^d....U.@s.d..3f.1c...$..........X-..W<.m.TJ.< z.......6.VV{.....o.Da.{...\....E.....Y....=R...{........=.dI....P....V..........9.;.\o.b.~..9.<m..jI.g ....@........w..........cU..a..%y...ND8.C ..>..ylqA.u.yU.Um..Q.~...U...<..d^...m...;v..u.p.[....6....j;.I..t/..i..x.l.q.,.(..N.k.E$t*.i.........pD...U.......@!..@2OX^B...........3._0...:D....onn...~..........,.K..M.....fqq1......x.Z8.?...y....;....Hf..!..".j2..k....(...Z`..b....HU....T......s.......).2./...p.....A... s..W...v.w...KKK....).....!.k......v.9.Rh;$...l...Z.l1...2Z....lRm...p..b...I.....$.."L.R..T..k........T..$..#w2............J..3...tHaP..fV+.$.VUEz......@...;e..G...3..*.D.k.,+.@H.....D.=R>.T3e{..9..Ejg...O2.U.....r.H"1....`i.L!........aF"U&1......d:+..=Os..qc3..5...c...l6.k.......XZ.....<..M'.e4c...].......fE.&d..V2.I......l..D.....6.j...aM_..Jn6.^.lQ...Y.w.t.l.,M|P..7.3.BP.l.....M
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3089
                                                                                                                                                                                                                      Entropy (8bit):7.915272570031928
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:1RQviVt+5eFWm9a1z4k8DJfEQW93S+IGNAiUiL6c20dcBSGF6h/3zH1YCb+PebHD:jQaVpk8J3c3sGaiTOcPK+xAGbHeEX
                                                                                                                                                                                                                      MD5:534276DBB1AB6E4BB9277DC57A3344CA
                                                                                                                                                                                                                      SHA1:DD269A247A0E4E7268BF31708A4D7D23ED683F62
                                                                                                                                                                                                                      SHA-256:D8136F520952E668DF7E754BCCBE3B92CDDEE2CBECD9CB9474F74216A95BAEAC
                                                                                                                                                                                                                      SHA-512:872F382ADD3E0BA3DE2DE80E5E2A1D0EE17CDF65DECB1B64094BE1FFD7501F7A20300192A1DCE7399D0E8BF322207B8C7D1D4A8DE765CCCBF3C27B98426A00D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@.,].~NV5......m.m...o..g.....4...|....5S.s...}'.8...|.<.....^..?'...V...8...V.yUKM.efA......"...fgaq...B..k...-:.t@...]...u.....z..x.F]...||.k..AU...b.An"cDV...&.&i..$$/......@._........L......_..C.z..nE.......Dm....1!.q..f.8C}.A.cDUQsD. X..v..If.&..J..7....i......J.O...(E..>.p..Z...}...<....2...f......=y.N..;t0:I..!..N..H..)......c'.......)fF. .h.$.]..Y......<.........`..E)B..$..y......M...!.......4.C..87i3"..8.,.7....B.w..I...\.i........a..do&"y......<..l^vCt.......`..H tZ.L...!..0.0V5&..'.`0.M\..tn.M./.3.5_;..i...l8...i9m..'.....%`..:3.<]G...P.JA.Kvi...ZaHT...(LQ... PR.+.).X.c2...`...1&......x.,,,.k^U...(..^....:...7.w.$.......}>0...T...`E.t.2a\......3.).i...R.."".}.DaD.D..v.`..dH>........d*.+........kR..Z.N.&6..)W.v...3}..9.w...`v3]#.l]....."T.@jLZ4...U.c...HD.b.d...G....aP.[I ..w. ....K..t.D...3..S.[.....4.N.Q4^.d..>.....~...............4._..Q.5..K.F*;..v....z.o..%V....}2...7.c.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3801
                                                                                                                                                                                                                      Entropy (8bit):7.929231294665197
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+YfSR6hjkp4iay/U/MiWwCcql8YS3lABY4hNwN+RYPYhs84A0KhGt3if:RhkyiaeU/M4CjhS3lA24LaZ84pqGtQ
                                                                                                                                                                                                                      MD5:C0AC0567182A7D0FCBD3D34BC2E5E719
                                                                                                                                                                                                                      SHA1:03131C38E794B0D28DA72C0FC3DCC8643790F4D8
                                                                                                                                                                                                                      SHA-256:0F4B12C2C1B9A40676ED9C815E39E47AD93E30E055D6D9AD3084C9809ED9EA21
                                                                                                                                                                                                                      SHA-512:39B2603E1A04160794D93826F17175FBCACE80D527C35C172B207F80771D023769EA857E9DD24BFE397CF2FB0CA8A078AB7754DFC407B8F9E881CEBB204883A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1e7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.I.....I#k...].-.3333333333.3..d..(.h.+.o..V.&V....../..B..UfMw..MMhB...&4..MhB...>....`O_\MBC.Z....jYU#U.....F?B.`]...w..`.#y../.?E...t....`3..of.Umv.y.:7...Tg$......uj.TU0K`.T....s...-g.....78..M......-.~...~..TIA.5.T5[d...d..i].Lf.QN..D...jb..J.$.N.A.Mm......N=..9.Y4.0.86.B......{q2..%`..$.~.A...r....Y.Z.>.AZ}.2...,%j3....3;Q.....L.a.....X.V5...WC....N..IHk.YI.h........(F....7a.@o_....3$........P.G.?T95.._...n.Tn..;.]..wD..,.Q.Pa...M.p...4.Y.0.d.asw..m..V..............V3.9Xj.$X..jA..)tj..............d--.>..c.'..2..H.F.. I..rEI...:z..Jf..V.........&...]....{9.D..."2.:.(.R.....1H.Spc.2......s$G......TA.0#.a........s..e.../c^. .......Y) 8..A.M.aOw..../....D8..hn.ee../.h+GN..cwv.....)N...".....d*..... .1q.....H..:R.K.`.. .* .? $.3o......w.m`U*U.("..bg..p..+.5r.....T.6:..o.rD...x.=.r...,.=.+.w...C......s..[.$@c..}V-e.......@..*"`...@.\=&.K.C0....8...\z..?.b.4.d.j$.C$.."....{..n[#....@!.#!vu...%^..p..}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4157
                                                                                                                                                                                                                      Entropy (8bit):7.923815586677484
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Fj2YX9rD6hhWgtk6QIuAPc3LxzNcAaFMgA8XsD/:F7rDEQgtkH403Nh4XsD/
                                                                                                                                                                                                                      MD5:D3DDF6B72128C52191A111212204E19F
                                                                                                                                                                                                                      SHA1:B8B4766EF4F230B606615A5B59BD84F94E2FB87D
                                                                                                                                                                                                                      SHA-256:60C5C3CAC2FFDE073B3B9D8842B45BA2F606D13ABA2C411B682CB3AB9D3AADC4
                                                                                                                                                                                                                      SHA-512:A2DDC32A74D90BCB3BE7D46B233139E26943F16AF67179C49AA57930BB93F296F9FADE9F6618489113FB69DCA92CE33CD8FCBAD0ECA3B57A455E02FEC9C0C5D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1fb.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....)..e..3=...233S.2...........;..f,.Iy.Un..1..........:'3K...u.c..X.:..u.wL.o.....mY..N."44h..aN.Z...jjf....."l:.'...`.@._....hvaZ6.w....3...vJU...3!.".4..q.q...T..+.0.a.\J.{1I.3....ynavz.p .o.%..*0.EhF..fv^..V...7(..~!.V....2(,..s.5..bPhP.*.".N..8.QK,K.Z....m.{..,V.<.._.uuv...[..S.S..........f..TO.....g..A.>U.-(.E.f....D...J.y..a.....|...!R....4.....Y.h.S..Y..R...7.....a_.v..u.z...,..^......_.......m.R.]`..j4..?.uSk.1..........{.Y#...Bm.Pqyi0R..X..V.4.B#!.C.=..PR.8....0S.p.e.F.h...}.n...8.dk.]5...t{.SHrwa..4..[K.F..r._\rN.#[N\....I.2....Y0...'.+.D..T..#..y.(.......+..&.0.".V..4b&p...!".....`."..CH4`.@,0..ZM......&[...7.U..V-...s..I.;A..........X.0(.r.k...5...I*.N*..'..1f.q5Y].....1..NN.z.....W$>.8.s....X.....j..^. `..0...Q.G.[D.q.=..~x}..7T....%XAo.8..4../k..8...0.*...9.?.8...p.o%6.........%TA.. r.3".j...bUU..NiV.q5...U6e8..0.#B......H?j@.....0....u......*...]u....##...g../.T.o.F...pH
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2151
                                                                                                                                                                                                                      Entropy (8bit):7.840434259996284
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:3TUNB5e8lv1tHbgsI+kZYor6Ak7y3q6PBIJe049lI:3T4B5hlttHbgx+l6Xk+FPBYe049S
                                                                                                                                                                                                                      MD5:52670566D96A885B6689D42D5A9936DA
                                                                                                                                                                                                                      SHA1:DD2AE0097C75616D685456138A74ACB96E4D4D4E
                                                                                                                                                                                                                      SHA-256:C139E1F08441C21BC627B73C0210A9586B2CBB86EAE3F185AE8034506099A844
                                                                                                                                                                                                                      SHA-512:180F3209986FC74B961DBAF8CBBFC6200BF0A78E51197B178592B44107030C70F2CA27DE339A8D6DD7E45217DC02FFE8656EDC3B27C7BE7FF453E779CAED4C45
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..E.......<..03333.2Y..7a.U.Y.9Yg..,..y...x...{r.Qg.TO..3....V........W.^.z..u..:.....8..6..O...Cfv......9)iB"'8!.G.....4....s.D...~.....f/|...M..;.p.TN.....XT..tv...CYn..2G}...De@AA..i.z.iz|r.._.._...(....D.o....6t...vH...;8ww...WD..q.9.&......P...X.`Q.....`.0...KR K!.!t}.............7..W..l.mO..[;4..[..O.[.....W......."r..........s4M..AM.e.$.D..7......?...b..C...e.s.C ....*@...:.u...G.e..v.._...h..w..*...I.|......;.L.._j..S.=.i..i............me..RN&by>....GGO|.-.w..-A..@..j.m.$9....%.......YB.e^@.3`...`Y.n.U._.......Q..s.d.tm....".FDJ.n...6..t4$o-.=...W2.&..[..$..2.M...XDf.......G...qK!o!..a7.."knLb.....<.......d$D..A.1j.fg...$..F.,.......+...V$..|.).T..$G2.He88...ew.,.$)...5..@BB.H.pDS.............Fj.i.M.Y..2]K"......5..l.V..?r.eN.u..65.QA.R`.:F........#..;...!..............}...*.....D.t$Q@..<...QG....I......|g0.....a......h..t$%.HH.....(......9..._..H..a..D..6#I.8H..U..BDt.......!.!!.V..a.>..).
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                                      Entropy (8bit):7.917179366791709
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:tDOYklNjv73IO7TPJKS9sTKz/YRFwaSYcX8r4c9+k8JE4weXIAcjj:9ONbYgTfiS/YDwUtZhxaIB
                                                                                                                                                                                                                      MD5:5FC4867B6A81D3662DBBC1E1CC240197
                                                                                                                                                                                                                      SHA1:9061A89B1D371FD9DADF880883F809CA32E23721
                                                                                                                                                                                                                      SHA-256:5582B93230480A7BA99E95270D902D52B9D26EAA1939EFCEB43D3B61F82B28DC
                                                                                                                                                                                                                      SHA-512:726FFB19C229CBBC97C16B534E67D477D99113F25EEC9847947CF8D248A603CF4EE2FD6195A53AA2CE3EFD62437333E05B0D784A482CE35F952255ABCE1068AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....HIDATx......... ..6D.>...c..$..."........Lfffff.W...V^{cfff..i.y$.*.:....3:..1t..;.|..,.{3..~.......lr.. .j9R....(b-"JI..=.=...ng......=@...7~..J\}.O..E....Q....V......tH).EJW.. g...YH..Z0..I._.|.(..p..).....v........F.Vq..VR..up.....O[.K...m.q.".YJ.u......!.Ld.H..Fx.(PY.h.[Z...'S.......jk.'.#...........VW...>x.....K..#w..wFu.!.n..7.."to.[...;N...W.(...T3...2u.f..bZ...Q..Sj. $.....G#|e.r.J....i<..S.QN..8.{i..`0...d..........U........`..`mu..I.).,.D:(8$q.+GO.-1..Yl...Q'.d....''Q..j,.DB).V:.L....:ai^.)5Ds>R.p...vv(.FL#qb<f..........=..^u.yqW.....;.Aq.,.e../.....o...A.C`x...as..e......F).....sN..E]...$...0..N%.$..A....Q.h1..2.1....0.J)Q+....`/;TU...d`++im4,.....l..J.(.7....Bp.5......2F(....<.9....j..j,%...|O.".7....5.{..x...g5.hgw...K.,|FY...d.w0..{..x.w..?..g...}.....4..R...2F....YW@.p3.`..........;..D.b2.q.LAQ.97.-....p.;n.........lJ..++KL&5>..:..oAkJ..0]a=.i.X...*`.]..%...(....B......_.;..78zl.....W......O=s..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4152
                                                                                                                                                                                                                      Entropy (8bit):7.935838400979992
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:RhQSLqjFhfQMJ5lQAYmpJIfufVqtxX8R60Z+vu4gkS59bNCQ1wD1u:r6jFSI5lQAjEfufqxXUk2tkSv8Cau
                                                                                                                                                                                                                      MD5:D99BDD094E08D55A26BDF55E66557378
                                                                                                                                                                                                                      SHA1:AAFFAB634194B0431470DC034DF754987AE665E6
                                                                                                                                                                                                                      SHA-256:139FBF26293D72D6BB8A8553044D3D38F959FE08F8E9F1266FAB436A2B566ABF
                                                                                                                                                                                                                      SHA-512:AE40FB7CF34E308E1868124534984F3DFF177D3198FECFBAB20AC5B1FF88A17F1689B99A293A13620BA7C7069A55049234F36B54A0392AE58FDE9CF4267FE04A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...t.......@.M.{...333333333333.e,...,.y....nN....w~.......jIKZ....%-iIK.......N..c.<.k.k..|X..T55..9.....D..K...........{&.)......D..6...mV..u...W.WGr].>/.Wg.NU...t.....wIra...p...39op...............^W.....3..........'d9..N...9....UQ..0'X.@9.U.$...Ri.....S3_.LM...CW.3oJW.$]1....<...h.....g...DUs]..FL.D.@p....O.<q.'..,G...\..N.N.<...y.<.x.hL.....RJ.....q.*..L7f&.V;..w.*mMMCW.Z.....H...j.[Z...%.ei..O*....../.sy.UE.ff.`..V....+w....k[.`..\..s\'P....W,....kr...z..y........ab.sH.L25.T+..l.$3o...15.].Nh5.k.&+..{....L.K...W.Nx..>qnR.....^.^.......:1Vc.Z...jM.U.{....4.I.,...5...a.......T.3... ......\1rT......^..(.j..d../154(...c].O+.V......$.8......3....t...G.9...j.....A...H....1..X.......2..M....Jc..Z...2.l7.f>.+. ...I..%8.$....5....,z.. .@..j_6..X.n.[p.p.....".VF.R|'.|.Mn.sI.j...2_...<gL.w.A....S....I.s.K..*0).....D...^d....y..\............IF.IW..p..c.....7%..%.n.o....y.dW.E.......M...y.P;.H...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3371
                                                                                                                                                                                                                      Entropy (8bit):7.942690473442945
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9Q/s5TAtM2hvLqEZ65FDGwUVBBt9vJxp/waRicOs6pmL0vhScXZhN6hFcgHdUqMr:2mAZv9vnvLpIaEk0tohF9HdJM4bf0
                                                                                                                                                                                                                      MD5:E8BFFFA7FBCD0595AD428067604D1B26
                                                                                                                                                                                                                      SHA1:DF0E32107E44729860C190BBE0B24E467A3D4216
                                                                                                                                                                                                                      SHA-256:75E7047463218D3570B6A08036C2CFBE9D0DF9E7DCB140E4A0C67D561F2DC1A2
                                                                                                                                                                                                                      SHA-512:59A733601F0697B43DB61AF743E38CB5F982BE3D2EBA11FA08A6883495C286592840783778702621CD6FA6F9E16841D604E99A0E0211E3523B15BD9B0D6688CB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1fc.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Ex$Ip...jR....j..lfff_.7....|..l_......3bj....ptn.=..>....{.......p..'.q.K\.....%.!...C?..rt....7.......Q.4h.4.S..U..=.#...|.>... ...?.;..+.rz.m........&.^3..>.uo_.!,.:..,.h..h.j!..y.%..%O[......Z.x........_P.T>.L...i._...*w...U....H9.^..QU.rF.....Q.(....Q..M.............`...o.N....p..hl..w^.z......~cT=U...Rx......U6.J; IPG`Lu..G.e5..-V1V..Gk...Q...D.L|-.Q...G9.......s.?e....a.|X>...w.E/...T..J..j.......Gk...o.jS..`.d].......=..l.d^q......s.....U.4....1......W5.N.y..}B....V.>.*.)....B......U.....U..%z.8}.(..s;...tm=D.........*...*..t.i..F.(4A%...0..D.*.1............2.S...J.... #.<.(.4R?...9......*..v...n.)......9AD.S7.H.G.80*..`T......q.N.......p..d.$.....H.$.s.....<..a.....(..}8...C........Z..z..>.E,3..D.f...8.L ..kf....s..>.!>.&....f<...@..97...1 ..&Q,*.pN&zE.fqNN&.nVT.*>;.jDu.+832.H.......ndl=..,.-..'...Ft..gQq...9.L...z.Y....N$...Ty#'...L.B.i...t|..!.c.../?Gcy....`.....75..1.1"Sc1....s..T
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2539
                                                                                                                                                                                                                      Entropy (8bit):7.8927642148541475
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5CAcsXc2STAwLRZDZ7I8TSKfy+YEmjIdNl04lcL27SAvgRD9pN:5ssSAwLRZN7x/llJYQvgjpN
                                                                                                                                                                                                                      MD5:917E81CBF2D40D690CC527703EF44149
                                                                                                                                                                                                                      SHA1:FEE4AD00CB4322B51B22D869FDE6E9E1329A134F
                                                                                                                                                                                                                      SHA-256:EA22485195BF85C6AF3458F01C09A5C8F417A60F6CF3A71FAC7D82C9EDE53A29
                                                                                                                                                                                                                      SHA-512:E60A77B0A58344B851B72E9131AB82828880B5EF7BD1E9411708278146AC30F041B1CA84041CF97F678FCDD5990CC0E9693E0107B226D0E7F427ED525319C5BC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....,...1......m.m.._.l.87z..mE....R.j..Ve.^.V....../..l.1.?..Zk...Zk...Zk.4%^..._..M.\.E]oE.9.{.....#.ab|l8.]O).o.3....o..Gx........MG>.~[.o..X.7}........9.sQ.:..)......"..P..SQ<X....._.}{w....D...?.[B.7V...n...~7...~.....I...(.W.3..}..T...q]..9g".l...(.<......5.].u..j........<...O.4....H..m.x.=..G............9.m....{..".Q)..)v.....Fe..5. .3..9.../.."......j..29..A..... mnPl..-.#88:.VO.....'*...,t<.|..h.[.....v..y...wY...Eyic4:..0...4..9b...n...[%..o=.^zw).S.;....^QF*..h...n)2ECJ..D.2C.3.v..q..n.k.T.h1v...HM......&...lJ.a:*'....~.d>.H.w..>m{.u.Q...T<1...SJ.%.7R.!b..F..ezx..2>..\...-%o..U...5;...A..N....0.d..`.9.......A.......\.....r.T.UY.,4....&..U.....xw....8..9J%M..)!.!..@..6.....=;.RP..(.Z.)5.Hq.(.f!.@pR$!D...8[.0 .-Y.{..!"8...M.j>b\..#.Z....RJH...@&.5...l.....@...!......jQ...J.U'G?.r.*..&.Z.E:.7....4(5H.bk.......B,...5.W/.z.....z..^!..J1 ..-@..A...,.S."...@...1.I`@.$:.....N. !.N.-..q....C..` .
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4374
                                                                                                                                                                                                                      Entropy (8bit):7.928810660020133
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:mhNFZEQdkgIEeEGEWatksF7Y5CbfGL8+85HM1LSeOm+9nAR639HV:uNovHEeE9WOkE7Yuf8t8WS13A4t1
                                                                                                                                                                                                                      MD5:3F0E31CD23D1335091C0E1C576C4FD01
                                                                                                                                                                                                                      SHA1:0BC376E05B1F490C59FBC0FAC8BB0BCA1737F10B
                                                                                                                                                                                                                      SHA-256:77B64B3E285D4DF04847670AD5C3A56C67CADEE2187577AEFC2346ADE65FC5D1
                                                                                                                                                                                                                      SHA-512:8432601802A50EF7351F3E8ADD31792552450790FF0F59230E0BEA3141F4E5CA26494FDCE08F78083145D02670C2ABDBB5E5F0A0C0EBE4D0243FA8B385978F78
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........[......O..L.h.y..z........1c.5.&.?%..$.M.f.Taf.e....!.&.s.\.>s....}.Dy.K..R.m..ZkBcl.(.......5.R...2{..j......m..b8....%.~. ...>..^.u.c.CE..1.^P..JJ,....O.P....[R./...^.......{.......(km[..!cp..g.r..#.{..<7.R..X../.g.....0 8..(.$....Rd.8...zk4Z<.$...|E.#|.7.9..q.V+....>..7....d.E7Ac.dO[.3.<........6.s..,!...2.4U.9.....h.....4@x.r9F.V..J....g....".......o..|...f.rG....^.<Y(D/r.>..e..Y..#...,[.........]...$A..5,j....;-61.....0B.i.....ag..N..J%@.Z'.>.......~.a....1.|...@.&%Ck.....n@.L79o.a...@pB...r....!......S:...H..lN%.....G...U..2N.I.Z.N..S%..). .....8M.......2.....c.Z8p..f..V.....L`.Zg.....:.5...I..oR...7x.....c.E??Bc...L.1.ys$j...U...q,/...n......&..w.h..K.~.&:9.-0e.9.[..0..q.....-...V8..4.Ck...|....6.1Z..>....c\z.Q|....l.Z....L..v.13333....A.(\...`.W...a..gJ.&m......1X:..k_.....O..^Xm{.L......o~|.[.#..X..\E.4....x..s.8.hy.N....M..p...G.#w.......r....|P`..:..pyI....`...;..K[,s(.s.N.0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3237
                                                                                                                                                                                                                      Entropy (8bit):7.928313413563215
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:u4iQIFlZD0vQGPAkOZPIWCt7pdzz28aR4s3GCaKrApDJdgiVI6uY6T+56bd6z:uWGDStPkxIu4s3GCaKWFds3JbMz
                                                                                                                                                                                                                      MD5:9A3ED6635E56C144F88635E8FBDD7CC6
                                                                                                                                                                                                                      SHA1:93108664248734DEE36F853EDBF31883948884AD
                                                                                                                                                                                                                      SHA-256:597ABD49480CEFD0E6BEAF0D6F5D7821E3B2272E60B9B0ECC9EB1A00C70D8D79
                                                                                                                                                                                                                      SHA-512:9CE03CB0FDD8E073D32AB4859F8AD7D18EC2EA202D78BF8052490628E62855FEAE5FFA42A8010C22CBD113844BEE91F68BE2A43009A3913CBA703D22E4AA4D8B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....lIDATx....l9v..c_....=<.... ..W......bL..q@.A.D.....a..M..|N|..Uz.e....].....K.7..t.+].JW...t%..~....../W..t.4,B.Lu.....f."...X.......l...H~.7.....q .a.j...v3{g.q5{[.{RU.Q.G....x.s.:S.5.1..z.............8...k.'.../.._.`......+...|.....G#.3|0A...A...*..0U.Lm3..D.@..;....C..u......x...~.W...........^..|.....[..LM.:.`.6......0+.G..yT"..t...b..#!..U.&L..'.V............0~..+.....u......!Nz~...y]W..{)r.........!..cn.5..1.Ax......J2......]......H(....*..!.k$X.BFs.."0...ijO.:N...a0.U..u....xU7..u.}.......+...N.-qr.D.E...4@s..1y.&.2qh.9.f.1WA.8..M......>f... V.H.%... .6.b&i.D$..4.0P.*.6.5A..@p....Ee.....z...H.9.........q[$Wl;.HFl... B.'...........a[%!...$.IuW....6.Fc...9*...&x'.MZ..!E...8_.")..V..A^.P..%?.b.S..4............%..J.....6..y....L.R.N...' ..K.4.R..]....M*W.....Koi.@r..}y...2.......3.Y..H>.Xi2.u e.pi...MK.H....P.a.v91g(.r...,./?(..x:.2y....i).......Q....H.(.b<..>.S.<E...H...3...9..a..,..YH0..P.[.`..!.!
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3338
                                                                                                                                                                                                                      Entropy (8bit):7.915451844011547
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:551SU4JE7nFkJisblrdinUBZ7wuZKeMes2wQ:5LSRE7nAiYXi4wuZHMv2/
                                                                                                                                                                                                                      MD5:B3CF685DEA0C175477A848C668CDA9C7
                                                                                                                                                                                                                      SHA1:7DAB54DD21C5A2F3665AA8A30E60919813E8423D
                                                                                                                                                                                                                      SHA-256:BEF1A3B66236D2D525F423337EDF65EFC71F34663149A003D6C9D415167F41BF
                                                                                                                                                                                                                      SHA-512:D060127490C8979F97F72D231BDF29AB4D10435600AFC222D9697708B3F8A858B175A98B007F446098DFCBAFAD279CE9DDBB75D09B3C893B321AD2EFF371C06D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1fd.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p..EOVIj2.;....?33333333..cf~....=....-U.......c..-.:Nd..to.J......6...mhC..........4........0..#...ijjN...`,#.sn.:9....H...?.Ec...>}...nB.R3..T..zI\.8..".N..T.:Su.*.....k....!I..$....r&;Gg6...D...?..B.T4...t.L.0..0...7.z..nvAG..'/ .K..-.BPT.jF@0'h.`i.T+.j.$..CQl.....^X.=.8......ki..;qrscrr?...k_.|Y.?.....bvc.&To$..B4.F\../r.h...X..sbXX.!o.}..."...j.1....4..$...k,....|:4W?.x7.%...U........a..}..w.J.......']VY..0X.z.V..i.q1..`S../.>v=.7J.+...0..$..&#k.]..TB@B..!R.....E..k..ET.-.0L@.C..W[".. PZ.6m.F......J....z..l.....5....z.y7+....H+....d...f.....7.6&1.h.. >.. ....5.5.Z"f.RCL......\.;...:.l-`y....aN(4P...w!.a.h...>...7H....a.1B.r)Y.|IR.{...... f..W....Z...k......P.........".p......z....+.GA.-.rt....YZ\...w..5\."......p..V.sFi~-.r}...D..v+=U..@...;.r..+A....D."...jL|.7..=.A. ..n.{..Z/ "..DD\..LJY.u:U......n.R..U#V..s %6$.. Tq.....M$c.,..?B.../...8....\..`...........zB..uz..`^...]9...........f.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1991
                                                                                                                                                                                                                      Entropy (8bit):7.8859430285229974
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9n8heWVRlHiNLahHyDpWxjEnJ5YswPbIn93OO/EzLzHHo:l8YoXCNOc18EJ0cn1bEzL7o
                                                                                                                                                                                                                      MD5:FBB54E961AF78936A0750A546300806F
                                                                                                                                                                                                                      SHA1:F978C133FBB0DDAEDE7CAA07F86E010A5DB8CCBA
                                                                                                                                                                                                                      SHA-256:4F7175583C297ABD53B01CA105D86EE9C18AE7B1834851989B24B509D60E5D3B
                                                                                                                                                                                                                      SHA-512:F417BE440BA814784198861077D8B918B836A605AA68BA48AA5AC13D98053EE789D6C76B80089AEF5C2788DECB1913A3C61E1F192EE8A5ECF778334E2F50456F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ea.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx.........,..g.....v...........L.......4....|.Ut......|.)^d....U.@s.d..3f.1c...$..........X-..W<.m.TJ.< z.......6.VV{.....o.Da.{...\....E.....Y....=R...{........=.dI....P....V..........9.;.\o.b.~..9.<m..jI.g ....@........w..........cU..a..%y...ND8.C ..>..ylqA.u.yU.Um..Q.~...U...<..d^...m...;v..u.p.[....6....j;.I..t/..i..x.l.q.,.(..N.k.E$t*.i.........pD...U.......@!..@2OX^B...........3._0...:D....onn...~..........,.K..M.....fqq1......x.Z8.?...y....;....Hf..!..".j2..k....(...Z`..b....HU....T......s.......).2./...p.....A... s..W...v.w...KKK....).....!.k......v.9.Rh;$...l...Z.l1...2Z....lRm...p..b...I.....$.."L.R..T..k........T..$..#w2............J..3...tHaP..fV+.$.VUEz......@...;e..G...3..*.D.k.,+.@H.....D.=R>.T3e{..9..Ejg...O2.U.....r.H"1....`i.L!........aF"U&1......d:+..=Os..qc3..5...c...l6.k.......XZ.....<..M'.e4c...].......fE.&d..V2.I......l..D.....6.j...aM_..Jn6.^.lQ...Y.w.t.l.,M|P..7.3.BP.l.....M
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4491
                                                                                                                                                                                                                      Entropy (8bit):7.935834812558798
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Imxy+OQ4h4ntH+Zi/IjrEZHeXCx+ihRDKm5Vl5+:IIhOQ4Wh+0IjrEZ+yxvDKm57c
                                                                                                                                                                                                                      MD5:FEFB90A713345264DBE654C80F61DAFE
                                                                                                                                                                                                                      SHA1:EC341969AB1E737E786A091D40EE51ACD7A52248
                                                                                                                                                                                                                      SHA-256:1AB4C94DE84C16F1BF0BD308C2F45D9AE24AED4E3D33C1FC2105A83F98EEDFE7
                                                                                                                                                                                                                      SHA-512:3446DD6C73B7F9DA8D50BCDA035B450E97040C7951202D4AB0750A10A92F401120EEB559E70B9A95D1157F21EB2C081386211BAFD2B3A800A17CB3F502DF9F62
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....RIDATx......... ..6D.>...c..m$Y..^U..2.'q.a.qw...?3333333..a.d.'4a....e.....tb.e.;....%q.[.....^|.w.25.;...we..|..T5..M...d...ac.h>.]..s.<|.O.R]..RK..^.B./St...(..-...i.....AMf.{.J.>..T..sDL...h...I..S.?2;.yb.........y..T..A...(.W...qe.g....&h..S.sA=.)A.jp>.....)(.....$.....?.N.(....H...'...Em.....>E.b.UR.....C....t3.M"nU`.5.lMj#..E........&...}.s..4.4.....^-.cl1PB)16.....ri...#4*Jj.4+I..[...K......Z.{..{......P.,U*..O...b......A.NN..`D7.n.1>.......gf...F.B..8..j..6.jP.J........;D5 ..,9....y....Uj5...R9......U.*.e.A.!Z..>.R..z_9b.....D.HUDbDr".j..".%".....`...I..`6%...,.X.`.avZ. ...P.G....f.4...*..."(d$........JK.3..I...b.....1..f...."D,.D.)..1...D.c.#h.a.L..].nF.BP....0..aP.Q.....J.........?..h....ObrOce/......"q.c...1....v..*..UD..+"..j.B]f>&.0.D...F... ......{..Qb...Vl....a.7#n'F.1......l@..2...#.i...k...N....P"..0{........_.h1.r..@..)"......6Hw".....h_@...a..N...MD....63gJ`rD9..P..g...YN..3.l.....:7.H8
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):838
                                                                                                                                                                                                                      Entropy (8bit):4.670822471754643
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2b7Ksen60AfVXF2ACfiVSApbE3zWlSabWH:C0A1gfMhG36YkWH
                                                                                                                                                                                                                      MD5:49CEA0A781874A962879C2CACA9BC322
                                                                                                                                                                                                                      SHA1:72C1650DE2B93EF320D2DB873FBB473FE360269C
                                                                                                                                                                                                                      SHA-256:57A50C99A31EF4E89E86664E96F6DFBDDE163A2EB96E88B3B492C49AA4BE2F37
                                                                                                                                                                                                                      SHA-512:7EBF5DA4637794CDAB0D199E8B0550E9230A1550804A4CE7FC723A8881E16D12327B9C40BCEECFF54ECE29DDE71BF41E63E8510ADF0827C4CD13C2392E6250A6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function( $ ) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */..})( jQuery );.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2601
                                                                                                                                                                                                                      Entropy (8bit):7.920360583936416
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:BwwthBm8RHOIu6T+/4K0bO3Xnu2vP60rPSVUTuMqtjptoShXwTHKlRzG:npRHW6qAK0bOA0raexOpqk8HKzG
                                                                                                                                                                                                                      MD5:891CE73A826A465CF24BCEF26D02EAAB
                                                                                                                                                                                                                      SHA1:33F8D2DEDEB4E0DEB043D2EAFB2320840CC7C907
                                                                                                                                                                                                                      SHA-256:FAF56DD162BBCB97AB2B2C47275EF24C3AD183CD04C4982AEEF0C70B4E4907DA
                                                                                                                                                                                                                      SHA-512:F18CBD85093026593F44E77F3CB808F9CCA6F3FA205B36BA03DC894457928468C841C3DA30DFE6CA04052648B62A29AF660F4849688EB642C4B0A717FB377263
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....4.........~cm.V..m...m.\.f../3n....~.....q"oi.y....cb.1..c.1..c.1.n..._.".n...i._.L........N!.4.....-..q...Q.sbn..(C....O...G<B.$.P...z..6^.n..Y\kb}...h...*........($.E]..B.]..t....?.(.M..5.r.!..=.[......I..>........l.+-N.+6.ac.V.[.B?..L4V...>} ...EX....01.4.J.....G.}....;..\.....'..fsYuff.......H..5..N......D.P...8..q.H.D:+&$..p.j..O}........f.N.".VC&'...P..D.....j...)...;.t.GUj.....Kk..?..._Eq|.qS.^wC..`.1.....l.......6..M.........f.}.....3.t.9..h~....X..@U.......7.T...[z=:i....v. C..0.V..J.\.......q|..ZWJ.m4.0..t,VE.F.^.l.R....6..f...5a..X....gbE.I.0.Yw.H`...Q..YT.,"..36...!....h....R.8.c....t:11m&.....'q..<...*R.S..b....vNF..b..3..GU.(.QddL.h"....oq"...C...vQ.t..nEj...>......|.Qq.[F...R.F-.r.1...`.Y..jA|......J.(4..L...T#V>..j.....|.......c..4..E/..~.....nw.$)./...Eqeb.,.....5..{4!.l-:}.0.a.PE..'|.k...y......./.P4b.<....].yDe....^....0FQ ....};...#..6..... W_.....s.9.B9..F.#.)...]d.F.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3437
                                                                                                                                                                                                                      Entropy (8bit):7.926709691917676
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:67GgG3nhHEWXIS0HgjCvM/1iLOfFxlZZQ40QW2K:JNHEoIhUCvM/1ikxlZW4cF
                                                                                                                                                                                                                      MD5:0F44564CF0D543058945BA6CB3F1354F
                                                                                                                                                                                                                      SHA1:2022FBE1303A704C9E609E7B10DE60020BB25174
                                                                                                                                                                                                                      SHA-256:3B961A7C18093409B4ABA025F0DF3346E765E119CAB2488F8DD09214A7974BD8
                                                                                                                                                                                                                      SHA-512:C8EE2E968224E697471E3C8D588B11FFBB428D5499908CDE8ADB7A24BFD9754AD75604F4CD98B6DA951DDA36ECD7115ECFD4C02A9953FF0CD4933430AAD60F68
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ee-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....4IDATx..WE...r.nI./..gff.....i..a\.6f..+.Wff...3s....~v..O......j.t.(..Z=X.+3...e,c..X.2........_w...E...c.D.m....\U....U....p.?.wV'........x....;..u....]%^M\..+$}9J.e&.&Qp..U...u..sb.;.@..,.5.........EA...........m..k..&Uy;.[H.u..#.A%..PjD)%.0.....L. Q.Q...!.G.r....y[...{n=....tz....E..K?...cx<..wz{{.;....Y....}.pt...w..,..$.6a...F.%..1..D. 2..F<.%.S.`.$...1B...U5.<Qd. o....!...pt8-g_...PE~2}..l>yW.....Y..u;o.3.s....[E.....t.~.f..v......]..?t..5...V.{.....D6.D.9..#. .P^K@..$o.[....!......F..SP.2b:.CbT.a..OQ....&...+........>.y........5....n...I...Z...=@/.K.u.y..p..N]t....0.AVI.Y.P%.Q.Q..UE..r.j....$.....DCP4#. .c2..T.<.........5h..j....].:...pp....B..+..# .S-...f.Q.QEE..X3.....y...y..u3.....E.Fx.YhTN..8....9r..5..M...90AAT..u./it..NM.....(.....@.n.RA.....\..N.!...L...[.,..2.....\VeO4s.)\.Pvmx....M....n..5k....`..;..!.M...1M0bpb..j.5.I....pO..=*...Xe....!1.>a..^.....4c.q.p.-+..ha.r.D.b..`#......^...k!Gf.d=...}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2965
                                                                                                                                                                                                                      Entropy (8bit):7.921199811792371
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:jxzEBHWbvP1Gp+5aPAPHyQ7vPgji3O1iFmgiguev0h1Jqr8t3PKYP:NiMVBUsvkIFmg5vk10r8t3VP
                                                                                                                                                                                                                      MD5:188E7140E1BDB11FE54C30ABCBDEDC43
                                                                                                                                                                                                                      SHA1:9DE99CA3F057FAEE16C2301D8D643C791AA5B26F
                                                                                                                                                                                                                      SHA-256:E0F8F0F8AC2F663AFE9B26F9B76602DD3A077CADF8DE194C990A07FB57D02378
                                                                                                                                                                                                                      SHA-512:7B962F4E94F3207690031545BD00D61D21CCFD89F023CB0CA0B1F766306CE7B105066016D840CD5FBCFF02547CE513BFB74ECE6291923F8F5AD9016D6F921D0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e9-1f1ff.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....\IDATx...p.H.E_...n...,3..3333333333333......g....KW........?.Gf...JI.(3.....0....0..........n.[....4......cU].;.ey....Dd.V...e....o..`ttT.$...&.(....k..GZ<._7.^D*F.81......k...4...(:.9.G.............\.x.?*7?....=|.!.....v`.....lq..Y...@U1...3...W.Q`....?1..8H...}..<.ko.0V..|...;........2.0WK...U.Rtk.'....N'..e...8.##.J%.f.......7!....>.".s...,,,..~w.~E..=[...m_.Z.....3><..J....v.M........a..tk...E.l..z...x..=.U.9..u...i.v.Z..e..s.@&&/.... 4OU...\.v.`...4.NG.!n.Z.`b......$.[..zc(...i.....q.M...."....U..^..../.V.M..7.S|-./=<=Rz."-.e4^.....jv.}d...(.(..n....L..z.....V.n..+...U.Gk...PT=..U.Wq..1..,...(.Q.(...-..'.<..=J'..qQDlT(./........WGL.*x.,v.t..L...S....F.]L...o@p.(^0*J.......f..)^..c.h..~.B......=....v..%.{!.c..#.."......rBTp.....cc..B..E..q5....g...|"(.zUT=..F..V.D.C.uY. ..!...".bG..9.....~.....$....w. ..U...!MA.Td!f...+..; ./.1...........0...k.{.m.-.M|.t.T..CCD.S{..o}k4..L(%p...........K.....Y.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                                      Entropy (8bit):7.892270160073126
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:oqBpIEo57+yh5lBVKYrVJThDdpPu0E719nNeDCi5VsAs3nnLBZnZ7Tt3EzGTFtlr:5O7+yhPTBdprI2h5VsAs9ZnFTtUyThhd
                                                                                                                                                                                                                      MD5:5D33E8C19F4B4795C8FE569E1B5A69D8
                                                                                                                                                                                                                      SHA1:BD1174E0CA845076CB867C6C37B0807B2D346E7A
                                                                                                                                                                                                                      SHA-256:8EE9C2528BF31879FE272E8964533E448F7C1D31636946B83D0322EA8377D059
                                                                                                                                                                                                                      SHA-512:02FDEF055E3471856F407B28F002AF33B7DA7BA9DB24425025E855DB00790DE44453FB7D1063978D0CB593C598E0A6BF95304CD21E565DEE025D1FF8E8EEB14E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....HIDATx...p.J....L.......23333..{..........4..d.. [.w.TV......O.....-).DO.&.h..&.h..&.....7}.t.G..s..[....P.FN.Q...m....c.J....=$...W....xI..........9.....7....y.e.n.Y;.....9.h.Z...=..f..B...........f1....F..Z....U.y/.../..WE.yc..u.EA........`-.O.^..K.?eq..Tq.m...P..J..ZQ..{6IN.67.4nn..p......d...t.Q...._...x...>..$..|g............]..0.&.....J%....^_KAm...y.J...j-......Ccj....H...S...v.x...G...&..qt...~../M...Q.J....U.;.R....E....b....f>..;/U....j..x.mX...&....9.sR.H..Q...@I...6.%.......C.D.R.A.EP.`...w.9....76.zO.t.........r.U......;....`..i.c....H..@J......1...M{...n.W.J.".6.....U.A.j.`..o.._..;.PUP...qbH.1..%A.+Lt8....lB7....Q..+Q.^..#. |.(..a....K..t.czf...........3.......3...0.M+.*...9i......OHA.96...p..R.zGi....@.t..o.D.....SL7.(.<><..A...2V........._:.........M..B...`L. .."..P.T....2.....C.k.be.s..=(...I.V.y.:.#...Qo#..A..zg.......;..$O..k.j.i-..z.BF....B.8.3...:...-......X!.Q..w~>...*Z<...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3014
                                                                                                                                                                                                                      Entropy (8bit):7.908947762962343
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LpLTOGpjxctRspmS92txJibPD2AsDNDYdAH4ReEGtNmqbXczP43ylI5zJj4+u24+:LZOZspmW2DAb8DZUeEeYqbMTdG5CNz6Z
                                                                                                                                                                                                                      MD5:24781BB55F09A85CAF6D61343C53C7B6
                                                                                                                                                                                                                      SHA1:9E0A1E3E04589B743B262D342168D001ABCBB48A
                                                                                                                                                                                                                      SHA-256:B61DFF537E05D70FE851FBBE99C55E04FC3A72253FAF90A5F16028CD816FA17D
                                                                                                                                                                                                                      SHA-512:400AA1EFCB93643FF7BF1789C4FB02CD6F64EB9A019C508565E0E032CCD41A09D6BBE64CCC8ABB8230040F18660C73CE356D419EFEDB2981B703CDB24F28B9CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....,.v....U..w...{ffff[`f.YxE...ff......x..s.............3.^.O;v........S..T.:.Nu.S..x..G~.g...^..{..9.s..+.z....h(ql..........'...7...=g.......'\z.......,..=.8S.e..w..D.dS........U...C.K..:.{.`9..._.~./d&K9md......B...{;..._..V".L.4.k.....s.gG.......U....8P?.......w.O..$p.V..?.%..h....`...../...7....m.x0_Y..B.Sx_....g2..d9..Y`K.s1..5.D.s<.!8. ..P..6X.k.01<.......D..p|..&....b.&......T.?.!^.bu._...)....z..zM.u.n.<..k.7.Kx1.g.43...C...5.B.....H8..I3J.iAnj&...;ra..@_}...8......EG....Z...0J.Gl....|..k...<^......`..,....f=3......E.Q..4....i.[....b.]]...aG.G...}n...@.\F.5U.....n......3J...;......8....5.`k.'z....rY X,.,.!<x.A..8..Jmq{`N...V.ch..2,...1Zu.K...!..4".{..1}*z.G..y..."..../...1... 0!he...d.i-.-.5.k...6...)l9.c..'<...!.b,(...2..0.UkjsY;.y..@........v...c'......X.....+......sL6..6.kF....&lu....4.,B[...b,........m.....%B...]..Y%.k....g....._}\B.Y....KY..\..{}2.V... .....u_..>.b.li.*..3..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2564
                                                                                                                                                                                                                      Entropy (8bit):7.9016576469247175
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:F4m8PUOnN+E+vhyMdQhPhvhrd5q1IBY8fVU/OI/RaW90NMlyniQRNf7k:+m8slE+v9mh9FL4IBY8NU/QWmMlyiSNA
                                                                                                                                                                                                                      MD5:D3E6CD3F2EC3833C2B19373A20048DF8
                                                                                                                                                                                                                      SHA1:513A516366690290E4E578B424891261EF1BB98D
                                                                                                                                                                                                                      SHA-256:67FFF1F2204BDF9CC80B2D3FE9130C541F8EF52B2F38943B12D6245FCAF2E8EE
                                                                                                                                                                                                                      SHA-512:77D7A26AD14F63F037D4D719B23CAE07C2F4864F6B6142130A9A98AF6D1AA265CE77985042D299EBEEA977B2C67E72B04233194CB792A52F3C3765F46BB45D54
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx.....Js..n...{w/3.La..03.3..1\..03'.afff|...%[.>.e.%.....:.q...1...k....k.....N./.|........U)mE.vJ.B..#..b..+t........... V........?m....).....t5B7.^..S.a......P."LRMCCSL.......(..(..._/.;yoh..7....b..[Jq"...z..[$...B..a....dE..;V!.....R..AD..F.&....,]e..:...;.~..A...ct.....c...w...._.xv.=.#..;..i.ye....A.......G#65b..H*HV.4QN...O1g=cj....T7......pcs.l.K6JH.].v..L.O..........'.....&U._;'6~w4*..........=`.....ORlJ.jx....p.....*..=....i.D.<6TC..N...V.n..kHm...3j.#.3....l.J.....D]....{.,p.....t...[(6>.Q.Wz.S.xhR...fO..=7.5..f#3.`.{..].fUn.).[.7...J...D..N.|......C...k..6?... 3X.....x.2....>..%..'Ta.eT..;.|{T.=..Y:...w...[..u.@.#.a.U ......U.....1.}.m.03.c...a..BC.......J.9...`T.e.....tw..Z.X.....n.YK...80,.<.a..........%Xg.lx-.d...@s...Q...x.....8..9....6:....1.....!.@X....a......\..>.abY....D.. ./.`.q.....4.....C.a2...^.....b..>|h`. f.]_...pX.'.z.0<..H..U.7./.LLO.......r.aCwz....z..\.#E......D.2.h9
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3358
                                                                                                                                                                                                                      Entropy (8bit):7.941583671534851
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:o1PNy/RMeV9D29N9y+mrmMJzDD6q6ys96AOGdKZWzYoQpLKp9xgC5JdrktcfChi5:4PoqYCr9yTrpz6ysPPnYr4DvlEr87
                                                                                                                                                                                                                      MD5:CBCC9FE9409910FFE43AC7EB38CB59E3
                                                                                                                                                                                                                      SHA1:D5725925CED4FB43A12546A932465117DECBABAF
                                                                                                                                                                                                                      SHA-256:44288BA5FC813D884C1C0BA23AE04DF43F40C73846EDF1A9A6D952C33576061E
                                                                                                                                                                                                                      SHA-512:577E1FBCBEAD2E4A6B5500D00086C5D1CBB1EAE5C2B636C44072ED907F9BAB32B402E9852877B1111BFF02FFDA15347675F7EDF97FFDF7B5F5598671A9047E88
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...s.....UMB{dK.=....L.`1`..7h....w.y.0`..%..*.....Tmm?~C:./NV5.S.].2{zkjO{.....=.iO..@?.S./WW.kE.[...z@U.L5W....H..M....[..iv.c......y.h..~YY.lzo.fv...f..v}.z$2.#..."NM......;.....s.r.e.\...wba~.=Z.|.......!..D.6g.7.r...g..A.VU.B`...yo...R..=D....J.....sF.A.&4...fn.z...?......z.g.K.............S...}....&}...%+K.f.<.......A.G.n.....z....A.{.[.Z..BtOQz.>..]1....K..2&.9..u&Z..]:...n..,.)......?x.^..../N..N.G..?.g.L.g.6j..0...j.~.7.h.1.v.y..s.w...[..*.....p...1......{.c.."1|.!.B.'/1U..0.s......5D.X...........V......j.<.N....y8...Y..+N...@..Z.:F....`.aC.SpU.Q..T.!..!.t..!z..'...j..Zt..U..2,:......%,a..#.0...! ...n...z...+.hwZ2=.T..S....^w.V.<sdN..8@0.5A....B....t.$...yU+.h....4)q.E......d.H..k.S....w..a...4....<3... ...p`.f............D..Aw..c.-.d|..'...T....B.:+}.$.........H.c..o...K.-...L.p.C.h...O..(....N.4.'8g8.d .e!...9...t.KD...0.2......e.#....l..]%. .#..J....C..'../.HbkY.`.E.+Z.!..L......U)@.M.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2141
                                                                                                                                                                                                                      Entropy (8bit):7.8409084820926624
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:cR/2sSayvEf3baEtMCRtY16Q86YoMFEhPGsFvhi7TDlxJC:q1Bxtk/l9U73/JC
                                                                                                                                                                                                                      MD5:E55145C7342B31408383023B4EE11F57
                                                                                                                                                                                                                      SHA1:71696126AEEA1A738A5388C0A30C5AA3DBD58A8F
                                                                                                                                                                                                                      SHA-256:144CC9EF821144807F72C6EE84170156040A64C4D3C7D4C150E4FE70249B805D
                                                                                                                                                                                                                      SHA-512:3ECF6806C601AFDB6F8D6B3B1A473D97DB08547DCDF8F0E914CFBF24CCAD49543DCC9601DF23AB54EFDBE57117CC9B0F3C74153588BAEC8BA15A073498CA7CB8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....$IDATx..Et...[03...fffff.Uv.uh.f.d..].....c......Yc9.3.|..y{..[F..v.U.V.Z.j...j..}.2.<...z!..f..f...$.G..3..w.K..LW...]$.|.qU...#Y.uI...-.[Q.&<}..._.t3.>C..-$.Li.F.#3..E&.....E.k...H......].D=.....+C..'....z.n....sg........q$...~..H..i.fS'..X..C.a...L#X..i...Ir..'.<..ls.....L...=..^.._....7...6....e.....2......sW...s.....Y.I..DQ.MS.F...`...!'...B(03..&..x...BWz`..S!.~.X6.?...0S<.<.R.xr.4.?1.gg...~.I...QtN..N...L..JO.......t.....zitC.7...wr.s.nl.j.li8.jA!?g.LN....i8t.K.x......H.....[.1..G.C.-....S'Q..p<..4.c&..W..wb;...7.d..AU9......J. .$.....M.qC.....n...u.Jn0M...Y.)(%"..S...3@......A ..y...."....B...{....R.....0.U...Y..j7.j'.[..<$.SUAT}..!...2..T.o.?......0.-.;....=.2C. .)..`V.3..on...Q.....c..Q..1...4..&Z.8..n......2l..+...u.e.B.S^.|)..Bf..T......d[OX.]q.Q.7..0.0..t.!R...W..9*..,.%..J..f...*K..*...%.....u.u.....3. ....#4r.A.."......2.K.@9...`Hf..X.5J.S.R.2:.......17.(.4.$....By...k.\..jD.5..A".g).U...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2890
                                                                                                                                                                                                                      Entropy (8bit):7.903618382219639
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:xIRcrVx2CbFh6PVPrEGOMMn2jJVqn40z+AfOcXiwGW+1sD0M4lrT8ECbGqo1YoJ7:KRKtf6PVPoGOb2jC45AfJXiBI0M8T8EV
                                                                                                                                                                                                                      MD5:DAA2E7081A8D5714BA157063D784DFB4
                                                                                                                                                                                                                      SHA1:6E51310F9784E0F9FCF47BAD833C358AC9DF92AC
                                                                                                                                                                                                                      SHA-256:C4B750364AEF14FDD99635F973FD4D5712799AC2A422B90D399347AE3B89771B
                                                                                                                                                                                                                      SHA-512:B30D0B8DEC351C36AC6730893260B64CB813F0F3DC5872B2447487A888C3D41E24355545EB40FAB596CB9C5AE8BA5B8C910ED662A0319CBEE16F04918C128451
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........S....~[f........c..ml[.......8.'.......=..7.q.Gw>j..<f~...k_[.%K.:{.qU..V-...e..e.......d....I.Q.9M.Y5.M.af..c0...Mqn.Y\.......}7O.-..2..h......f.T....W...,.....4.k..N...R.....:.]...l.^.......2...w[-.......`.of.Q}....a.b......:.$"M.f3l.$....U..=......EGi.^A..u:...z...W/^...`........uP.....duu....`.c.....f.T...K./.......~E.43. ...5(..N..$.j.}......A..4.D..Q...:.ak4.Hwv>.|.B.t8..........o....w......OZ._....g.........i..:......866{../.=..Q.:...(..P...V.,.n..{{.a.a.8..!H.C.p".$...QR<..(...{h$.....{......oG...6._....%.V.s.qn[`.jC.I`.....Q..3T...`....l...Y.x.f..W...Y)..2.......(.$AE.`...j"BYq......'?I<.......`k<...81.v.-.jA.cQ..@.@.p.9........)E..H...Q....V6+.A!.`y-.W..U.$.>&.....d...ev....i.=....8F....".....{!.!E......?...J.V..>AXu.....%......8.@:........\Fx._........y-.......Ut..y)S.q@*T.(i.c.cv.".n.<~../~A<?O...i.....#..).@53(.WKF\...e..{.b..#P%....N..B..IZG.0..~..>:..u.L.Ke .Lg...*.DR.V.@
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3591
                                                                                                                                                                                                                      Entropy (8bit):7.928580430334583
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:A9tSr9BBzbNqBSqVkbg0BGNXfAtY5WfMfc59OfEHG:I4hF0+b8eyWf9oEHG
                                                                                                                                                                                                                      MD5:5368F168274A7B1037FC2C45BA1B6F92
                                                                                                                                                                                                                      SHA1:E7B78991207440298FF49D9481499F0AA740AFE3
                                                                                                                                                                                                                      SHA-256:5229AA7ADB34ED2AFD36891D88D18E0C7F603A8B4AF4AA867F2C4520DAC479AB
                                                                                                                                                                                                                      SHA-512:5DE8A1FD53E5C628DC03A33899FCE2128487CE87D737388DE9099DAD2D38F00268E88122B78A18FF5A54CD97E2405B8BC547C0D5241E7F63622DEEF43B6225D6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p......!.-f...q..!.)...........k....`..*/...R;V.........z............=.iO{...$..........B!I.J..+M.....Ug.....8.V{{{.......y...._....fpHU'.i38jLx....kV......y1R 5.-.Y.z-....6~7pnxx.z{ .?..|:dF..t...:cF...l|....x.j.u=...j.0.9....!`..@D0.DQD.T.\.S.T.X,..c.^YY..j..+........C..{.:..po.=W..>Az....xg7;.B......O....a3.Y.#3.3.l6s.M......d..0.ttt...UD.....z....[..xuu.L....]._....w...R......Y..@..dI;..eU...^`..C.....1[.n..p...TV..Ff0.]....B0r!...@D...BP.).-A&..B..1*.#G.yO...Q*w,[....5{.[F.X..V.@...h...1.I.....+..u.6r.2.!.2#6&....NR......6.<`.....mj4.$.'......x..]Q.RW..1Y,.^Z.cb#."D.#{....q{'...ySwV.}.V..v..m...z.D:)._.....P,........~.an.V..F.R..<I..t,H}J...x%..Du...)Q.c......]{..l+.E.......YE(...W.O....(.!.DV.q.hV.r..uX.... ..4P.8C.9L..r.p.7.Fn...MU...d.@.9i..~.>q; .C......:.e...l..4.....>.Mf$#wK.C.v+....;1R.T.u.8.U.n.....vkgiq.Z...t.n..._.|.I@......4...a.:..-w.!o..(...9FFF8x. .....|hh.a[..........n..).j
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2127
                                                                                                                                                                                                                      Entropy (8bit):7.858868997468445
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:W3dOFcfmkttusB53xpuVy3cmaZe8rH3Qk7lhFLx+KVm:Wt7/nr3xpMm4e23x7lhFYKVm
                                                                                                                                                                                                                      MD5:1CB9A07EDD553804F8DE4F8C414A4CD6
                                                                                                                                                                                                                      SHA1:06B2E60A4D759834AD5E22F53343500A01C2300E
                                                                                                                                                                                                                      SHA-256:3489323ED4A63258F21EBE3BA790CC5A2B5A2260D96C46332D31E29776506302
                                                                                                                                                                                                                      SHA-512:8C2BC2F089BBB019B11085C8FA1D785503E06614CF70741DA69C0D9D18ABA9550CBE64A5544CF8DD638B71D4FB07599FCF86A2F8644616B795FA29E31CFDB29C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.P.,Y....j>N..q.6..m..=X..m.6...4J..q.VVW.|.t.T...7.....GfT..A...O......0.../.?1.0/A. !.EB.....a?3..3;.. @s......<.....,.".....5..........*A....|....R.9H`.'.)..PN..f:7........`:e.1'..B.U_....<.:w ..UN.p-...M....u.y...K._.../..'..P..y..}.R..=..@!.....E.m.b&.$.d.............(.p.w<...._...,l.;..g...R.u..........r."..r.2.$.S..i.s.-......{...J4/K.....z\..P..@D.....f..sY......t.:.z....~..$+..b..K.....f6..K....\r.s...V.@.....p(.m.?..1.......%.\....P....-.(.d..p..+.I.!..=.....J...?:...."......3.1..@y.bm...Z............v....>.f;....'.w.;.I.. ^c..S.2.....N.....3/1.";7..*FC.,.p.%..q.....!...F3......"...P=...B.D....2.....~...9.v...2Qka^.......ew.......".. ....)(...Z.,"]8.Z@%.+[.+Qx,j.....!.B#.(=.M#$.s...8..j.....p...r/.e.DqC...Y.`.....b..]Bka.na.....$..<.F..!.j...hSc.&...Tx..K........F.B...n...(m.i.....H.b..14a.4.W...F....F.. .........&..D.()...[,B.W~.....<bC.ei$...l..)..."v.....U?4..]..8..!......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2168
                                                                                                                                                                                                                      Entropy (8bit):7.876305960929818
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ZlqnUz0ccc/8j1vmkhIL8fGTxIGukGxKPW5Rzpg6Bw+/89EY8z:HqUYHjNmkhIL3aGrQKKRN3Bww7
                                                                                                                                                                                                                      MD5:C9A6B400B5BB41B4A9B2BE9C4ED4B255
                                                                                                                                                                                                                      SHA1:FFB60310C4C74D177AC2202CEEBB571272454849
                                                                                                                                                                                                                      SHA-256:98A19CD80A2CA3C18B806BB392712D6B33DC2FFCA7FECE1A3D2FD8CF2590AD35
                                                                                                                                                                                                                      SHA-512:825D017A5EE5D524F7F258D4F5469AFDA97E198FA77CBEB08379FE115E4CF3A7F16DA27F8441A03AA9611888619F0E7F344A8CA0CAF02345F7962C0CDD423849
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f7-1f1f4.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....?IDATx....$KvE..iX.Xf.......LB.L.3.h-f3....3....L.dF..Hu.&;45..M-....W...{.e!/O..N;..N;...._......QJq.).g.k.=.F......dG..-...W./.q...|..sV..}.5.S.x..&Io!......o...A..zF)..c..SP...e"F.....d...C].WU...z`v..2.z4.......{<'.. .+..7......../...C.+w..b.[h[.'F<%.$!....z=..4...T>.]iS.....is......x.O..^?Y...........1...!....jyy.~.....V.7.}....R..~....j.j.2u.-..t.S.7.)....FH........QM5.Q.3....)}.b>.@Z...D.....OV...F..\5......d<........b~~.4l...,..8M..+.^..{..t.:.o8.}.=.M...y6....Co.....@$X.2yl...Z..!.WL.#J...q.%......fS...X.K.K.T.o....b...wGU_tn.G.Qu...S.e.d...B....6f.\G.......%....@{....5.`>.mTwf#.\..G*k.B.H.\..a.$.1.P....8..0.0.%..,3...$%ZN.n..Z..4..LSn,k;..O'.~..M.Q...Q .A....1....0b2..V.O^....`N]..r.....lm...![..`f.@..t.....oc..T.pb...5oXi..[.l<Sw...t.dB.}.....x...s.....L.0.~..~.7a......3..P.....I5w.h.DJ-.U"..6]..1.U.`..q..Q.iA`....6.....R..R..Xi.!...A..N.@...IxFI.%\..=.. ..Z...M.0.qFX86.(e.....*;...lx*.T
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3289
                                                                                                                                                                                                                      Entropy (8bit):7.92407490348204
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:1fHwtNMYbnfdSz+p8dqlHxJUz69IX2yuP7yMOdnmDMwOKlnJz1d26aKSD9Ntu:MBR4+KWJbSXqP7yNmgWnJz1d2eSpu
                                                                                                                                                                                                                      MD5:8E87590775B34E2C5FB5B2F3C18A4C68
                                                                                                                                                                                                                      SHA1:2882A25E81BCBE087B20912C1BB326D6CB1318D3
                                                                                                                                                                                                                      SHA-256:D126475E0CBE9B5C92514DE449BEF0738430AE2DB567C35A33D0356EEF1C7A60
                                                                                                                                                                                                                      SHA-512:5069AE4FE7C889CDC96FCC688D7463ED49A84BE818F29C71914375721FB9CA4316D5D3347DC9912F72D388C38BDDC922EFA25144F99A9019BC6C656E4FE93166
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Ex#]s...-...{<..3.....6..>..*...3o.......=F....ZR?..c.g...S}.vw..-#.....t....@.:............).IKi&3o.3f.p.2.}.|.]....:ydf.p.....|?.+:r..../OX...~...fv...XJ.=........T.Z=...d"Bt..".......-.k!.+~craa............%.4.)...w....r...]..'...<F."..WXM^..03.;.`...Z%2.F''\.r1.x....W.....n1....~%...k..33.gN,..t....([....'.s..'0.....".KL3.c.Ud@..5$..l?3.>){.*.R.2...L.U.. LNRLO!..X..XJ......HE.m.Z..{6.Z?....C..[....BxS..nh.]........&..t.C........[7.#7-..nOV.u$F.5.....F..!%<c.:2..U......5f.;..*.......Fq6.....S...F...%.f.d..m...MMv.l-I..N!..A.....V.......+.qN.......lBS.....8j:#1S%$%.`.....0.......d.19.'.;.EpsL!y..A....z.....".........L..., ..m.$. 8j.wB2.,...x...\.h6..0d.....F.2...Ah..../.d....V.ay.m.h.M1@.6.... .uP2^.1D............8N..X....a.g(.va/.4s.......WO!d4 !...*.Q$....".}..Z.....%....d\......k.;'....e.p....!"x...A...A...>J@.;on..5@..7.7......?..$D..!.4....Asm/....i]6w.{..{..!.5.=n^v....i..v..6...!R{c..}......i6
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4535
                                                                                                                                                                                                                      Entropy (8bit):7.946532680559253
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:gy3Fz7zkI57eyVHWpJyVICUnrZuKktQiTbQdruZ0EXs:nBb75HRVsnrZUXYdrs9Xs
                                                                                                                                                                                                                      MD5:2FA9A7A52E5A9210083F5D8B071B5735
                                                                                                                                                                                                                      SHA1:46AF19597CFDE4B378EB5AD83AE58E524FB15278
                                                                                                                                                                                                                      SHA-256:AD41020DFC084F68F34103CF9574CF4FEF1C7160A55F8BE441DDEFF59704D8D1
                                                                                                                                                                                                                      SHA-512:DA8B0F26DAB798AB4B8F137EC85CF41086D141381653212475D43546DAA6DE5D72DEB4E29D47B53716CFEAB0E15BE967B66AD02BE6F3A5AB3BB8268C0914405E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....~IDATx...p.Y.... .,3..03.g.yf!.........03..2..j...v9..*{'I=~9.S....W....k..k..k..k..k....p|.....D.q...u.])...Y..R.().R9.).J.QM.}....%9@1..;>.....E.X.[...3.RS<..=..<.5.+..W...-.Z..k.R...+P..8....x.t..~V..TG.Gv.v...|....Kr-....CV.$O.t%.....J5.c..xB....>=s<:X.......\.R.Ph..].05..&.!.`..9...O.w$....m.B....\.s...._9.j..A...\...nwg ..U....w/.4...y.q..5....@C.r........k]...._.O{.......H).....4uBA... .!.%sdR.X.g?..d..p<.E....G.\XW3 ..v.;......D]^...H.L.+.\@=~."1.s.."=......?._.J.5BP...=N...>}...3g..........K:...w.G....(.?.._e../....:H.kG).DI.J.i.3...JBA.d.7.DIWq..d*.E..\.j...B..{]...,..T...X:....2t-....Y..D:."......D"......Ya.V...d.*QJ.HE...PA..f.0..4!...*,c./..5..w.J.|..@J.Qy...P.........q.I.r.....$..6.%._.x.Us'... .?R..q....m.q.l..F.xI@...(.l.;..0MB.D...A..4.5k..<4..YG.P8....?..........@..p...\....4 hj...RC.....~.......K.%.y..\.\....]h+....o...g>......._m<N".!`.(.9.8.......(...q._U.`...`F....F..%.>.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2421
                                                                                                                                                                                                                      Entropy (8bit):7.909024124380406
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:BtH665T8ciNQJk6+zAf4zXIjkxsgo6MB9iwIm8x4HQp7ay/P:B8mT8Vg6zAfpYxsgbMB99I1+Hy2yP
                                                                                                                                                                                                                      MD5:98B53CCC0CD8529FB80E84ECAEC4A3C1
                                                                                                                                                                                                                      SHA1:C485C59CE18AC5FBB5C353240BA0BA50D28C5E87
                                                                                                                                                                                                                      SHA-256:D58C6335F4260C420EACB9C9335D2A9CCD4F5F8B69BC8D54ABE02FB4C33A3846
                                                                                                                                                                                                                      SHA-512:B1529E11A56C037505B9FC75AFC5180F1E4C711F875902A095C3C54306C53BE2E66CD12F2E09D6AB8E3F535B5E62DC45A0CC9349EEFD4FBBBCDEC515410D4654
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1f2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....<IDATx.....Vw.....133.aff.NA.8..c.... ....Lf{.g...=...5.......xk.G..}...w....F.m..F.m..FoO.W...?...NO.b.F..oQ]...I.5..=`..Y8?.\7..%T../}5W..?.i..g...m..E...y..^.g...nO.6y......C).< ...A...)Yx.}._E(.5.._.....p.v ....M..:.k....J.f.? .1......P..$.f....3...=.+..T..Q..Hr.]u5.&.....0..;...5...N5....,e....a./..;n...o..[..vy'.....C.+....I\O.^.. .o...C.EQE. F,&.D..}..q..9.*....H.<....Y.P....b..]q.........K...<+..n|...}.t>........y..eY.....5...aVU.F..x...p..A....;...iK.`..!.....fk*B....7..O.rwB...0JD..8..+j.C.yS..@.....aHU.S.9.L.dw?.cgO3...(..!|....(..xy2...Bq<.p....6.f=.>.^8....7..Y.8.\7.U#s.CJV.DC.W...5U.R.7pP.h.@%.#.......E..Z...[.Q.d.;.@LN.!WYE..t:a.".A..R.S...eo{P......z......&..2.Q.D..YE..I.&s,9EJ...e5...l....4....[^cm.$..k0.....pw..g...8]M.%..WSP.AI.@...h5...A4...xq.........90[.....@nt.Bf..[m. . .'.c.....P.N..Lc$...X.o(.`......U!.Who..........q....,;f-...e]....4.K.2.M..)..&'H5M..X.a.0.d.m......K[:...ZF.U.].
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2564
                                                                                                                                                                                                                      Entropy (8bit):7.9016576469247175
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:F4m8PUOnN+E+vhyMdQhPhvhrd5q1IBY8fVU/OI/RaW90NMlyniQRNf7k:+m8slE+v9mh9FL4IBY8NU/QWmMlyiSNA
                                                                                                                                                                                                                      MD5:D3E6CD3F2EC3833C2B19373A20048DF8
                                                                                                                                                                                                                      SHA1:513A516366690290E4E578B424891261EF1BB98D
                                                                                                                                                                                                                      SHA-256:67FFF1F2204BDF9CC80B2D3FE9130C541F8EF52B2F38943B12D6245FCAF2E8EE
                                                                                                                                                                                                                      SHA-512:77D7A26AD14F63F037D4D719B23CAE07C2F4864F6B6142130A9A98AF6D1AA265CE77985042D299EBEEA977B2C67E72B04233194CB792A52F3C3765F46BB45D54
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f4.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx.....Js..n...{w/3.La..03.3..1\..03'.afff|...%[.>.e.%.....:.q...1...k....k.....N./.|........U)mE.vJ.B..#..b..+t........... V........?m....).....t5B7.^..S.a......P."LRMCCSL.......(..(..._/.;yoh..7....b..[Jq"...z..[$...B..a....dE..;V!.....R..AD..F.&....,]e..:...;.~..A...ct.....c...w...._.xv.=.#..;..i.ye....A.......G#65b..H*HV.4QN...O1g=cj....T7......pcs.l.K6JH.].v..L.O..........'.....&U._;'6~w4*..........=`.....ORlJ.jx....p.....*..=....i.D.<6TC..N...V.n..kHm...3j.#.3....l.J.....D]....{.,p.....t...[(6>.Q.Wz.S.xhR...fO..=7.5..f#3.`.{..].fUn.).[.7...J...D..N.|......C...k..6?... 3X.....x.2....>..%..'Ta.eT..;.|{T.=..Y:...w...[..u.@.#.a.U ......U.....1.}.m.03.c...a..BC.......J.9...`T.e.....tw..Z.X.....n.YK...80,.<.a..........%Xg.lx-.d...@s...Q...x.....8..9....6:....1.....!.@X....a......\..>.abY....D.. ./.`.q.....4.....C.a2...^.....b..>|h`. f.]_...pX.'.z.0<..H..U.7./.LLO.......r.aCwz....z..\.#E......D.2.h9
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):838
                                                                                                                                                                                                                      Entropy (8bit):4.670822471754643
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2b7Ksen60AfVXF2ACfiVSApbE3zWlSabWH:C0A1gfMhG36YkWH
                                                                                                                                                                                                                      MD5:49CEA0A781874A962879C2CACA9BC322
                                                                                                                                                                                                                      SHA1:72C1650DE2B93EF320D2DB873FBB473FE360269C
                                                                                                                                                                                                                      SHA-256:57A50C99A31EF4E89E86664E96F6DFBDDE163A2EB96E88B3B492C49AA4BE2F37
                                                                                                                                                                                                                      SHA-512:7EBF5DA4637794CDAB0D199E8B0550E9230A1550804A4CE7FC723A8881E16D12327B9C40BCEECFF54ECE29DDE71BF41E63E8510ADF0827C4CD13C2392E6250A6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/plugins/faq-schema-ultimate/public/js/faq-schema-ultimate-public.js?ver=1.0.0
                                                                                                                                                                                                                      Preview:(function( $ ) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */..})( jQuery );.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):271
                                                                                                                                                                                                                      Entropy (8bit):4.9786610294157185
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:0IFF0eiz38hp2QQnJ0z9QQqhMFF0/iz38hp2UzOTQQqhY:jFmem8b2QQnJC9jqyFm/m8b2UzgjqO
                                                                                                                                                                                                                      MD5:840EAF4FFD15A7D4F95B7A8D73BA40B6
                                                                                                                                                                                                                      SHA1:23F5F547B0A0A1D2358363C48CD61482214C1F95
                                                                                                                                                                                                                      SHA-256:06CC890359D85B4A89F3CDBCC352EA864A860FDD3723C7EA15C83CE058F027F0
                                                                                                                                                                                                                      SHA-512:ED87A9C517985BDA0C1B49394E09A1CFB12B7D45162CBBAB6B6BA17739C2D8E8467E5732807FE79D6F0DF2A7CAC1248550D0276BC27830B25159A2F98F28204A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/fonts/fonts.css?ver=1.1
                                                                                                                                                                                                                      Preview:@font-face {. font-family: 'Panda Font';. src: url('./AlibabaPuHuiTi-2-55-Regular.ttf') format('truetype');. font-display: swap;.}.@font-face {. font-family: 'Panda Font Bold';. src: url('./AlibabaPuHuiTi-2-105-Heavy.ttf') format('truetype');. font-display: swap;.}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3149
                                                                                                                                                                                                                      Entropy (8bit):7.922595390619715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Cl8FQP2vIMMCgSwwjijfqzCYYBzJx8aUqovaHBqhRtxRF+l242MXgih0bdpSVwDb:CP+gBrwcieYYmaUNyBCRtZOta7oDbO
                                                                                                                                                                                                                      MD5:836DA55FEE5FA5316820BB77F53B7CEE
                                                                                                                                                                                                                      SHA1:6F578ACEC8B8AAE1D66190C4B59251AF641513FD
                                                                                                                                                                                                                      SHA-256:6EEF580BF419BA70213132954708B65365375DC64B45E5355DA60C8CC4762ADB
                                                                                                                                                                                                                      SHA-512:07ACBD67FFDA27352213273F634F6B5A39BA2CB1891EA9C52E65EF4E0B16FA41A8AA320A32E1863C12503233F55C73EA6AD59C41339AD3B5EFDA8B1DD190C7FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1e6.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..q%].......N.....yW.. ^f.,33.h...q..`..^.[.u{..l6....S.t..tNU..=.......j.b.ZJ..Q3....<....l#...f.Po.8w.........:...W.;..1w?...fv.....=.cf.X...S......%...#c.Y...Z......A.Q.'..m.-D..k..WC-sI1-xJG..!w.#..<..D....'YOb..#4..7..lJ.XJ....G0......n..WR...7o..xc...+L$?....Tk.[G;....c......;...V.;.W..,.o...a.==L..9hOc....b$.C..w.3...1....If.`.......Z\@.o{b.._K..G...D.xk...p.V......v.,.y.j.}......Uo.c.......MG.................dK.......^..'CJx..<.e'4x.....)f.;..*..n..n.8.fH4wfT.7..jkm.8..l....?....^....R..5.5Q..."2.."...h.q...+./g.J...$!&2T...H.4.I.........@J.q...]f.;.(;.EpsL!y.a^U..T...b.5...@Bo.G..i..V.........d..G-.NH.../..N\.n..W2...L.....(....! e..)`..I.....5FX.B[5Z.P.$......Q.%.E..8..VJ.....^<.;.....4.cQ..4&$.."..J......>.E.-.....4...P!d4 !.:..d...."..E4..$T..`nmd....p.(7.fK+6B.F..J.....k...3NF.....N.]k8...!..L0N.QO.Qd...E).[..A,.;....JP.dPAd. ......P.....Xuy.,.\....aS+.]..D
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3261
                                                                                                                                                                                                                      Entropy (8bit):7.910335718401039
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4XLP2v/93un9fNwt2OW9mKLc+YbprrS+Ook:tnwn9StCLc/bg+Ov
                                                                                                                                                                                                                      MD5:5C027E03B6678468D99173450AD65A5B
                                                                                                                                                                                                                      SHA1:3933AD349E3971FAA82075B0CDBC96689F7C825A
                                                                                                                                                                                                                      SHA-256:95D9B577C68C1A0A25B220371BC463C5F3CC2852478C79C35538DF2835599CC6
                                                                                                                                                                                                                      SHA-512:2E6A8CE2DC7EAEA3F8342FE0E744A4DAB3C8F6E7C023536574BE0F9F7DF8D480F35BC7234DFCAA5DA9F300ABB257A3730AAE0AC71A6A10E84AA863BB6B7115F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...1..0........P...H.....e..5..#Ks....4........4.....h?..^.l...9........Z]..T..C...w.?lN|q.j.uNVW.I..;.W.u.|.T/...fZ...U..]..-..N(.....+.X^.../.R.e`u:..c......i.f..5...O;..r...4.UC.AmB2.G..P.w=...1.5Y.....u/........6.].13..8f.9.:...s.v..t......P'.....2..U...#...+......R.UJ....._....-..o.~Njw<.6X[}q...._.|.....js}s`...WE...jP..Y."eb.4...cRj......29'.U.5E....H....+0.r.....N.V...%m...N..L^.1.J..{......_.....z.q;.X......._.$.%...N.#.V.M.8.cb....g].q5zgc..i..yf..1-Y..:.pJ.&WKm(y>..h.F.3s@..dB<v....T..fc....q7...X>:Z.!.....CV.c.b;.xCc.I5...."r|.....c..4..B06.l%....l....a..v..a...f...A.SC.`... -.'k..S e,..bd.$S..X\.V..3...IMX]-............#..........P#8.l.3...1...W1...~I.`.......! ..H.` K.T.B.8j...=...P...q'...6... ..6...q..&...]k._..#.).8.5*'..z..BXRf.3T...m...@.q.......q..0.;...`Y.v-:.....c..(t..7.|.,..b4...."..k.:f....!,.-.nKk.;...........J..QR...8.e.H.BY."FX..av. .`..v -]..L..........qc.m.nY.=-.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4053
                                                                                                                                                                                                                      Entropy (8bit):7.944116885604001
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:we/j9xQDXqHq/bBZDmYGGrhDe9m8OwTlh5R8i25Og2HdUoz0c:fxQDaqjB0YGGtDenOkrz8J5tDoIc
                                                                                                                                                                                                                      MD5:4996ACA3B56E999FF2BA5E69B8E0ED10
                                                                                                                                                                                                                      SHA1:4003B7B23CFCF783B5A8FDF923D22B556500A419
                                                                                                                                                                                                                      SHA-256:27834CCA4143E3B136EDD504D703E8BDE9142C5C971638161848D020553F1A7E
                                                                                                                                                                                                                      SHA-512:8DCA6988FE0E08E716E77C361CB44ED39F2DE522B1AA4EA127852EE2E8DF20B33E221C3EDF6719314AC7863339D7BFC8B211BB6916CCCCAD59FB014C527EB6B5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1ed.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.9...........'....;..0...2333333.P8.f....4H.{......O....N...~.ZJ.s....8.9.q.s...&...|....C.x...R.Hi].u..P....h..q1..&..J):m...(+v....w|.;.wAa.<_M..L6.9.iZ....x.R."P.,P*..Nx-u(c4..%0......a..m..RnR........@<......'..3..vz.)...F3_......FkB......Ha8...@... ...Fi..A..-A.$...M<f.A.4.e........<.Xr.y..b.u...tn..E........uSs,.u':...k.O...{.........<.][.Ti.p..,..Q....3.D.#..+....(..Z...K..X$...T.T..h..\..u....<.=0...\.s^f....+.EM....;6.8.v2.......r...'NH+...".q..Z..Z%.%.G.v...~..T...PS...e[...JjS...9~`W...O....A....+..B...6(..*G.".O.J.h...K.....AJ.....4.x...*d1Z.F`gsy..}."S..N...;o..~f..{...-.}.%[-[.I...3....u;..fg2.Bo_.9.m...S......Im...".L.....M.H.6...\....JK...Yc0......eBA4..@.B. T..#0...=A.q...Xh.>D1.....GX.P.=.6..#...i....7.)..i...N.....cp..~o?....7.i...FF..(.y...g3......l.r..~s..w5..3..4.d$. ...@.......u]..iA.=....c....?...~!.t..zp...01.. p.CQ6.j..I$H...!.U.!Xp^./...n...-]@.w..d?...:....T...<nX.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2096
                                                                                                                                                                                                                      Entropy (8bit):7.851411637113682
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:mhLaSiWQxd9PEwpa8y3IDo6Q3GS/7mo+MfU:K2SiWCgHYk6Q3P7kMs
                                                                                                                                                                                                                      MD5:8CB7B88C06F9BEACC5A495B5FAAFF911
                                                                                                                                                                                                                      SHA1:28DEF383169AB6B184298C970C7AE77CD6A8B0C3
                                                                                                                                                                                                                      SHA-256:AC9BE78CE1941C2A37E357A2220181DBE994B96068F78308660AC7AA7D2CF0C6
                                                                                                                                                                                                                      SHA-512:E01C5B6EE2B748E4EF0476357977A60ABA00C30580758DFD44EE97722684A9F5293427CDC5F541B98F2F678864192E00D50931B93755ED8E8E0E9B2BF4C6EF0E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....$..._.a`g.x......... ,.0s.."........C.+....Y.....=....}.:.:;.U.V.Z.j..S_...Whu.=3...1.m.Qk.M-s&U1.....C...R..z..5.I........<.i...2.2.[.o....sW............q.X..k.u.LlY..Q..".nZ.W.ir.R._A......@......z...A.....p;.]..'......R...$M(O.V.C.Ei............b@...n....4C.v8O..c...\......g..........v.............m[.yo..t.v...{.....`.T.%F.e.I..#.jx#.1....%J.]5U.ZK..Y......~.c.....GiZ>j8..s\.?...;..(..}.,...^.._.u'...*u.,jM.C...Bo....k....;..;<.X/.........a.l1MS..z..<.\)S.lJ.(...<......X.B`..C.B^V;`.^..M$..!.1.#.3....m....#Uw..=.o..N.n.&.^..N).*.QD. .J.@......t...,.,[...d.J.`........grc..0.....`".:....xv\H..Z.....X.J.\..'.lMz.;...7.&.@B.u.d....*..f.V.He..214..tp.G.................h.le0(`.9.E.c.>."...2......l.;Ky...VV....).....V.a......K..` .rS......`..S$.x...J.aJ..Pz.;.$j..... @.N).B.;].r.`.C....9.@1....:0....P}..e........... .-.UV.....a...62.#.8..0.o.....J. .".........(.(.....kd...=5....@.'......; .
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3300
                                                                                                                                                                                                                      Entropy (8bit):7.922886002733047
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:rvBPz8Ct98F93Jkb2hUfkPKCqFzHDGJMGQPlcpjYXb1:rvBj8hkShEkPHqHDPGyikb1
                                                                                                                                                                                                                      MD5:B2CE2D72B8841F880D80E39F3F393940
                                                                                                                                                                                                                      SHA1:614062E87BBCD8630FD437E7458B01C099BDF2E3
                                                                                                                                                                                                                      SHA-256:3061202A3A09934DEFBA22ED32E94E36B2537B1AC074FD81BDF497B7651EBCC1
                                                                                                                                                                                                                      SHA-512:47A230A8173DF2EACE9C75D90B48DE28745F06F93DE5B6508453F14373EEF1A56749E0A3E21F3D3C21D0921B536AB554E4B8F56354F1B618E670305163841ABF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..ut.I....3#Y...x.,e.w.333...........Lat.,......}...c..[&.sn.(....4.Mlb....&6..MlBx.....ejn6........U5.T.23s.+`.-!2.......@..g..7.FF....R_.u.a....R.....~g...{..f.SUg.bf.F. .N.|.$'.4=.{..cc.F..@@..W..7..3...fF..j5.^.n6....bc.t0WM....*...*<EPU...fH.CH...$...j..U.t.{.dny.?..?.\....]_H...C..c.FF..K.J....ev...C..Be....&oz....:V..5M.a...,VU=y4\.,V5'........1.@p"T.....@__T.s...fWZ....6....}....*i...f......W...a....h..eK@..._s.<.3...m.v...c..+7.q.....X.6..h4.k....B.o.4...................40p.Q...&a. .|~..jt!./.....,+........G..b..f.i.....;.L8'u'..H3h.R.*...1..;.[...B..yTr3r....j4....j..JP...,0.&^..], ...3i.S1..{$oa@Z...Z.n....F.....%...P.6.f....B..w... .A.!N.0..C.O.@....n...Y.J!4Up.:.I:f...H..H.....n........:3...8.42..tI<d... "X ..i....k.JW.Q8>..)..k...2....jm?.`e.H.e{k.*..A.].....o....%.m.m>...4...F...$.&..{.t[*..i.....>.G....*N....nipv..J.......Z..^D.v..yQ.....=!`H.......!(..N;A............P..^/.)..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4541
                                                                                                                                                                                                                      Entropy (8bit):7.951112753677495
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:CxZ1Z5egWH8eKx37CSA6GO+Rb3jcQkS1IXorJbxoQfVF0j:CxBR88esObN1N4nSKY9l5+j
                                                                                                                                                                                                                      MD5:1A8D3213BD2CE913B803E6B1B84377A4
                                                                                                                                                                                                                      SHA1:F6147F349C23F591FF39C235CC291FA60A528A48
                                                                                                                                                                                                                      SHA-256:E2CDAA67E5734544D84CA24993034452308A78A87160CE56E38167B4961F147D
                                                                                                                                                                                                                      SHA-512:78C4D43A92D986032BB8FD49ED18AA100419FA58662EECDC648A16A0E37C78373C08A85B5EF70A82D55E0A9072C9C5F3CA4C7057869770BEB51533FCD3AD2C14
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ff.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0.....;..`....&..xY...3r....P.H...U}..13?..l..<...a....ff...!..`...|..!I.WVJ..fC.)..r.".K.....m.5Q.h.....7$O?..?..'....V{.3....y....-......V......8.h.H?D...)).T....J.l....g...{....C,['.&.......3...._...... '..\5.....~6....n$....Z.h.B.uD..-..ol.._.|.8.d.mw.q..S.......q`.._.._..VG.3..D.1<......m6.<.Hi0.-......\...............f$.|@+....]...X..E....:......FE.X........;V...^.Z.'M'.,......|M.=........DL.3..s.....b.Ku.-....U.....+QrN...F..E..%..].z..1.....d.s!<..@........%......].z.|....q;..L...m.w...t.l[U.zQ...NIJ.Ee]E...H.P.T...,..D.\..#..fua&).nA..T....t8)m.k.U*vQ.ACH....xC.H......h~......;A@8..T.p..X=.RQ..V.......1*...Z....\...e.U.e-...(.".*r......._...PvHlSpQ.I{8S4.f..j.........a.M...V....9~~....I.....@.@D.....n.. .?.P.C...g+>{.TmT.N....LK0m...>..=...h...j.&\...V......l..m-.m.%1....ni.#.....4...I.....V.:.5.n..K.k....n..Rw.^d..T!..!!...mO..ds..X.9.........^B.<2R,..Z.5..o7.:...Q[.+
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4958
                                                                                                                                                                                                                      Entropy (8bit):7.948232862366979
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:SlnQBO7RmkMgIO7rSBq0v4VGsboU437LHGdmlArvVE4R:SFFR/MgV7rSJwVd43/HGdmervVE4R
                                                                                                                                                                                                                      MD5:142F7F3955633B6E9AC8CE3D61FE9BE3
                                                                                                                                                                                                                      SHA1:EED26BC80A1CFD99DF8F97FC44A9DE6CE985A467
                                                                                                                                                                                                                      SHA-256:6B6BC76C87FB193420C7E61A338C985BAEE9B5165E908A81FCE894566EB39C87
                                                                                                                                                                                                                      SHA-512:F76B2B8088D986268C676ED8D82147B3061168813E1B62A3E3664FE5130943775233676579606B0B77F2226C3003F3ACDC26FAA3BC615292AD6495596DAD6063
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....%IDATx..y.{..|....d..d.............cfff.[..\Nv....Q...zZ.3..1..iI..]o.P...g;l.....v...a;l.....v..m+.....f.0..%.Q......:Q..cY.^:.n...*.}...._...y...Ib...1..#.fs.....0L..!..F#t....e...z}.q.gl.~..s.\n.. ..........#.......Y.9n.....y..,...@<H....a.....^...u...y.34._...`=.......moo.z.7..f........Z.V...=G.....s..W(..y.|...c.".........*;.T.-.A..V..v..k....g#.q.....q.,vw....W.q>....`l..:.9...M/r....=B./.[....x.F..|N$3$4.`,v.t.3|.......m............{.6...(W*.(.Q..T!....c.Fh.|.M.V.x6a[@6.`l8...".f.q....Y.^.A;.zB.m....h.}..R......$$..._&.M.P.Uy.....s.'x<E..8.+...v.\XKD.^.....l.d....cy....=...l...+'.6.vCz.z...0..@.q.}.....Yn....R....Ocl..p..........I.&Z(.,...-]p..x.,...z..Z.....&.7A+.t..c.1W.\.....$Y..}.n......f..l....W...!....B....(./..k......|l...6.Xx.D..{....{79...>&.....z.V......r...|.Q\..Z.k.ZE.....@..H........_.q.5.w."K"QBV0.9=U9........9Hl.HJc...........c..>.C.NWOh,..f...zY.4.dp...,al|.h.`oc.........Q......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4171
                                                                                                                                                                                                                      Entropy (8bit):7.9489981697204595
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:gbx8MRi8JF9BPT9BPXBa7W1XWYci0QsWV3kcs8sz:O8iPxDRaK1XWYB0Qps8e
                                                                                                                                                                                                                      MD5:9E72C165E2E4410AB8F0C4A82E0B4310
                                                                                                                                                                                                                      SHA1:143D53558A6D85EFD27FEA7A9BF5FAC0473E18B2
                                                                                                                                                                                                                      SHA-256:8B2A87CE84B4F87CD84EB3AE2C01E9E3CC18224E6911945E33056A43C13AF01C
                                                                                                                                                                                                                      SHA-512:52FE65A35F69BBBC4F425CD825585B178E0E28B6D551F93A5242481D7E6A5790ACE1F37AC428B94E69F8A9BDF9AC00FE1C0330E8EF265905DDDE2E9DD776BAD1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f5.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...Pd...}.-@.30.#..O..O.........{...q.3.....z......t..~.T=V.Wk.Q.:.....S+Z.V....hE+Z..._.._...|)..$k...'v.U...V5pnT..j.("..1sm.t.P^A......,..j..R.q..U.W..Vu...!.v..;..$....X.F..U....!.t....9.{.1.y/!2...o,D~.>.....I.mr!.Tu...[...O.-V.ITZ"..B.&.D.u..8N..8....A.DI{.....).L%Irl.T}4_...0Z+`...9..47.*........E......df...x.V.U.BU.L,WXes.....x.....X..R.]......1....q...:X(...)...h...K....r.=.<...R...V.kS....0>..}"../.5..}o"..E ...mn2.0.(...m ...Q.....*..,...b5f1..s,..,..QH>;[\H.....$.Qj.](..(F.T.dcC6..7G."6..:..B..073O9L...c...)......e...c..y#R@..<.I...|.Ga..[.n..Z.l.d.5......SI..#. .....zT..x. ......(X.u ....QP......HQ.\.4I.G.|.~.R..Z....7H.--......)...c..xF.Y.."X."$..#..G.s58't^.-A\`..t...%.m;V.V",...d.8_..n".Q.[@.C.A.......&d.Y@.~...K-6..1.B.thH...R..{...1.#.....q,.`P.f.......z.[.-7.uqe...#.hn..`.....y....f...7%.L.....8oV.{....Ss..:....[.*..5E....X1......`<.1.Q....q...../.."d..l......\b:).{..2..R.OM.....o.F......r...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11449
                                                                                                                                                                                                                      Entropy (8bit):7.9656940108488605
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:5UyKfZZ5JFHS1q5YLEusGFByfrNG9dOvER63Wya7wBXXool4FdoqU8qYyClRehi4:GySn5J81q59usG6DNsduY8BnVA+8qYyH
                                                                                                                                                                                                                      MD5:2C84BE4C4DEC401D09A64498CBBD382D
                                                                                                                                                                                                                      SHA1:1C7053B083D5E59ED5CB4912C5500F39BEAF765E
                                                                                                                                                                                                                      SHA-256:88AFE4CAAD9D3EF9D7B4A5301D1B2B4378B54D233038079F0145E2F387F4EED9
                                                                                                                                                                                                                      SHA-512:F0BDEBD3923D8DCEAC9218DF93808A0476AEDF1A6CCD4274B7D9FDD429CBAE2C8F1E36B244B169B9AD6BF3A17EB5AC2A92A0DF3304799ACDA742955AE03F5BB0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/t_logo.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....gAMA......a....8eXIfMM.*.......i............................................kF&M..,,IDATx..}{...y.s....z......,J..68 ..HbVB0o..x.iZ....V....r.Wj.8n.:....$....`..h`9..FHB...z?A...3...o.3{..s...+..3.7{....{..3....#l..W...+....i..pikY..l.:.nV.$..'..~..C...4=.<.:w.%.-I.n.h565.Z.^...........v[.H:...\5.._.\r..B...y.4#.(.OnxuX.$...M..a .X...3./J.w.........U.Z.>..6.8.Z.#o.#..IS.2....4G.VJ/.0..........h..Z.....[.V.~v..d...+.<?..=........i..9.+.[.|.%..W.Q..,...PCo....%{!..../]5..J....v...f.Z..X.....l<=..fv1AQ>..%....n......A.B.V.0....$$.`..R.=...v.>...........V..l.@.3.-Y>.Y....i.S...^/..L.u....E_.[.[...^.z.......x...G...v....r..>..f3aE.....V..g4..(p....e.g...9..$....5s...7.}.E.......%...VkUq......Jl.'.V.%.]B....(f.v...-./.L4,V.'I..h|.k.|....=bO.U...~.EC.G..0_..8......KR.c..'.n...(.?K.._.\hO./.W......w.KW.{#.._..R..~?m....pu.....gx1.q.....%+..2}\RQ.#.....\X1b..wz..$_.?..]O]..E*{~...8.}.$...X/W....-.<..q.b.x...+.C...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2310
                                                                                                                                                                                                                      Entropy (8bit):7.912191217584903
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9oH/NVGe1Xk+nspMpPm7ouznWnEaMn8G0u1VxgRD1BtRT6sf:9IXGEXAGliWEX8G0u1VWvrR2k
                                                                                                                                                                                                                      MD5:A6614F594BA2013A57567DD87CA06C87
                                                                                                                                                                                                                      SHA1:D9574E411879C082E0DC21DFC7D2B1EE7F54E1A4
                                                                                                                                                                                                                      SHA-256:DA0AD03AA2EE1B15988DED0410211ED540B555EFFD1B1D6A97592277A5CA247B
                                                                                                                                                                                                                      SHA-512:6700859DBB6EB9F408E84191D06DE9DA7C36BD9982A0E98016A1786EA88098A3D07AB83876D23103F5EC2C00E39F150A666A871DE2A12A31EBBA939BFD80A58B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...#....G-...w.a..a..pR...=D.....0..fff..e..[:9.....q..Y..[.:.nI....B.-..B.-..B...^.../~!...c\.!.,>l..U5.;.TUO.c`OD....O.e.....m^(....4..>.<c\V.'......=....81...UM..m..'''....7..X..K..g."?..Ox.$..j<.\1..x..."r.....QY.$+....i2!..s9......c......6S.g?.Y.vvv...z......8.t..e..F...x.........}e`k a.F2..Le.f$.-M.g..<..T><<...`....M..v..A_m.~...s....-.{6..Mk?...K.........x.H......6...XC..f...f.d..Li..l,.NFKT5....i....ml#.B....,+...XZZ._{.......]..w..0..#cd.>...}...=....+6.!.%u.p6..OV...Y..?...W&%%..kJ..!'...p8.S...T...m.g.......,Im.l.g..-5..L9gNJYnOb.<..=....r..d.9.l..e..2_.......I.m..JV.Q.%.&.L..a~...zn...rP.3.}7s..,.sM..EU.z)...D.!S......d......=.....>.cl.c.\......9. A..3...l....?....q.............HU...;.g...OL......q...8.:..y.r..Ww....nXd.s.....m.nK.o.LM......pzB......&V..=.*.....+...U/....]Q.f....C......fl.....6..w.OOI.k#4..9b..V=d.>......2<{...W...{.V....@U....1..x.....7i6....F}...7.fZG#.=..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2758
                                                                                                                                                                                                                      Entropy (8bit):7.904066656913564
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:1mIcZ7mjAeaSmT76bm7FAni7RNUiN2TmuRbTyFPxV43:Y7mjAeaSmT7ciFAoNUNmu1Tytn43
                                                                                                                                                                                                                      MD5:9D53EAE9645FB743A6DDCEB81083B38C
                                                                                                                                                                                                                      SHA1:D8C4ECE0EA0D1ED45D2EC6D1E3679FC256821AE6
                                                                                                                                                                                                                      SHA-256:A2D2CEB4598082EC2A3D795D14338CEEE6D86423E7BA658E8DB6231263B268B3
                                                                                                                                                                                                                      SHA-512:B7B374829B9315C6202FA974DC7D40BAF0085D1E92D4BDFD116B59C13DE0326AC3B54FE47EFE6C3F3A43CEC81F246F8D0620982520079352076139238FFE06AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...kUm.#W........a..=...S.8O.. Oy.33gy.g..n0.*.._....2...9sKE.s.T........y. .r......1F.m.-..D...eY..l........+.-V,..^..%......L....E........-...#*.V(.u.q.../.+.B. .....c...).......8....,}.p....Pc;........6B...K......6.......j.:.J.f...-...I..J.:8.e[mo.#..;}......<..=H...D.u].......!.&..8.(.A.ZG ..=]..>.h4.f.....k.j..1...V..N.......,.;..A<.c...a.m.1|.......0..]...<....k-o6..,...*a...J\.....r.C..B.\..H."X.RA..1.0..jA.i9.<.x..}Q....1o.^..6q@...".c..&..Wom-.Ic..*....ce.0-?.Z.g..`nv..........4M.q.Z..Z....""t.]..;..bP..J%.V..-...........\.qR..z..@.D.....=...E.X$)._.q.C..99.xz....b.t...........^&...N.k...I.5..I..d.............z..........5%.....(..X..k.X.%.Co[QhK=Ko@*..H~....#.gt....>YI.../3e.8s.Mh=9..&:.F...d...>1..N.|!.v.%..5.A!.E...H.^.@I..@v4....P..2. I.LT... ..m.&.........k.vJ]#.....;... ...|.=_6C>.. ,....h.;j...,...e....:..c3._.8...\.......^..;...b.~m{..F.]....Q...l.A..bf...83O,Lcv..rG._..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5221
                                                                                                                                                                                                                      Entropy (8bit):7.946923976945839
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:yOWjvSk0/ld+K8seog3hiXWW9m1i9u7tUlncKf6PuoH4HnluGYE0wd/:yQ9ld+ygUmP1HJUlpf6xKYZE0wp
                                                                                                                                                                                                                      MD5:F337F86A0CE477DE9923A1BBD465AEA4
                                                                                                                                                                                                                      SHA1:5BE86C1BFC5DBCB67A1FFC0E2D0C8D1EAA77C6FD
                                                                                                                                                                                                                      SHA-256:05B5DADA8489E4C79F1822D8E4AF950692D9DFBD00DA019AB45003A13BADF328
                                                                                                                                                                                                                      SHA-512:76A30552D25C75E6F2BF0DB296048C2301194A84C15E4835CEFEFB9C07E82E655D574195E1F538D81F8CCCD67C89DB2F8EE8DDA3CB6E0D6A0AB3467989108F13
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....,IDATx..5.{E.G.g...<..]...wT|...Z.p..!.pwww{....;s.a.......^{..o.`...9s..3g.9.....t..76<..`..0.Jj...Q..XUG.. .&cv......7.......VVV...s..T.W..Eeoe.OE.U..\Ng/,FE..R2*..P.h..|h.}.Z.Z.)....[........a%..).+.=HU.H=VU.".CH.O,m0[......T...152..".Q..P....w.z.S.)y..._...{........h..K.-7..j.....[{.@.?.+N8...A].{P...G'.....r0D...m.X..3.6D .U..e.)S..1..8....Q@).,(..:l..j.+c..[.(..x.....!.e..,.n-...n..@..=...9.e...@._.z.,.U]..P,....S..g_.Ii,D..4.t.......jB.MR.LcI.P.....ZM..2....,@....l..E.....<.W../7A.1L^.Z...8..*...F..|.......0GD.%.F=.en.Y......1_$w..!.JC.....^...3..!..)..%.U.....t,pA0....I....<W......Bv.~p..a.m.b.....C."`f...%0drNJ......A.;......!.XV.!.r..E.*D.......z-k.2.....p..Z..I.@@T.#...l.D#...;i...g...3}....?.{.~ipr.>...L..r.0.....`......J, IB...E....w.#..=.T.'.b....?..?.-\...q.:D...@).....y.t..M..t...|...@.._.g.@.l]2o..yl>..m...m....m.......{63NT|..ov......].tW.e..=1. .DC..C.T........B...h.>......S.TC..T.0f.6....60..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4348
                                                                                                                                                                                                                      Entropy (8bit):7.946120341976776
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+/KbByLcjoulW/mhod6tKKmYYcmtjZTVMteE2uzwLV4aMBNFi:+wyL1u8/wIKmZtNIeE2jLKZo
                                                                                                                                                                                                                      MD5:58D34980F2D034A223075E8FB06B8A1D
                                                                                                                                                                                                                      SHA1:F5E151D249E1BC329604BB093264F3E01453A913
                                                                                                                                                                                                                      SHA-256:8EAD578A751CED89C42DA8C5768FD8AE93D88A081763AAE619E31343E0FBDCC7
                                                                                                                                                                                                                      SHA-512:E93F5E649C7EF71A65FE86E625CD908117C9F10B91F4196D175C077075D7BF6C47C7DA3580E51F16F87B7BE96769530765D3400A2EF6DC647742FEF60F111637
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e9-1f1f2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...x....[...c;v..fz...3.efffffffff..a.sb.L..[..O.c}..>....+.{...t..v..].jW.....J._.........$......Mz..>..'.j...:.5.5c....H.P.,....F..h...n....S.z(p.W?..t..p.M.@..@.j..TU.....De...G..Q.E..p|.2..=..._.v.;T..Y..rydh....]....o=.v.?.........p.....%s.....}l..{.w..Q0*D..&.....Q..;......f....t........zmr.X....,P.?H..y..o..K.So.[>......Y.|.......97...pRH.%...#.c.g8r.d..^i<'.[..:...W........C....Ii.W....y....hT.*k5.M....Y.Leh..I....q./....1@.b.\VT.GGQ.*:....4.[.w... Z.N$.....b...32Za..>.5....c................k..Q.P..F.i.P.....d..Z..N..x...`c}.......&.5$W+.x5v..F.`.Y...1U...I@R..Y_.V...S...JN....DI.....c...S._.3T)P(......UW..E.....8...N.p..a........U.Z...b...f...k.!X/.2....(..D...HLD... m..4.E......Pl...R..1.Z.....!T.c..8.. ...@.&.B..u.z@..[{...>i;..A......1i..b.n..c:!.P..v....r...#Z...>....0q.............bv.B...6iz.....n.-.z..#.3.0m:..#..Ip.U.1..>...e..;.;u .......B.0.M.....1J.X..`0...q..v.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2791
                                                                                                                                                                                                                      Entropy (8bit):7.904994428886642
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ATWJf37cmjit4gyb/j8RDRdQQUW6Gc8+DomXlAsr9I1ctPsm1NM14CHK:R7cAG4gybgRdrCGc8+DomXlH6qtPssM6
                                                                                                                                                                                                                      MD5:47727A5B96906C506E39E9EFECCAD7C6
                                                                                                                                                                                                                      SHA1:CD63D7E67740A4D10EF04AAAD1CC1E33DD8E0F3A
                                                                                                                                                                                                                      SHA-256:8BEF17EA3B8989FB62BFD1446FEBCF4FF09C0B63C7966F940E98F4B56C3E803B
                                                                                                                                                                                                                      SHA-512:0E8D527FE5BDBAF7F37FE4863D18320F08FB533CBE5BA9134789E0C1BE3CAFEA373C64BB9A23C30A9836C548EF9FD89DF76F6391B802B7FB7473EAD95CF7880A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....#Kw..[.m......2..ff.D..1F.aQDa...b...P.........}o.\..Z.c\..[]=..s.]<..k...k...k..#.......FQWUW..ZO....q.z..o&}.-.a.{..s...../.2...9z\..[...U3;..yU=ijg..i..U7....Vu..`..5..B......p=..!._..|.^.n7....._.PKM.^p3.L...}....gD...F.=........^K4.....Jm.!hp..Z..i....E.^........m..1p......?$m.wW:..Z...........2\..,...}.H..Q.2..H.kn...*..h.....c{hv..:..Z9...#...".B@....%_\..vW.V.....W..?N.0..!.....j.....C......fYv-....U..3.]\......5.C...V.......MK...W6.$U...HI............Pb._...U..%.@h...!k.....J.P...K...&...d.>.V.a]...hmJ....z..=.a[$...)Dh...h{...F..v.t'.dU.C^E.....F.."..E..*.......51)C...1&....j.,.V^..4...*.".;.....vZg.U|.E.Y..!.. .FP..V.k.q.k.k.WQ.i.)..H..I.)Hc.c@.....F...*.*..GK%..%..B.<".C2..."...... "H..:.R"3.....0,..h..L..,.gN...]....O._.....h\B.".8>.*.of...u..!....R.%..q...4.MA.....h.t-...U4...`^.$.."..<......r;.j...\.5.cF..2....J..x....i..%i.I'jP+VVXUBUc..._......[..L.o&.i.N.%..i.0...W.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3394
                                                                                                                                                                                                                      Entropy (8bit):7.932083526221478
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:5jzVNh3D6S5CEYzHjSlQx4cf9rYgJIfIAAxIHztfLwBqvhdcpm9yHrf35t:5P/RDvwEaDcQxPihxHzrupm9yHD
                                                                                                                                                                                                                      MD5:B93DF4CC4FE2AE0F89C4AB731AC722AE
                                                                                                                                                                                                                      SHA1:A7496B534A475CB06890E0D3A77DDBFD745A00A6
                                                                                                                                                                                                                      SHA-256:648E5C4952C03FBCEF638F4379255B2151BD3B1AF774CFF86265216A83707404
                                                                                                                                                                                                                      SHA-512:CD93EBBA4D8ABD9747F8D53C06425CFAAA44AE13890CA5B6B10ABDB5EB3BC5D4CF1186F9D5CA5D0D9C28E90456729B109AD1FFC66288E72EB1813E64AC880EB8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....$.v......].C.......fff...'0..".-0[h.X....-.P.6.tA....rR..x...g..Q..[.F.eW...v..].jW..5%......w._Y...f4.VbQ.Z.13.Z.].-...t....}.-........,..6.75..fv.fw...S.=.>f1.L..&.!.R.,.S3I..`..DV.s../.,{.{.i..0s..F.!..k....I.q.b<`....^T.J...z2q..-..[.0..p.|........0.u..^C...L.\...cxn..y.p....%&......Z...l.....<.t....?)..........P{.....Q...-...)hN.H.H.m;.0....<$.(.cD.Q..T..Cj.~f.ln.I.H..[......a.l..P.......$...g.Y..I..YW..z....A3s...GM.fLm.f.....X....H.%..uQ.%.7.....L.. F,.y....Q........f(...5.0..7.8..Q..f...6..j.....G.poC..uv.k...d.|.....8.!.:"2H.D....p...Q1;....|F.6]..C$A......QDb.....r.@uL.c7....2....'.D05.A..k..L)...!..Q .l.o.h4..;.^..j.x.n..I ....>j.5...=..&...T%....!E}...L0.X#..Y....T..X........k..6Y..m<.;...p......#...5;%..{.T.u.V4..j...aB).L.gU...`.6.....'.G|.kp"...$.)....|.$..=g.'%L.......>.....5....*..S..D..1".s9..."..\..W(..k....{J..\V=... E..+.....QY......v....l..x1.....y' *f...Q.....+.-(I..I..5.*A.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3381
                                                                                                                                                                                                                      Entropy (8bit):7.919920090002971
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:hOljMslzNvw5O2hxFf/JaqYDU0IEsm1t2wEGjIUaAHv1T:hON1vwAuxNhsIEsxwEGjEcv5
                                                                                                                                                                                                                      MD5:4D43906793CD83CC584D8B12AD63EECA
                                                                                                                                                                                                                      SHA1:020ED2085EDB6C034011EB6090C160F278B8BE60
                                                                                                                                                                                                                      SHA-256:BA75BEA14664909C8D4746F8189118FC086B955CDAD323638671489AC91E2855
                                                                                                                                                                                                                      SHA-512:D117216300B3ADC7531B1191CB8374DE6C11D6331B8CA1BA2CB5E628DD07E523A3227E50FF56C8DDB1B54569004BDDD78CE61C384415132F275626643B206C02
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l....S...3...|.233.v...e.-33333.>..;;...;.v...XIk..r....../{Z...]UV.;..t.#..HG:..t$.m@....)K+kY.c[c./.......i0..f[@..j.....X.0..|...8o-.......VQ..1..U=.j....u..8..=..,j...LU... .EX.A..Ix9M.s!I....07.6Z...|...P....x..S{T.V.......*...yaI..a...q..H.h.DU0E. F...,.j..[.5.t9...._.m.~.....?...]...k/..;~...F....~g.[Qu^...=..S..bd...6Z...........e..|..c.E.#.1Sp.B.F..ie.u.....v7Wz.....`[........;5......ON..m...k.$W.4..q.....v...........;u...3jTa..*....E...P..."V..N..c.yQPxx.=R@..bf..$.h..v..h....j4v)]..........$O..|T...f...I...].Ir7.Y."....3....v..N..6.W.IUkG.V.&y.<......[....@.r04:j.m7cG".....9.........R.cD,2R.......G..[..S..k..<....4..^.Y...A$8B...p.....E.PD.q...:uX.Z..Bt.+*.@F>7....X..J.-1...!....F..%'e..`z.....i..!P.`.P./1..tG.0.@ ...7f..T>.{.......)+W....g5...O/....?.+.F......D..Pz....`";.8.Be..=>.w)V?1#..Q.......|..?..g...cs..t.[+=.]_.5.X.0.qOp#.ep.rj..J.x|0.y pm..,...k......u.W.|..=.3O..U...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4271
                                                                                                                                                                                                                      Entropy (8bit):7.943469808995264
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Tbfchnczm2cIqgtq1ELxhhql+iXSlzn9G7/ejH6p:TbfcF6mYD84ozEzIby6p
                                                                                                                                                                                                                      MD5:CF8274A5B52809A0EEAE99175D9F864C
                                                                                                                                                                                                                      SHA1:25147E6FB85DD35E2963E9098AFECED2CF4C5BF5
                                                                                                                                                                                                                      SHA-256:A44C64B661220C2CDB645EEC038FB2196DCDBC2480ADA5B9A3EC7A638F436932
                                                                                                                                                                                                                      SHA-512:5BA146BD354F5BB67A7B8B723AF7EDCD64552C1391A41014EDCFFA7AF8C8A36C6543E5D47506FF38B3CDCA50AD255AADFCC76A3788557F29C8FA0EAB2346D06E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1e8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....vIDATx...p.I.....g$.c....$.......L....P...Y...a..!..4..J.+.../.Gu...:gN.....`.+X..V....`.......'.....C........Y.ta..9..t.!...R....N.........|......G.e.s...1....Q....!&.C"c....1F..uNp.......-J.<.u...LO...2{..A..D...>.+x./.v/........[..i.`..V..=6a..%...5...zad..QA.0...M.y...5XcqX.P....c..O".. .-.13S..R..]."z...?.^.o.j....M..q......IS[&n.........o..I......v...C...*....{...z....q.c:".u.|.v.`.C.. gq8..........8%..$$..uu...>...J-.9..]..f.['k..~.~.5p.7..t.G..^..e.<.....ss..DUE..~..3j[. .lnj].Z&.....7t.-V+_o.0U..[.)S.....7........e.0..d.!...hQaT...1DQq...9.... ...O.@.a.k...:........f../'.....*.:(.V..I......yQh...:.D2....6j`.}i{.g.6T)..hH<...^>..=.K.q.!...U...r..lTm.../.%8....r.o..g...v.....v..g....M.n9.9...(6G..9A....../.a..O.=...........s.e......p....M?.`.MMI.@.y..X*..`@.....O)t..09.x.......k.;....U.....5q"\q.......ORW...=,.'..>.zU...}',[t......C...~<.lG.....w.'..*...h..Yy..^{.'.~{....J..AC
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3013
                                                                                                                                                                                                                      Entropy (8bit):7.909977638271211
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:CuP0LuswJQFHAJGA+kq1MQWRIllhAa0vK+VvO/X6ohPu3nCDxdX8ZStEEeOTh5lw:CuP8wuFH2m1M3ml/SLlYX3sCDAS/5v6
                                                                                                                                                                                                                      MD5:EFEB85DD7FC187C206FC7BC5AA90C941
                                                                                                                                                                                                                      SHA1:F3EBCA4212FE163A656A0237F6EFE21586ADB925
                                                                                                                                                                                                                      SHA-256:8DEA58FD4567E2B90DE95B1CA3C0E47391D78AAF46AB7438FE6A7CD86529BCD4
                                                                                                                                                                                                                      SHA-512:55EE35E234BB810922C8020569CA2010119C07FBED81576C3A01F9BB2C53843CB6A14DF3ACF182FB9CFBAEC8E4703A629BF9FE7FC7A5D9E9F0888385BB5EAF4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e9-1f1ef.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c..qc]...{.8...q..............w.g..a..SKz....RiT..=..9g...d.u.-i...~....{..'.M...>..K=....%.E.j.a~..2 &.~.w....m......8 .P..........5.5.z....$YUK...#]....S1.#1....m.f.......:.ae.uIl.tX.......^...a...e$1.t.VI...'L^.M...,.2.#K...V....2.}......0.e{.z.vm.}.X.%..:dsK.t.v"[...ev....^....f.Bt.P.h.Z...t.Vq.TR.NJ.....H...."....t/.../_cqa.J^....+#eK...Bw..8.?.4H.lZ?.O.,.....1...,..9.....0H>....$l....w~n.V...2kq.,.......MW.q3j.2.R^.,kDJF.....H>D...AF...}..>`nq.T....R.l..l...s..[..{........O....`....P..f=.>f............lF....a..=.........!2..F....5..9...H.@]SJxY.V.>..4`......<.4cG..=T..h.m..`..f.`aHX%...b]k.u.Z....j...m.<A.h..f.!`...4.Z# ..#a. ..Z...J.*..705]..VP2.1.....B..Y..P........b.........|m..3`8`@..f...Fkk.b4A........a.o{p.[.e........P.......@........f..&....vdc..G.......$jYs..<me..D.....>.././qr...` ...!HF.5&5.....0.....6..7k..n...[......4..=>..M....h.....5..v ....1.X...X..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2992
                                                                                                                                                                                                                      Entropy (8bit):7.924888636457788
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:griolGEFRh/NMX/UpdaILjXr5tC//ckfA/J5zVf+6IujoUHyZRCP4R30uuCQt+V6:acE/hQOjXr503/GZehR3jQtw6
                                                                                                                                                                                                                      MD5:7B898DB0520BF71635B5FE35D5FFE384
                                                                                                                                                                                                                      SHA1:B105D4CBA791054563920E93C7F0ED5052FA4835
                                                                                                                                                                                                                      SHA-256:197D5E8DF8FF62D2CD303A1ABCF6C27D6AAFEE1C7EAF539E0E95A6942E830BEE
                                                                                                                                                                                                                      SHA-512:D168621F6E0222332683DD18E34DE80718DB254736B12ECA480220A0A1102A2F695E55A37F28EC330F7C5E40165035943640C11C08C5A2CA6F2B7F6C4C8020A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....wIDATx...l....]...7x.....1...3333..y.......p....S......dY}.$..r......U...t..TW]u.UW]u.UW.@...?...l..i.gY.2.}..>.C..n;.k.VC...yqn..P...x..k~..x...1i...|........{.3..GM..Y6.....4Kt..;....!.H3..h.7].]vq|.....B}||.....W~..C..$K..53..?.....i.>!..R&.|..Y...Z)..........D....;%... .*.^..If.,=.\\~ksa....O..].[Y....M.......M:.%_ .3.3K`cfO6}8..'..A2?.F.\.F..5..!..6.6..M2....1.......p.!ILT.......+!{......x=...K..J....V*...jmp..q...(.n.$..U.....T..qY.U.B=.0H.c....{...i.....u..4uf.h..m.(fL....Z.;.......!..p.....U...V.TO..xuq.\Kss.k..U8V.........d.E7]..s."nYD.D..PYo.L..........t.e.Di.B..iCR..!Y....A0.*..;....IkNQ....a..D.>..d:.(.[....h@..j)..D}.}T.Je.T.g...E.6...A.8..@.y..Vm.jf..x_6KY..#V..o.(.+m...._I..@q...=ay...D.K.J.K6...6.p.. ...PB...X.j..y.wp.........a.).R.(..Y.....A...[_...."3......gAH...........x(......H..r.yP.c.%.Z(.....u.xp.0...bc.H^A..o.j.-Nw.f..R.....Q..|...fB..]x..H...$......3*R..Q.K../....R. ......nJ... .
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3844
                                                                                                                                                                                                                      Entropy (8bit):7.938222680107744
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:M3Z4b0L6p0FNoEP5N4v12Pr2O6XPQcqosjQ23aCAv:6Wb0ep03ru2z2O6XPO30v
                                                                                                                                                                                                                      MD5:969664B55B9C30C631EB554211975424
                                                                                                                                                                                                                      SHA1:D75DCE86DDEBC4379933E4052161F0538F363961
                                                                                                                                                                                                                      SHA-256:803E4DDC12BB7DB4687C3BA54C38CD6A5548D60C4FBD530583B1EBCA156E291B
                                                                                                                                                                                                                      SHA-512:455E6FD429ACC70C92B680AE74E02EE9FF0BF50FB973348269FC65F99427A84C2AB69AF182A06D61A4A3C3CD74B92404E3024140B451EA00E569BB97119BA85D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........[...p.B'..&..c..q$K....f.,.L.{............1...133..........*/w[......?.....?3.z...A.nv.......q%j..i.!SUg...A{.[.q.K...@.'..~.....G....~...S.3.......O..O.....^.....SU1xP.B.u.i.|8M....o.9w..r.i...........fM..U.?.>.#O...!.Q9.".e..{....e...E.03.!`..F...$.J..<a..j.%.!..m.._...~.Xc7...'.G....0.>.z..%...P...~....}.n......*O..'b..B..&6..A0m&R..J..(#.......{.@.!....s....v..Ln. ~H.......^.n.....(..G.y...Qqqqa.5.<{K..+VFw...0=~.[>..n.iw_.8.....di....~.w....ZO......q.Y.Q.Xh.'...A1..b.....`.D...v..!.1...8'.yd..V.....A...B.ig.N..f...XE.G.._4;..V.l.I.6......I.t...g..<...6./&r2.F..?&1..e3.s...qi..[.J..4H-v.A...1V...b D.AU@1...{..".*..A)}@F.EH.q...&. ....../.:Gg..Y.o...V.....,q....b.....).y.....6ll.b.eXY^f~e.......i... c.e..........i..a...^T.Fu...Q.Fv.%#.......41...9..D..`.[8..Pln.o.FTi....m(B.v?.j..@.)n.V..Hq.H..i.Aj..:i..0-J........I.]. .....$#OAz=.v.,.F...@DAAE.)..C.^.\..=].L[.0@...T*D...4....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2890
                                                                                                                                                                                                                      Entropy (8bit):7.918745817227511
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:jeGbewlwVIswOczIc1KmQ34pjhqzF41fKvGWEz9XNYWXnKWDVQdvS6mf+2Fw:jeVwlwCswOy7SYNenHad73KWDVQdv6f6
                                                                                                                                                                                                                      MD5:63FE892D38E467F8A611A1BC9C59FAF4
                                                                                                                                                                                                                      SHA1:00D5A863BB1B4A94A397B44151AA0B633AC10FF9
                                                                                                                                                                                                                      SHA-256:1545F19168D99D5D7D8F40FB9EA724BAF0170C78466C1889422EE7EC1B804720
                                                                                                                                                                                                                      SHA-512:1936FD269E86792EFAFF2FEBCE7E094B3EF88CB96D6454CF24B44CC48A76DC0CE2EB1A08A6C3816974F89232610771276852B8492034F7185F5A3A02C0BC5CF5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...t...........effff:.....cffff..ag#Cl.h..U..>..7....ou....[.$.1..s.1..s.1.#..?....w.......}X...U.AC.T...Tu`...6.sW...........s>]...HUU-U=....-...^y....Z..=.B8...^...\P....V.%.]'.u.......]G.;..."......O9. ..`<.<.x..t.<.9.bq)s.[..;@.....!.......:....s.D...;.........K...._a....G.......@......h4.W....D...^.k\..<3R..F.r..!.t~....5zOU.p?.....&.E.'P.f...0.m....^..w....y.T....?.....Uu.b....a.5s.L....,..%3..^pc.........l.T89.p...?..F.&.c.vQl]......8.....Q.R..X..0.....FTqN..G....J.V.H5.+5.. N6.zf.?...'e...^{..u.......8.t.Edd,@.....p......8...j.,kY..H..^p.+"..".E.DP....s.@............=..SG^O..C.B.p-.[...=...........8.e.s.&..C,5....X...`.QpMh...j.8....&Q$D....F3./:A..95h...8(. x....k.....$..(.. F....9K.e:..D.*.W|..n*P.. D.F..f5...q.O"{. ;>Mw.2..J..p.!8.p. .....b37.45.......b....M....6...DR....D.t......N)8.7=.E.%...X..0 ..6OD..D#@E..I........N$.'k2y.....u.E......H-..5...."..J..........$U..k.|..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2421
                                                                                                                                                                                                                      Entropy (8bit):7.909024124380406
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:BtH665T8ciNQJk6+zAf4zXIjkxsgo6MB9iwIm8x4HQp7ay/P:B8mT8Vg6zAfpYxsgbMB99I1+Hy2yP
                                                                                                                                                                                                                      MD5:98B53CCC0CD8529FB80E84ECAEC4A3C1
                                                                                                                                                                                                                      SHA1:C485C59CE18AC5FBB5C353240BA0BA50D28C5E87
                                                                                                                                                                                                                      SHA-256:D58C6335F4260C420EACB9C9335D2A9CCD4F5F8B69BC8D54ABE02FB4C33A3846
                                                                                                                                                                                                                      SHA-512:B1529E11A56C037505B9FC75AFC5180F1E4C711F875902A095C3C54306C53BE2E66CD12F2E09D6AB8E3F535B5E62DC45A0CC9349EEFD4FBBBCDEC515410D4654
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....<IDATx.....Vw.....133.aff.NA.8..c.... ....Lf{.g...=...5.......xk.G..}...w....F.m..F.m..FoO.W...?...NO.b.F..oQ]...I.5..=`..Y8?.\7..%T../}5W..?.i..g...m..E...y..^.g...nO.6y......C).< ...A...)Yx.}._E(.5.._.....p.v ....M..:.k....J.f.? .1......P..$.f....3...=.+..T..Q..Hr.]u5.&.....0..;...5...N5....,e....a./..;n...o..[..vy'.....C.+....I\O.^.. .o...C.EQE. F,&.D..}..q..9.*....H.<....Y.P....b..]q.........K...<+..n|...}.t>........y..eY.....5...aVU.F..x...p..A....;...iK.`..!.....fk*B....7..O.rwB...0JD..8..+j.C.yS..@.....aHU.S.9.L.dw?.cgO3...(..!|....(..xy2...Bq<.p....6.f=.>.^8....7..Y.8.\7.U#s.CJV.DC.W...5U.R.7pP.h.@%.#.......E..Z...[.Q.d.;.@LN.!WYE..t:a.".A..R.S...eo{P......z......&..2.Q.D..YE..I.&s,9EJ...e5...l....4....[^cm.$..k0.....pw..g...8]M.%..WSP.AI.@...h5...A4...xq.........90[.....@nt.Bf..[m. . .'.c.....P.N..Lc$...X.o(.`......U!.Who..........q....,;f-...e]....4.K.2.M..)..&'H5M..X.a.0.d.m......K[:...ZF.U.].
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                                      Entropy (8bit):7.892270160073126
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:oqBpIEo57+yh5lBVKYrVJThDdpPu0E719nNeDCi5VsAs3nnLBZnZ7Tt3EzGTFtlr:5O7+yhPTBdprI2h5VsAs9ZnFTtUyThhd
                                                                                                                                                                                                                      MD5:5D33E8C19F4B4795C8FE569E1B5A69D8
                                                                                                                                                                                                                      SHA1:BD1174E0CA845076CB867C6C37B0807B2D346E7A
                                                                                                                                                                                                                      SHA-256:8EE9C2528BF31879FE272E8964533E448F7C1D31636946B83D0322EA8377D059
                                                                                                                                                                                                                      SHA-512:02FDEF055E3471856F407B28F002AF33B7DA7BA9DB24425025E855DB00790DE44453FB7D1063978D0CB593C598E0A6BF95304CD21E565DEE025D1FF8E8EEB14E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1fd.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....HIDATx...p.J....L.......23333..{..........4..d.. [.w.TV......O.....-).DO.&.h..&.h..&.....7}.t.G..s..[....P.FN.Q...m....c.J....=$...W....xI..........9.....7....y.e.n.Y;.....9.h.Z...=..f..B...........f1....F..Z....U.y/.../..WE.yc..u.EA........`-.O.^..K.?eq..Tq.m...P..J..ZQ..{6IN.67.4nn..p......d...t.Q...._...x...>..$..|g............]..0.&.....J%....^_KAm...y.J...j-......Ccj....H...S...v.x...G...&..qt...~../M...Q.J....U.;.R....E....b....f>..;/U....j..x.mX...&....9.sR.H..Q...@I...6.%.......C.D.R.A.EP.`...w.9....76.zO.t.........r.U......;....`..i.c....H..@J......1...M{...n.W.J.".6.....U.A.j.`..o.._..;.PUP...qbH.1..%A.+Lt8....lB7....Q..+Q.^..#. |.(..a....K..t.czf...........3.......3...0.M+.*...9i......OHA.96...p..R.zGi....@.t..o.D.....SL7.(.<><..A...2V........._:.........M..B...`L. .."..P.T....2.....C.k.be.s..=(...I.V.y.:.#...Qo#..A..zg.......;..$O..k.j.i-..z.BF....B.8.3...:...-......X!.Q..w~>...*Z<...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4235
                                                                                                                                                                                                                      Entropy (8bit):7.948523086627184
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:huSfNWmUA1G/kDlmSiZfMjNwrP7eFSoUSkjHTMU9Jds1:hdPUUnlmd0jNwryrUTMU9Jy1
                                                                                                                                                                                                                      MD5:C8505E97FA41D5F23C75DBA52A3997E8
                                                                                                                                                                                                                      SHA1:845FE78BE95C6F1ED1F693A95E7823A8BAE32390
                                                                                                                                                                                                                      SHA-256:4423ACA1E1F40CC554EC3ED98387F80D686BC38CED80D4BE3A9EFCF085C14FFC
                                                                                                                                                                                                                      SHA-512:C53AF05EE20124CA8DD59A2E3F72A03971EA3B8C64E308D98532BE20EDD06E0D2A4C3AE2709FFDC2068B1CDB9C36F82C790721366BEBD32BE6E42C5C0D12FD48
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....RIDATx......... ..6D.>...Q[..U\{...33W#.....VwJ............@...V.'.k.2r..M..........F.............ho...i....,...*..n5.R.e......-....f...z ........o^.S.<..8.+E.Rj.+.....v..,v......p..{.W.pi...$%..R..Z...Rj...%%...."...../..3......`lY.w.......o;.n..+...%..,.T.e.R}tS.?..=.86.}.B....i..W..3........a..c.C...f.!...<28.{F....to.C............N.;..3e.......'...f....Ubl.Y.g.].W.]...8...T..>...[.M0qEaYV.*.g.....G#......j .I,...S..?..=...Y~.~.i.W<..VU...>^P23....6}e[,...)...l'.H.....9.......`xWS.X.Q.]!...Jv.il...Ke.....-.{..$.....g...b.^q..^.....m...........=...4..Q..=......2*w.(+.y...._.{..1.AI......M.iuc..BDA$.RF.....n....M.r..}...P..P8...,DO.E^~6..7.....G.A...\v)Uy.<p..|......D....8i.voU(..o.@)\.LM'G...@.{k..Z..M.w.....8..O=..i.......Ygem.....@`...hj...T..z..-.F.7...&5t..o'..F}}..$.6.oY......u.P...?...w.W%..o.QU..K@ DF......?..... ?..skC..$S...+..x..e.0.w....q.%l..>l.q...8./.XB<n!.$..f....A.u.i.S..)....3t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2647
                                                                                                                                                                                                                      Entropy (8bit):7.911684879427486
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:zWvqUrsHYeiqxPrUbJSU02LIXgubGwyQsHCyRkeXfhIxp620wv0aIzQ:5ws4el6b0LbirQspkeXfhIH6bwcaiQ
                                                                                                                                                                                                                      MD5:7BD3515CF442AE094138CE1AB113B33D
                                                                                                                                                                                                                      SHA1:0CAFBFA26671DC22C8F5B1C6F78B9008603DFC78
                                                                                                                                                                                                                      SHA-256:DCEF891001076C10C5B02C72A8C99EB5D9A46CFA4BF660BAFE70ABA914AED99E
                                                                                                                                                                                                                      SHA-512:46F756859BD626571436D5C8E42C1BC29344D3182C26245552445A1644C3734FD66955464CF72F97D6BD7E5DF10E7321D471A126DB4D1400AAF57B2D14F0D445
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l.K...[.3c;.s.x....W. Z.X.b\.-33.....1....0.@.=.)..jw..u.g...nU...S.B.;Ss.5.\s.5.\s.e.~..........|9y:#.ew/$...$m..$.........m@<D........<u.V.......%=...+?..SJ.{.t...q.l7..(.&`+!..E./..x6...2{....k...o.....Pp.4.....\..../I...3..'..m.SOL.=...DY...O.$...(,....^.....JY.g..........j.'}.W.....#.K./.:.*0.....A....wV..B.#.}].>Iz:..'..R.+3.|......U-....VN......#.........K..>..5..n.._......a.9..>.W.?0.L^9.....^..c..W.n.{.!0a.---..t. i..q.YP...+.o..D..O.t...R.2dv".z..T..(.rY.w<..g.T..=w.\..B.?..8.3....`...'....6....*...E..=..3....{..2^.........f.q.a}....q..$8....1.EG.......;U-.\].......p9.*CC`d..z....a...Np LK<%..V.J...F#...G6C..........X|L.#1.a..f`...n...p W.y.O..qjP).......j....tMS.I...H.T....b8.Qn..6.Q..+j.. .B.@h......5H2.C.....1.3.e.7...k...w.C.Z..$JW.......^.1..8...>.z\..r......z.H!...<.ry......^..%.,.a...%...v.g..\....m.\.....}.5U..W.;2.$.....2...s.C..F."G....[|...<....$......*..<s.?9}....xp..e..*k#...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2188
                                                                                                                                                                                                                      Entropy (8bit):7.869596078304325
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:2jvHijpT2A0/gmCoivgbuh4JE5XdWP3vf2INtuvHKDdbozlaScy/:2jvHU2ASi4iT5Xdk/u3/CMUSB/
                                                                                                                                                                                                                      MD5:DD161365D7A9B63ED0A03119DEEAD1CE
                                                                                                                                                                                                                      SHA1:2FA537AB49697F85DFAB8E132B5327819D3461B5
                                                                                                                                                                                                                      SHA-256:0DDDE8270C17DF31C059D4D13A00C0032383819BB079CC670BE4CDB00A7ADE58
                                                                                                                                                                                                                      SHA-512:840250D124F68D97FBCE088704CB80A1F0BDB285BA5B5242BAA994B8DBEB9C4CE9948EAB877815DAD52DDEE8132C0754802B203E8162F7CA53488CA497FB86C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1f1.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....SIDATx.......E.+.{fvg?..03333...(.(.s.aa.af&...y...v.....,.t>S_.......i.}j...Zj...Zj...[..../....A..5.q=q....c.i...4.l..pt...1 ..........T+F.W....]...G..?ew....b.p.....UL.cP...%*.JX!.....!...y~N....t....n ...|..Cg>.0.j..OG~........H...w...5....e.c..%5.EU.1..D.axHd......amUa08.cuNq....#..\.\.....-}.y......p....@....`...U...&..x...L....P.'.<..d%.&J.h./.T.*.J. &.U"..1F<..q....6.....w..R.T..ht(N&/...\yq.([........rz..;v.y......,....M..~.\[.E,W].6.........7$.y..e..d......+.U.....3.Y...`.K.!..Z..E.)P...P......!...&........rB..-....%.j|GV..|..v..9..C.gWL...Y.{..`.M...!......I...66..I9...|5...ym.b...xEf%Y.0b"Us.F....X..}.......&..^.e.\x..HI[...f1.L(UQ.,.kj.........uh.'...,.,K....@....c.w..8c.!.N......V.5..,...[.)Xs........0:R'.v...b..SU.9b....0...]....`.......A5L0....9<...)..`./.A.kZ.....]....J.5.8.r:.y-."F...!..2e.0.e......b...M.Lp2.YPM5.ft.i..h.....2......h...G;...<....Te.0..j.{.`..M.0K..f.........NL.j..k..|,...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3275
                                                                                                                                                                                                                      Entropy (8bit):7.920452069875367
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:rFPPEX+gcF8uGNq7E4axkkfPiqES38fNZG6/I:t5BkNq7hskQPidVf66/I
                                                                                                                                                                                                                      MD5:0C8F9BED125C843B1EFA1AD7B8F40CF6
                                                                                                                                                                                                                      SHA1:B82F28949BC2FF5659892D9743EE3163074FBE59
                                                                                                                                                                                                                      SHA-256:405079B7259E0226754FD321194F1BA0E0915EA5E6BA369C1B51E861DC802186
                                                                                                                                                                                                                      SHA-512:523B8385438DFD82F5E88BC3178CCA608DBCB1126B52F7AA32E4FC50D433177A7FB88CB58CF4A50F17BBD077500245664F2E7098DC8A62D3D88B22674F674075
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1f0.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..up.....=.+Y.0..e................1..d....&S..e?.s......NukL:..g&Y...E,b..X."....&..9>..?....j.}.{?.UWk.....jjjbX...f....s.$..Z..... ...r{.......5.dfW...T7y..k|............T..f......d.qr$M..i.ls.}.{.n.. ....W....6.[=.D,S..jv..]..k.r.W[.. ..@.B...N...1.C^..GU.@...,...Q....eT*I...@}v.gf[......Qo....3.GGjW.Y..'..-;.x....U:....+{Z.)..e...{[.{........]..N.."...9...G.<..A.,u..U...D..6ss...v....."..78.N.yu...n.;'NM.}.Z...dw...$I&.$iW*i.b..........2;.f'.R.a`....5.A0.......!0T.4...1FO...}..j.^c.)|.i.!...............Pi..6=C...6E..in..t.q...)k.G.u.&7.....,i......J.L..kL.[3.....B..j..+z..cj.T.zE.."VU.....Qx.4T.o...H\....#.A..C.z......E..;.p$....~...].t..^....V..H..9ZZ..K+..O.4q8w...@..i....4...5.P.....Nb...I...T....yf..G.o.l...fF...O6.7..,%K..4KH.#M.Z.\.8....J7F .. .5....Q(.a.."......z.{]~.o...G.........>.......f...Q\...P.....+F....av...E$..].q..s...:.$..b....UXR+x.}..{....{.?94....:kw7/.1.......^...{...G].p-...e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3541
                                                                                                                                                                                                                      Entropy (8bit):7.939399824179643
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:pA0qnbtsk5tsWEBK9XKuiBFN7UHVx2JivuZnZ+zRh:pA0qnbtR5qBK9Hi77U1xhvuPsb
                                                                                                                                                                                                                      MD5:3C8F2127EACEAD7787AC1B69A9175804
                                                                                                                                                                                                                      SHA1:1176F0D04B4EFA4DE8A2710F97B1FC8B41EF7117
                                                                                                                                                                                                                      SHA-256:A2DFAD9096DAADDD8C7D12910AE31D005E62AC16D4EC2F0A86805CB19C4F8FBD
                                                                                                                                                                                                                      SHA-512:011C2EA3FFEB49434004B190CDE4308498B0345B7A88ABE6A0AC90CA82D2F88E773B4D6DAD8BC7390E0CD7EAAE241A2B2EF00C1868FBB787A2CF90118A45268D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....T...Iv7..e..n-....|.^...tH.........Y....7...........?)(((((((( ..x..ki.hFlm,...e....PU#.5.G..Ui.B............s.......B.f.".&....[Ed..n....p.rQ,G"l..*9-.VA..5..M..k... 0/..[q.t~..z...wP.%.\U.%...{ rPE....g.,.d9Pk..B..e..Vk!....*..1. .J..R..+j...l.H..G.N.&._8=t...[&;6-/.tlm~......Q}.e.4...6.b3T.C..D\.v....6.2...p.@y.y...g.vi...13.."..B....B.q.p..r9PFo8l.x|6....0.u.-.._9..L.<.~.....]w..B....Z.~U....R..7.p.y..+.^/....\...W..%..8T..M,.I.fXf.Z...f0.....\f.S.o....A.y......@T!..10.'....2...l.+..........=....~Or....w...O.....h..1...8..&.#.%U-....N?....++Ii.......ko......,#7..h/Yg. f.+..W.....y*@..... U(.o..AE!.`ed.1a..o.g).:......q'.8.l4..|..q...E..0D.. "o...^.cmm..]t...w.}n.~...=......n.,..8.=..=1....ffff}.6.....0.......g.......S...)YwaR_..7..;....U.Q..1..."1.....|.#.+1(...~.Q.../|@.Z.+i.w5}.........'.z...........3..../.d.a.}.1t;....kn._.......`w....$...l.!RB6J...C....$....5.......:.....y..RRR..1....2./
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3645
                                                                                                                                                                                                                      Entropy (8bit):7.931027513753459
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:UGCoFExi0ww20yCQjf5wA6UmiMMqpdL24HeW3XPlb10Uxu:UGCW4Qp0gjtZlMMqXT/3XPkj
                                                                                                                                                                                                                      MD5:D4DCF761F520AEB4F753C0E55DA4D8E3
                                                                                                                                                                                                                      SHA1:55F3F67B053E353969DC7CCFEC4D60D0AB7C75AC
                                                                                                                                                                                                                      SHA-256:F0689BA144973316D580586B7D56846E0338738FEE3E652837131A56957A99DD
                                                                                                                                                                                                                      SHA-512:FC6D491EC4283517BCC776F39D0810EE5499B1E8DB70355DA2E4F56FF183B89163C5297B0B10A569B813DEB5F72050E48D0373A16AA352024747716EE87F634D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...x....=..8q.0...=.af.............Le<9)...-i..x..W.m...`...-.Lkm..6+X..V....`.+X.u..5....[ebv*J......W.-[kC.6R..Z.....-&s...M.F...U.......y*W..ea.L.O.8.....q...z=.5.....4.\4V.IR.T..R...U.u..8...w.A........<0.7D....pU.{...2.j...W.DU{.U=.......Aj.b...>...2I\...*\.7.......BT. -.))R.w.mN..'..w... ...y4099......:.v.s.#.(.T.g..R..)..j..x.ubSu.M..H".).jB....cj....VS.fC..dp..`...V........m(.....f.&m.pG..d...!....&,.;.+..-.?3a.w....D._.=8..8..v.M-...j.q..}...ktn.I..b.b-i{Jj2.K.&.8.T3..LH\L..O....C.m.(..s..K..`.T....P 2%..D..cUg`.*M....i`~....."'..[.m.S-N.../..............H.1B(............vXlI.-.XI.Mq.$.3RM2.....T..Q.:cU...n.....$T..@..j..`.*..jH.(q"4#....R..5.T(G."A{Yiq,.=..xI!h.c..V...`D.....:*.EO......H.6.T3..m..."$j8.k..o8.....j.....HF...S.PP.U.C..Z....!.*......H)pZk.....8...tP..Q@..6..P?..;..4..G~.,.....i..J..T..J.u."....4.a....0g@...|F..1h.Z...HP....;...)].|....>Y."..."...$;.k...t.......[...s.....o....,..(..I...(D.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2745
                                                                                                                                                                                                                      Entropy (8bit):7.907656282025037
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XtU0DPODGDqQoXR02SfdwrqN2F8A36fq/z/V+COCotxYzOYRjR94FDDitzBkv:XmiWDGeQoXSPfdwFF8W6fq/z/V+C3o7/
                                                                                                                                                                                                                      MD5:0E0E60B788304D7360090DC4BA82ACE8
                                                                                                                                                                                                                      SHA1:B1F6F27BF5682B8DB138E61185726809AFCD33B9
                                                                                                                                                                                                                      SHA-256:FCC3E3FF2D4D7FB01B815765C4581EB575B3002FA07BC5C3BEA409296C9B9246
                                                                                                                                                                                                                      SHA-512:65949E9CC82AABEFF6D80793E3B6BCAC23D7DB2E85283240070F76583A91743BE68AC519C651A5CAB27F5966F27547307B8772054E961F37D9D42F5B7F347D9E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1f1.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Ep#....U....C.......Y.n..1.a..3l....3C3.IT.y.F.sZ...r..{:./n.R).Uv..5.\s.5.\s.5.g..O}.w.C&.I'..BX.z..KU.Xu....c.....^.7...$..........{.S...K.6>g\4....a.Og.V.U1.....k.5..`Q..q..........[...>I.U=f...3.1^4...'.s.Y]6.....d.*f.L.!.<.{.X..{,..6~....;w..#..og.K...=p.2...H?.#_/..x..../.........eY...N'a]#.7%S...f.M..$D../6>.....{{{/...v&......&.t;./........m.[..,.U.^+6..&4..\p...7}...Bq.x.0.\....:.....Q7m6....l<..6jJ.9...AU..W..7.....5B.R9......pX..u..t..X.....(.x}8..sw..-........"t.d.P.............E..!f.n.[7.../OV........^U..%.PU..*....FL|d.}..^..d....-.K.|I.t.N0?.8C.P..aP)..%N.\.......l..egT..F.o...!..dZ.....z......k....pf....p....D.N....'9uj.E.Y....}..9.mF..o..lNI.|$.g..|...`....Yu.VU..`C..+R7].......C}fI....T!.... D..s...9....S. ....p...KFU..6...7.f%.)B.|..gx.b......);C.F{..w..^.8H....l......./........0..B...pT..T.. .UX..|.'9.z.s'.../|..N.I.)..{{P......FV....A...../y.....gw.y....Z.?.2...o....~... 3......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2560
                                                                                                                                                                                                                      Entropy (8bit):7.884356176366367
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:GvuZxxWdj7Wtyt6GePeYE6P5WW62svenas9JmWfU3GweYvMrSYXDQPk23Xld53X:GvuyGt+lem56P1JaeaW/VprDw/3X5n
                                                                                                                                                                                                                      MD5:F3D57604CADB5FEA013D2B9C96C84709
                                                                                                                                                                                                                      SHA1:58809CD94CC0E4606A5745A8E82BE557D4BA8D43
                                                                                                                                                                                                                      SHA-256:2A1730D9C3912300D2684EBDCBCB0541EA5694848712AFC6112F1A8D0D04E77F
                                                                                                                                                                                                                      SHA-512:0B11D5AF30FC0081B86EB762A6949F7F79EF34A1211EBEED389D95D2A807CE76215FE2FC7030D71F15EE16E0AF8AB616619FE0E7693F0C1185466B681817251C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f6-1f1e6.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...5..a....o..-.sn.@L..........bl.B.!..B.......;..w?.^..D.I...#.......P..f.dVM......).a.+..)..c...%}B...#....?g...\..;.HOt&.....2[X....l.*..I...d..0.33s.....}...._0\.1......e.Ic...U..].*...iy.t....~/...5^.....u...2.g(...2.E...G......)0.....%~....D.$?.b6.d.(3.q`..A-.. r.h...5.....+...F*.*...S.l...4[?.p...tw.....~x.\..stt..`........l2...'Y:...f..{.~+,.............yGVH.n&...u..p.z"03....Q)FN.26.x.RI...n=.u.On.....A.c..E./D.,..+....w.R.R.N%g"...###*3F...../.0.?.+U..q.....'.V2.p.v..,?$dc..$...=l..I&#..u..y=....u....g.)%.V.H..Mr..C..7..D..fk.t.h.Tz...1...FDs..1fC.u.$)K..R\y..?.Hsy...Z.....d.....n..L..Z...[.L.H........m.{.w....P../....M.V.V...2c8..4M.r.aLLL.u...}.C?..&.T....=.Hk(.....^......:+..).#."Gb..p..+.e...:.C9.8...n..xx...$.)..'.....!..X`:)V.....]..3W......q.r.$.<...{.B>.......j..4.a."LH.]o...^x.w.~..`........sg.I.<..0..^.pB\.V!l.b...C....#....}0....9!.1y.1..-..&.L..?;.R.m......&...R[...B....t....q...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3265
                                                                                                                                                                                                                      Entropy (8bit):7.919775689815744
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:+itskAFEoLvqMfr2Hbsuqc/c8Puv7b7Kza406en9eTw3ChupvTsMi4uUqgNpawz:+iCtAbBN/cfWzZ06vTwKkYM1uUbsk
                                                                                                                                                                                                                      MD5:1D426753471D08307B97DC533326A360
                                                                                                                                                                                                                      SHA1:39BE02418EAB39146F229780BD3437FBCF07C567
                                                                                                                                                                                                                      SHA-256:375F1FDBC6749A4DE7786970625622CD3D0F36469312BE588D8987C8804D3D0E
                                                                                                                                                                                                                      SHA-512:C1D547F5C4E1160035FE536650B9EC7D36610EE01B0BAAE69FBA79A83E1672E152C8326DDE1075F69D8B44FD5DFC9DDF4DA1731F71E6B76FB8737A6DA4EE9955
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1f1.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...t....3#9....ef................s).m.cKs.?..j.........z...,.k.V....hE+Z.V."./...wHm..4.Y......3.>UKbMcu..b6c0..^qn..o`.0..../...V...U.0...fv..m4..,....:.!..5.W7.....f.&R...........b..G..[.f.=...k_..B...=..6r.jG`v,.G.z.S...>...r..H.a..^Ch.J..A.<.KR. ]U.4...:/...A69.v`.....t...a.c.).C.C......7i....||...C../.G..1......./....F\.qy...t.FB$.*......9.I...zz.Ze2......j..~....$M}..'d.&...U..0.c.S..s....+}.k...Ytww...(...z1..6...)jG.E.6oV..../.MBN...q$..*.T.<....f.hD"..*.Q.9\%%..!.....ffcU....D..%...s.3.W...q.U..<..j.'x.5..[.....xd...I.*...D}X`..C...6.T..i.J..T..#.b6.`.5..3.(LI.......^.z.P..aQ.....!....@nJSyVcd......C...3.6..l..R.Jz6.......}8....HL..M..X.".}..3.0...R.M.a.....JQ.....4*..4h...M...q^..sy.#.9.w.3..".".....s..*..<.3..+.o,.G.......RJ.t...F.}.;be..u./.. B.D.+....\.K....n....*pe..._..... d.2.[..@..C.}&.t.n...k1...@C.R..J...%.2....^.X..2.s%.k..9H....G....+...E.....v-X..+...".Ct.!...s...Q~.u..[.z..d...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2852
                                                                                                                                                                                                                      Entropy (8bit):7.910366539169539
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:jgaWq+tNSDUlx6y1PuPvPu2+A82Cf3b4kuKuzqkkSnzmDLhux7dP2nYh5jv:kaWXSWjiPL8tjcWvSyDV0uYh5jv
                                                                                                                                                                                                                      MD5:C412F52C4A8495B0D2D098B123518770
                                                                                                                                                                                                                      SHA1:A3CD4E20D94108AEEF2ADDAB7E972AB67F8FC794
                                                                                                                                                                                                                      SHA-256:5D6C3A91391D74EEA9C7E954A43AD763B8EDDA8CBA3A5EFCFC5141CAE38A6FD8
                                                                                                                                                                                                                      SHA-512:19D69EC2D224DA7BF6F68A7473EFF4DD2D63DAB7C291BBEA80C76CEEC646D74B0F917F09D5701D7DE23ED575E65648EBF6849C43244203DFC165E7A8AC9EFD4F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.0rd........1....S..9... .D.aH.fffff.dy.k{........n......X..7.u....x......4..(bl....,.6.....^$..Op.M.A.R../.&.C..k?...]tr......=.uq..;....]..7..n.Ik......7....rt..l...f!....7..k....v .._.F...w.....)..r...."........#.:.i..+lk.mN....X.X....^.{.>..Kd{..yX....G5......6.%......g.........3O.c^'.s...N..F<....a......nb<...i\eac.n$.'.Y.).qb71).UE,.......Dw,.....{...W.....<`|....,.O9T^Nw....O.......0\..,..*(<...Z..c..C...c9.}..1.3..........,~.,..e...*.....T..p...5.&....ojh....#.D.G..,...)..M......+.&.z...y....63..7...Bq.~.w..'......u...V=..^NlJ.I..B.....9..%.J~..U.8Tc..[+.#$..zbm.....jP...n`..........p.8.#....8...3..@...x....;.r...K.......'G:3.qz.J8..a...........C.......*.......&......f._.p...4C....s.+.[....C.......n.....}...r....B.....:.h.=.Q".......@Go.....$..;..5..w}k.M.M..)L.....@H.....Z@B.....A8........K..H.....O.ki>*Z..:`...\`.n.~1<..p..#.R..J..._....Rk....>.........s4It.J..^.W....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):45675
                                                                                                                                                                                                                      Entropy (8bit):4.932420054618563
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:PxUVkN1dm8wzKWsVShwP1B1tFMOKupEtk8cCqRc5CMU2NlFjLnuq0CFosFmsQZFY:PxUVkN1dm8wzKWsVShwP1B1tFMOKupEP
                                                                                                                                                                                                                      MD5:2664A63A7CA5A22511E5EA02239B5634
                                                                                                                                                                                                                      SHA1:98ED1FF719D907C31379D9D4446A98ED630CFC45
                                                                                                                                                                                                                      SHA-256:A61F23831D5B42495DAEA2972494CC7C0846B36174E60810BBF8C07709DE20F7
                                                                                                                                                                                                                      SHA-512:85FD79CFDEF5A51F770B864050CEAC108AA86FB49D7EB7DDAA1CD02087F550AA96E81686F497B40BDF9DB925DBB3FA66446257EA59D660C4010D02FB5676B6EC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/css/bost.css?ver=1.1
                                                                                                                                                                                                                      Preview:html,.body {. padding: 0;. margin: 0;. background: #fff;. font-family: "Panda Font" !important;.}..overflow-html {. overflow: hidden;. height: 100%;. margin: 0;. padding: 0;. border: none;.}..overflow-body {. overflow: hidden;. position: relative;. box-sizing: border-box;. margin: 0;. height: 100%;.}..width-auto {. max-width: 1140px;. margin: auto;.}..div-flex {. display: flex;. flex-wrap: wrap;.}..font-title {. color: #262626;. font-family: "Panda Font Bold";. font-size: 36px;. font-weight: bold;. letter-spacing: 0;. line-height: 60px;. text-align: center;.}.@media screen and (max-width: 1023px) {. .font-title {. font-size: 24px;. line-height: 42px;. text-align: left;. }.}.@media screen and (max-width: 320px) {. .font-title {. font-size: 18px;. line-height: 31.5px;. text-align: left;. }.}..font-label {. color: #262626;. font-family: "Panda Font Bold";. font-size: 24px;. letter-spacing: 0;. line-height: 38px;.}.@media screen and (max-
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3624
                                                                                                                                                                                                                      Entropy (8bit):7.929568512957817
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Q0zNfSgZToM+mOUEpu71zEBgp0Dvv778h2O:QJxN/pwhEBgp0Dn8h2O
                                                                                                                                                                                                                      MD5:87EF9CE1E577C20329E75DC433902E1E
                                                                                                                                                                                                                      SHA1:C0E7E7E8C387F7E15B924A47EFDB1CC2AB27AB02
                                                                                                                                                                                                                      SHA-256:57828189E51D272B515DAA3A050406FCD8525B66015A08E4CFF94821BBBBF44A
                                                                                                                                                                                                                      SHA-512:221060359C49F74BECB47D98FA6C748EA3254B4625634B31496905B8B41217A30498A7ABB5294A7233D1A91CF2BD4FBED0B71672F4DCFF0B4EE29F670DBD5D61
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1e7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l\...Su..m.9<.a..,333.p...+Xfff.....q...M......5~.....T.......e`[......mmk[.zeJx...?.U.._h.a.N.&5..S.TM..5.,.....I.aQBXnNNv...%o....R...2\\.S-.av.9f..M.27{.R.g....k....5.3+.JC.&2O......x$...=6.w...@.._..>..f.e.w#{..8jWaz.s.......NJJQ..I%..H9..W.u.DRE.H&..)F.h@....Fc>..#........f.$..e.E..........}...>@:y..].M.>.#.].\...DP..R..Z.".4."..S.O....S...(5.9.P.. ..X....ZmVRb........o.R1\]...)4.......S.o...;c...8....0`..'...c..6l.f{.}..^.;s..i1.f....lfHQf..'jBR.s.q..#iHY&,..T...f. !..:4.cD.a2.w{x56..Pkmq......W..3...X.\H1..1>.B....D. }...h.........}...u:....X.I..hj...4q...MA..1.#.d..: ..f.../`...[....*.z.^..&%.....5[..h..h|4E.1".... ..`F.DS.u..q.'..^..`.nV00..j.". ^.G..^......X.yqXW.....r.x.D...B(.H.q.....!..G .S..q..F.....v....f......h..Z.~..U.>/.(.aUH.).a.$cT.c.$.....X.7 ...D.".TuJ5..o6./.b8.......l4..)B.......Z&x...*.8.....$.....~f...T.2..H...81T[.6....|U.0.... ..L.D..Dv.!......M..vv...)...]'.D.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3038
                                                                                                                                                                                                                      Entropy (8bit):7.9026762402084
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:pcQNgZg5RNe3DyBjqH9r0lbQP31y/VcVEUZflqOmo2PadY5RVn+TOKJvKDYus91:pcUgZg5RNe3D+jqH9r01e31UKVEEtIPs
                                                                                                                                                                                                                      MD5:579714DBAA25937E24C29C3A323187E1
                                                                                                                                                                                                                      SHA1:058A0AA0B3A742CA23F51D6B57E06E35E4F88CFF
                                                                                                                                                                                                                      SHA-256:C51FD5A7BC1B210750ACD9B6DE12C15D6CD8D918714098865A0DDBDD2A38369D
                                                                                                                                                                                                                      SHA-512:E563EFEA5832699FBD74874CA02D0062257549B6B8AEEC814C716F23F10B2EE477EE8EF6331AEAB761CF13A8015A8BEF9D1E1AFE1C4D11FE7216C6E6166CA9F2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Uw..s..U...v..;..f~.3<......a.S.>D..fff.LCf...S...-..m;..]...#....:....g,b..X."...E,b.. ~..\...EU.Kf.o!\4...V.\........Uuwymu.8'...|..8sa].[.=........].`...Z..>....CP3Ss.w..*D&..!..k...e.?e......]...............e7..q...b.a.....b~YB.{..W.^...&.....*,.B....*.)R.d.nD.(6.=.4.......O....~.>......_.|...........|....{..#v..>$.E.v..$6:.E.U@.@.L..&.H<..y.*BU.`f....H../.(.W..C7....r4.....F>...y...G...O.........h..........DoiE.d.s.%...~.C.....A...fw$..U....$4".TtdB....X[.a*.>....H.x....H....&#*3.....nS..lS.GW..aa....4.N....0....=...Q...... ..;...2.Uq..Y..51_..`.U .&q..X.........N]..f..$D....k..K[%...QT.L.U..h...j....h..O..n..E.)..H.E(".....D8b.0t...<...F`6......)#)..:..I....5G8.......,.?.....EA.) ..9.g..&......u......6s...9/&3*D.hu..s.D..#.....9.c.d..e.s..UR..Y....k......:....%^.\.Bd...N.)&..^......._.....!D.V....69..0.#3B..a..D~.3%a6Tf.......G.0..y.'...F....lf..]5...cB.......[w..)-.N...y...9......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3939
                                                                                                                                                                                                                      Entropy (8bit):7.944059216565741
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:g62S/4dZkOxJ8U1RV/7VfUOxvRTJvMHSBDQg7ntlu:j6NxJ8U1RFV1vRFdUgLtM
                                                                                                                                                                                                                      MD5:D18085BBE4C19441C0C54C8ACBDEC191
                                                                                                                                                                                                                      SHA1:B3E531AF23206C6CF56F8D5E6F30CB400603E265
                                                                                                                                                                                                                      SHA-256:D89BC2E455EEB12C0A8C102F7DA04DF4D77FC23F55AF48F0EFE9C7ED09F16666
                                                                                                                                                                                                                      SHA-512:302867D1800A39075407532ED27D51C7E60A05307D5363E7144FD81FB922C810C2550A421D9005C3D7F9C1A7316E5CF5024B9C6AD49D9B6B6B3A4F1D20715947
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....*IDATx...l,.s...=..]../>.?...33.. ... ..(........]..k\..J{v..y..}..c.U.{a.....8.9.q.s............;.C.{.i.YSCh..VL......j83.c...8...z{.......}..]...$....fa..kf...^2..W,.5....8U...;S.5..2..E...-...>I^...=..^]=x.!.g_...W..J....G>...>...1>...EC[....d..1.i...s=a..*......=..P.#..IZ.........GG..lP@~.#?...............N....,..^C5.++j..b....uA.].m.2.DQI.Hct!r..b...1...c4..B..LQ3....4.5....4..i.........@.dtt.....E............:.o..o.Z...`6~..p......|k.>......6...2.w.)1{FT.u..j.$!8.M.&!2.....$.H..\hd.D.8...11.T.."........I..H... F5(...Io...._j O...lu-M..On..0.).%............R..uj....~.._6c.y..T....k.nW.U..J..*V4@...3.4...s.4FC...R.HlB3 ."3`.."......4....:KB.5.k..^o[Z.F...i..#.R.I..X.q...y..*.....,...]|.D.....BL.L/.zk.&..L..H...(..o.....P..G0.z]..........s..O.qN..F..b........1....jw..w.....D.&B.XA1_...*`.< ..NA..4..q..E.Cp...v.x.\n...{...8d...8G...8!...xW....D.....y.L.c1y.... D..$.(..e..Or@U.jx..Z.X.b...9p...=.P....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4181
                                                                                                                                                                                                                      Entropy (8bit):7.941653727924741
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:gTbUCtb4pdoVRXkaKq2gG5JcV5q8Iflcwyh4ksIyMkP5yc:gTIU4DoP0aK2Fy8IflJ/ksItkPV
                                                                                                                                                                                                                      MD5:F4AB04A70AB8F84ADE1D0B60F6CAF9CF
                                                                                                                                                                                                                      SHA1:E3AC4FC3ECCB1A5DF7739B91241B9C6331C9C2BB
                                                                                                                                                                                                                      SHA-256:9C57577D0CBAB2397450D169E23779FEEC66FADF68569C7534596CD8629D7BE2
                                                                                                                                                                                                                      SHA-512:7E0E909A5AB23396B2DB00EDA330AE51941264C6B1435F6A172EEA1EFEF47AE61B42ACB6F2C95C3F4A3A4EC3DEA85926C1C1BAFA816A8B61E675E843EEE5AE19
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...t........A..i.L.23C.Tf....I.)I9..a2...e[...,)Z*.......^G0.......d+[..V....le+[...p......v./..............j.c.1~....(.....g...?@...Q....7.e..Fdx>..1....}.90......w.\...yE....w*.M....`\Q...V)).Z...Zb)5. .:vl...@....o?.,']rdV..%.......h.].Mi...X..........-..q.n ..q..5...zx.G.......m).EF.Mff.B.6.mI.!.}.1.4....>..M..........w.c.......HM}$....{.......mJ.u..g..e..Q.CNx.P...3g.j|_p....].X...'..........A.K.v."3+Dvv.YA5...F..ZcG....D.>;.p.........q'Nh+.0#V.n..K6.D.(..wX.{.uplEF....0/#.mq...V.t@.Kc...o.:...R.q.}Ksw.X...A/\D......|8...$8...'.Au.F.r.&.{...&j:.c.PJ..Bdf......q.&|.3.....IQ....u..i.....uP.I'EM...{..i......1.a7.H. 1c.;v-.......:*%%..v...w....Db.@...ikq)(..S..K..z.I.h......O.5.I?.!"`H.1.|.O.KVc.... I........%.c...z >i@.._<x...w)...(:}7V....1g....n..eee....Y_.H(..,E.&y.....6Ta).v.2....,....6..w..y..H.u.0W<..8.n....Zy...X.j.Z+. ...~.R..~M._..I....g.&.^.0.%..h...D.|........!...w.|2.o.....I...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2174
                                                                                                                                                                                                                      Entropy (8bit):7.8807403424635405
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:pF53KlXx+RZHunl4kG/WQ+GvzpN6lTenY5dpxHGY4g:laVxCOnLGeGv0r1GY4g
                                                                                                                                                                                                                      MD5:5EAD452199E5970E3A24AB81CF658203
                                                                                                                                                                                                                      SHA1:D44028F190A2F4B0498FBC6BD48D4E90E4216A3C
                                                                                                                                                                                                                      SHA-256:EFBB478B5726BF96C83D0C7077301FD8ACBE4BB909860465C890645861289DA6
                                                                                                                                                                                                                      SHA-512:1F78B03E6400E7CFD9F4515A988E79527D8F6BADB486DAA2E46A9B2B598D6A9E335C988924672F4AB29E67A9E41188696DFAF250A8505D8C76E525E48D7DF233
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....EIDATx..Et#I...?2%[...ff..c..6...7....0/..g.W..L.f.j..\.e..'%.>q.<:.f.....Z....xyj...k...k.....~....`c..b.qO.)....R.-I...R....p|ae...../....Pt..`..dQ..........p...-.....tz..<yp. ws..QfC.6..P...eq{.._.v....M.R..<.:.o.M)-I....._Y...6K......BU...GH.T..Vx..H)..j..`......6t...F...C.?..........o....G.g....<g...-.!.......*.._..&.u...1..@:.,.....h..RX$...H..#..4$U.iXSEb.0"9.D0 .h..K.....:.gn).Y..u]...F....&;...7.[.G...}......n..,.e.|r.......R'..q19.S.....-...i.5.y...~.Ym..."..b('F..".).5X$.....U.B8."..6\E.jbBi...;.!..@Xha...........]d*.Y..G....WF..X...B.8R...^..P..c...f.`........%.Mb-.Z..]-.w..b.....i.5.6.M...#. .1...0M..@..d.L0,3er...........\e...~..p...6..V.,,/...../h..?n...((.a!`f.sd.....[..>....K..D.".D0.p`g....u...]....2.c.j.....c..h*.r....V..orxs@}%v)w.(.a..........N.T..C." ..a..v.eF........CL... .}...M.`4......qlvl:3?.BA...&..K...]...@0c.2.....e~*...`....l7.A........#.".p..D....l.H.@01.]cal.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2951
                                                                                                                                                                                                                      Entropy (8bit):7.906076016344651
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:4ANs/f6IEi3JYFZpAf1gZyMjsHbXUCla8al5qArOwKqw7DqfTixt2sFWsBQCA:HsHp3u4eyMjsHbXUClzal5B6w4GfTix2
                                                                                                                                                                                                                      MD5:0B32ED1F9D3EEE835592E62163CE5A10
                                                                                                                                                                                                                      SHA1:8F335C4D2EC1AB2A2F955B8911F9DBCB7575580C
                                                                                                                                                                                                                      SHA-256:1E2C8B59D4BE7BC1A66E7E5C5AE175B6FC1A3C8AA3808691D9A5619FE97F4BC0
                                                                                                                                                                                                                      SHA-512:EF41E36D38C2B5EA4869DE362587376F73E601A2B91EC70E86B79AF81B145C984592F3933A026ACE0454661222AD81C864F05A0D58E1BED59AA2D7EC942CE982
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....NIDATx..E.#.z..?2...{...4>f..ai.1...w....7....~.<.T\R."..8..<.<.....u.|.F....4'...Nt....D':...}.S?..vg{.3M..)...g.}U.:..I.HC`@`'.bocu.......O.:.+:s.mo..b...K\u....H..GO.S..y.I.....MR.b0&fl.`/.Ex.,....G...N.6.....O....X......u....=..\ov.B..iT..3..ib....H. .`.(..N..T..u..)........../.7..>..?.]...g.V....;..0.!.#.~O^.^r?..e9...$..].S.BL9lR1...I...O.i.>2..O.NR5..).2.C. ..v..{.V..*7.3..l.......G*.....d<~......x...../u;._..Ke.n.........0.........y....~...fa=.u.bR..Y.I..X..4#%..){.|.#1....H..;...,..N.......#..=.8.rw.....lsx8......Y..`.Sl.Ex%7.r(.[!.n0;.l.....tG;...7)...w...I.KI6M0M.l........f..S.E:r.Z.e.......Lc...)P.=%L....TOF.Q..F.......|.Vs....T...eP..,d..`..#y..#V.11..Y@.....!.a~.3ff..?..Z.p.Un4.......N.k..~$....e1+ .B.2fX.....8.g....._.Z.._....u.j>..V...4e4N...B.ux....-&.....Cf3B.<X86."`...g..[=kyn{).wL..7Z...=S.3J".q......O..(.........P@..1s.z../...f....`....d.>XP.1...GR...+LSI'L.1r...u..[G.G.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8854
                                                                                                                                                                                                                      Entropy (8bit):4.894434062862785
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:g2Jg53uda4TaNZ7J0SlOIB/QfAfgZF6RQsK974CMZT5/FT5fDZ:gZdqlkJLl//kFCb/FT5N
                                                                                                                                                                                                                      MD5:33322994589A18C9C79AF12453323A7E
                                                                                                                                                                                                                      SHA1:071BED5CD44AD2338028566A3FC59BBB48C2DBDB
                                                                                                                                                                                                                      SHA-256:FE7512B10ED68AE57143F0D8B757E64A57730714B69B516B43471DDE3D8AF6EA
                                                                                                                                                                                                                      SHA-512:F29F6BC2EFBDC36085DA8490596DAF0CDF845C906EDD45F0F85FA89B6131E40508C9AC33D57A69EF06FC789237011A6295CB47CFE6D242D512952B553EAE8EF4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/reset.css?ver=1.1
                                                                                                                                                                                                                      Preview:/* http://meyerweb.com/eric/tools/css/reset/. v2.0 | 20110126. License: none (public domain).*/..html,.body,.div,.span,.applet,.object,.iframe,.h1,.h2,.h3,.h4,.h5,.h6,.p,.blockquote,.pre,.a,.abbr,.acronym,.address,.big,.cite,.code,.del,.dfn,.em,.img,.ins,.kbd,.q,.s,.samp,.small,.strike,.strong,.sub,.sup,.tt,.var,.b,.u,.i,.center,.dl,.dt,.dd,.ol,.ul,.li,.fieldset,.form,.label,.legend,.table,.caption,.tbody,.tfoot,.thead,.tr,.th,.td,.article,.aside,.canvas,.details,.embed,.figure,.figcaption,.footer,.header,.hgroup,.menu,.nav,.output,.ruby,.section,.summary,.time,.mark,.audio,.video {. margin: 0;. padding: 0;. border: 0;. vertical-align: baseline;.}../* HTML5 display-role reset for older browsers */.article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.menu,.nav,.section {. display: block;.}..body {. line-height: 1;. -webkit-tap-highlight-color: rgba(0, 0, 0, 0);.}..ol,.ul {. list-style: none;.}..blockquote,.q {. quotes: none;.}..blockquote:b
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3034
                                                                                                                                                                                                                      Entropy (8bit):7.922188383743019
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Uts7gR1Twb6dBbeYH2gxbdZ5ouVRJg/aANrN0gS12FXAnMFptxREfrRiq78:GKgRXBbeYH24514aA1GgkyQMiDRiq78
                                                                                                                                                                                                                      MD5:D15F3398DAE6BCF876549D77E5AE867C
                                                                                                                                                                                                                      SHA1:20F383811CE2B22D6381525BD708371E097C8868
                                                                                                                                                                                                                      SHA-256:52A7831E8D0EEDC415AA40C2DB6CF80D581DD0DD63E3FD44ED3AC0386942F2A2
                                                                                                                                                                                                                      SHA-512:465A2E7D250D7F3C353D8D7BD9B00FA8D6E850DCE1F82F113601CBF2936D6B6CB0C433E6AD0C31A304FB3DB09C7FC2248AD27AB0A65F97F18C56E47CC003DE64
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l....S..........'^...2..y.Zf.....].N2aN.lW..Q[.........e....S.6..4.@..4.@.......{......Y..y>.L{.F....B..Nk..A....%..4'Ft..#H^...E..3...j.,.UCg....D..>..|VM.j..Y....w^]+.B..n.Y...8.....(r.u.......@.-..[<... y.......y5|.._../../*s.~D.<.Y.iF.ZS|..k0hH.!...S..j.....d=...;{..n..9.DO....K.............>O..|.k.....:...g.%].^../........qY.Ej.Ps:..v84.U.v.fJ...sC..."..C....$...i6..C..........(....P.n.2...B.....Z..Q..vI...}...j.....6...>....0+!.:.s.E.i....u...,sf.HqZ..q.3.x..N.s.....x.....X...>4.D.:.@+m........Rhws...>Q..u....5.CR.8....8.-..D..$".Z..=G...5|...T.....e9.qf...4G.....`.T..z.*........!.:&..|.;.u0.,...).n.!;l..x.%......R;#...Hb."p.... ..WB .n{..m5..zU....*.....).K....(..P..<.E...O=.......CbC.C"\.p"...8.P.a V.Z.aD.....#...._5l;.PJ...5..Ts.!...c.. R\d......,.).Y8.sZ{!.U...K..q.T..Z....PU...}.J.X.....f.9ClL.)*.#.=F....l.zM.~....Q..r..Tf..A..]...H......`........(.%.._. }.DI.%%T?S.0..$...r.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2128
                                                                                                                                                                                                                      Entropy (8bit):7.8774924582606385
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:En7yUVVNo05nN50i10xh6sVQRSGKcMW/k6sB/Y:tUc0v2610FcMEA/Y
                                                                                                                                                                                                                      MD5:47094760E27E3704C2E272E6C532B9CB
                                                                                                                                                                                                                      SHA1:9E418ACC8A0AAE29FD55D2ACCCCA9AA3E8B05788
                                                                                                                                                                                                                      SHA-256:85578D34DC587353FD7A1BBFE26C2B62B36BD74B4AE642EF0FA409B75CD4B60A
                                                                                                                                                                                                                      SHA-512:966D0480927E3AA1E1CE64F992EFF512543FE490FAF821B3435EADFA7CE9506073109EF8F1F4F481A88A6C94E97837602EA05F076B887A9E5AFDF242CC3E9568
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.0.#I02m7m....3.....A......$x.K....c..k.+..._..=m..CG+&]i..(.....}.k4.3q...\.x..t...&..:..@.>.+..Z.........|.w....R.e-U]..c.|....\....P.e1j...'..c...d.eJ.(..b....r..(......9xu....G>....<.q....A..5.l<.x*....[.v9.....c.W.........,3:..*..Z(."H..I.j6...r..rYv.d...O....&o.w..L......ko.z...\......~..i<..3{..t":.x\....82"I................Bs.n.".j..r.\n.@T!......j".t@V.....q......%bs..`0..q.+....-.?5.._1G..c.h.In..3.no...u._......!...#...)&.5a=..^l 8.1s..d.......Dk...j..."9..`b.....Q..q.....)...5?.2.p2>.1...x|G[.&.{b...f.k...L..L7.hl..@......V%..T..xYT.LP.#nY.\`......Q.......8..E...1%.....*.2........C...q*...h..d.u..VJ=.t[.t.QrT...%.!fFD..`..F).. ...........8.[.l....{.!.^y...F..TJ..eU...ox..B...z:.x...n.F...qN6.~.r.Z.Mx.eUtz[...A.p....4@e.........$........S..2.H&`.&:.........rVl,0..*.Q...9..0......Xn.UQ...1............6.M.y.H?..M.....*j...f*|....}DC..H/z..f.B?.=...)@....P.?c'...&.?.F..<
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2702
                                                                                                                                                                                                                      Entropy (8bit):7.903025462414476
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:oYJO7e7mpFTC1AvdmrHJuPnirLX1VdBP7r/0qLwTsUv6Ui3PqpF:lJ9AC1S0Dkn8l17T0qETPvXi0F
                                                                                                                                                                                                                      MD5:B58BC2E515621A96EACC73B562CAB834
                                                                                                                                                                                                                      SHA1:A6DFDEBF74D8BE603DB79D6D30CE00FBDADF54A3
                                                                                                                                                                                                                      SHA-256:F4570FAC2BE32B178DEF2102373FB1150202C421AC42B86F473E073468D3AF1D
                                                                                                                                                                                                                      SHA-512:CCBF17F8EEE5086C8EC0A38F97E83CACA4E7DD3DCDE1B4FF7720D0B0285F04C137DC081A2BB5EFB4176FCE3E0AA9C59C9E8931A273AAAAD76DFE00624F36583F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1ff.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....UIDATx......... ..6D.>...c.@.4[.~NVu......m.m.m.....^...4.2.=..y...n..X~x#.MTUv.o.b....z.!.......~......j.J.t..d,.."......J......+.....,.Uu#...i.-.^o...........'&..TUC...pvii.x.e.9..d.../...D..>.DU...]...qHD..Ko.r.............T.zzF.)k?f...=...%....I..........6}..}.)`.[."[..~.:...#"r....1..yf.j."6k$.h*.7#.l.t.'"".y.3??O....>.x....."...}.GO^..W.w....._.7..g...2....l.2g..I...U..........o7kc.0..j6......x2S5jJ.a......6V...MMMa..T.w.]..f:vC...^.>.%.....m....3.z.8+"W.9c...-...m.MV.j.}j/.....7...n..6...OJu38l2].....VC.!.EAUy.....M.7>v.E........}..M..r....:....4.U./.M.d.:..........ClVNE...z.........K.....>...}@.:[..0c.j_..X..|u.7.....P.j.(..T9si.....r.3....{.8.".L.:......|...v....cH..6\.X...?.._..W0...g..yoV...f.......................o.{...V^o.&..M..HR.7t. R./.4@.;...b..k?....y......M.nP...pB..c4).VCA....R._..W..'.....A.....a.F}.a5-wU.yk4...Q...Y.....r.o........t...-F.5.L6..8N.5...A...2..s.]~._^......{.A.h...O....#
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3149
                                                                                                                                                                                                                      Entropy (8bit):7.920781682430913
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:G+AyVpHk5IStTxBVQXJApVK9fNbybfC+pYyWAPKD+UOqVTyvhbszJA8St75LQKF1:G+AqaHXJ6lbyjCOPW+UOq5yvmzuVF1
                                                                                                                                                                                                                      MD5:4205CED6B4D6106EF3A04B96C6339FAD
                                                                                                                                                                                                                      SHA1:2E4DF8761F9689E0998E15B7866145060B683B69
                                                                                                                                                                                                                      SHA-256:D0326F19E3DC558000D575FE4DD08503301B9721D9767C7FA0AFC321AC905A22
                                                                                                                                                                                                                      SHA-512:DB603BDEAECFFC3FFE655BE98DAB01E3C1E74A066D13648C34FD270C78DC5BFC6F931337DB55CE12535148EE6808F6C666DD90A94EEAC296F34E6C0D11E55013
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1e8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..s$......I3.fff.133333...L..pl........5.].W..".fbufo.z.O...2.|<...mhC...6..............Q..2..`v..u.4.F..N..U.W.y.Y.L.{.....o..CE..vd._.......N....~\....."n.bl......Dj...adV......-..B..-.=|jfa.....<....X.is.n.I..p.;g..).z.!..)....j.6...#..A..FL.H...h.x..`O...V.._...I~._>E.....#.w._.Vx.t..'..`.6.#.....9...dC.t.iYXQ.E.....(....bt..c].B....b..A.wJqZ.....8....K.s.........A]_......N.yk.,.-.}.T.W...0. ....x.6.S..8.8...}..g:z6"'..b...EI,t.m...Xb......`NM x.&.P.k...&D........dHI.(.j.Ro.P..L..j....^4!.].Zgh.....R....^...^.Y......4D..4....r.".h.p.M.N..m.B(.x.....j..k+..Cp"...p..#....$.H.^.s..T......&T...|G...JkA.v!...)......G...A.@A..X.(AK<F"...Y........a~(,. ...Q.Q..1AD".bk9..|..<......\.03..,Z.~Q.P.....T"*.E$.#Zd..R......Fp..m.+p....EE....9...<k.u.x~.HvOA.U.;|tX....Hm..~..H...AD.LPAGE*."}t..I.G/.M....."xZ.\...)B.....{t.lL..L.M.G/.\p'.@..m........DSN@8eF..TZ.s...*....+.....Q.D.... .5..4wN...098Q.)....\..../.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3013
                                                                                                                                                                                                                      Entropy (8bit):7.909977638271211
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:CuP0LuswJQFHAJGA+kq1MQWRIllhAa0vK+VvO/X6ohPu3nCDxdX8ZStEEeOTh5lw:CuP8wuFH2m1M3ml/SLlYX3sCDAS/5v6
                                                                                                                                                                                                                      MD5:EFEB85DD7FC187C206FC7BC5AA90C941
                                                                                                                                                                                                                      SHA1:F3EBCA4212FE163A656A0237F6EFE21586ADB925
                                                                                                                                                                                                                      SHA-256:8DEA58FD4567E2B90DE95B1CA3C0E47391D78AAF46AB7438FE6A7CD86529BCD4
                                                                                                                                                                                                                      SHA-512:55EE35E234BB810922C8020569CA2010119C07FBED81576C3A01F9BB2C53843CB6A14DF3ACF182FB9CFBAEC8E4703A629BF9FE7FC7A5D9E9F0888385BB5EAF4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c..qc]...{.8...q..............w.g..a..SKz....RiT..=..9g...d.u.-i...~....{..'.M...>..K=....%.E.j.a~..2 &.~.w....m......8 .P..........5.5.z....$YUK...#]....S1.#1....m.f.......:.ae.uIl.tX.......^...a...e$1.t.VI...'L^.M...,.2.#K...V....2.}......0.e{.z.vm.}.X.%..:dsK.t.v"[...ev....^....f.Bt.P.h.Z...t.Vq.TR.NJ.....H...."....t/.../_cqa.J^....+#eK...Bw..8.?.4H.lZ?.O.,.....1...,..9.....0H>....$l....w~n.V...2kq.,.......MW.q3j.2.R^.,kDJF.....H>D...AF...}..>`nq.T....R.l..l...s..[..{........O....`....P..f=.>f............lF....a..=.........!2..F....5..9...H.@]SJxY.V.>..4`......<.4cG..=T..h.m..`..f.`aHX%...b]k.u.Z....j...m.<A.h..f.!`...4.Z# ..#a. ..Z...J.*..705]..VP2.1.....B..Y..P........b.........|m..3`8`@..f...Fkk.b4A........a.o{p.[.e........P.......@........f..&....vdc..G.......$jYs..<me..D.....>.././qr...` ...!HF.5&5.....0.....6..7k..n...[......4..=>..M....h.....5..v ....1.X...X..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3163
                                                                                                                                                                                                                      Entropy (8bit):4.900908490379478
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:TG0GUjlnTyCMjRVtpCMlQCCMte9CMUbc0SNCMmbwXnuCMG1eCMWdzB:pG2xWC8hpCICtCzbc0sCMXuCVeCt
                                                                                                                                                                                                                      MD5:2F6C0750F8A6AEE014DAC371DA6BF22E
                                                                                                                                                                                                                      SHA1:AC08D397814D15990C2151551F96F0826D02A2F5
                                                                                                                                                                                                                      SHA-256:176AE954DBAC1C3686FACAD1161700D4CEC5180F74CC8F43A214F946383CAAFB
                                                                                                                                                                                                                      SHA-512:CB7E1C98E6A0FA011988CEACEBED8C6EDEF8E3B91F7A963878CCDE34D5CF3D73D9C0430655560CFCC3D3AD6FD94D07679261630A8B10B2119A500828454776A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/css/header.css?ver=1.1
                                                                                                                                                                                                                      Preview:header {. width: 100%;. height: 65px;. margin-bottom: 30px;. position: fixed;. top: 0;. background-color: #fff;. z-index: 999;. . box-shadow: rgba(149, 157, 165, 0.2) 0px 8px 24px;.}.@media screen and (max-width: 750px) {. header {. height: auto;. }.}.header .hea_box {. width: 80%;. height: 65px;. margin: 0 auto;. display: flex;. justify-content: space-between;. .. .}.@media screen and (max-width: 750px) {. header .hea_box {. display: none;. }.}.header .hea_box .heab_logo {. display: flex;. align-items: center;. height: 65px;.}.header .hea_box .heab_logo img {. width: 50px;. height: 50px;. margin-right: 15px;.}.header .hea_box .heab_logo span {. font-size: 15px;. color: #0088cc;. .color: #26A4E4;.font-family: Alibaba PuHuiTi 2.0;.font-size: 13px;.font-style: normal;.font-weight: 400;.line-height: normal;. .}.header .hea_box .heab_logo .menu {. display: flex;. justify-content: space-between;. align-items: center;. height: 65px;. width: 380px;.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3228
                                                                                                                                                                                                                      Entropy (8bit):7.925118183302951
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9SisI77wxGhTyP10F2cJbVdeKzQvAx4fqUka3fgRFpPy6EXBNzE1atJY+B:9lscYpP10F2YBZzEAsqkCpOXB+sR
                                                                                                                                                                                                                      MD5:599C142EF3A1762E9C7CEBE246A265C1
                                                                                                                                                                                                                      SHA1:1CBEF34143CD8DE8773EC32D891CF552BF28ECE1
                                                                                                                                                                                                                      SHA-256:7B589E6E59D0A5D840D82F33BBEA0D3BA3923C349CA5404F465C05CC6F752E6A
                                                                                                                                                                                                                      SHA-512:156FEC44DD65DEF0D005E05C130AFA52E3217AF6EC0173315F9E1CA78FA9D10C62C7B8B0D9B86C9D5E36D803A0DEAB5A342A2EC0B7E188622A57AB852F23168C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....cIDATx............H....-....)......p.....].m..8........333.=.........-[..t..........U.{z.Q..{f.ZK..B+..Y.Y.......n.rw.l:.....E....M..&....[.....R,-u).~...q7;...x....~/#!..VD.L.].4(]e.....5.>.y.C....>27?..4D.....".4.PL...w?..#0.,..E.Sja^B.I.2..F..."2J`e.Y$...D0U,..N..]t..........4ZY.y..U..?..P..F.o{.7.;8....Y..O}...nv=v.....q....-.NJ..Z...e.G.Y$..de.D.D.....PDb.E..@..7..DT....)...<.uq.....9x=..T....TA9.>!o.~....v...5.t.W........#&.......f;.}...?.y..#.....l>+.lV...e.Z$.".r..E$ !.eH....U..P.e$X$.......n.OE.........3....Z]l...67.v.GP.W..t.:.%..K.9.(.....Q].d..-.-..`4/.p...~1.S.).... y...u[t.@c.Jl...G.S....3$X...H..8..+(.E....B......6..t......5..^.....Q..g..<.,CD#.@Z...........8/o.Hy.......$.J...B.0@.T...6..z1.S.T.....C...G.%....n.....o.!Y..&.T@=..dD2$u+...q.(.O.sY..........G.u....nK..`..V.#..\!.M.@.....z.(.....')^.LK..L..4a;c..n.8..4F.LA"....&.UN.I.{.@..N6..Mq..mp.d..YR.F......;`....0...c....*#...h.(....`......C.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4291
                                                                                                                                                                                                                      Entropy (8bit):7.942266260767048
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:xh5/dxFq5uyPKz/sjrnTZ/tifXJsgpYUj8EHRfNf1f:LprUKchV2r9jF3t
                                                                                                                                                                                                                      MD5:D11801883B96B5CE5EDDB8A2D5B67097
                                                                                                                                                                                                                      SHA1:65647237FB56EB78E331AAC06CA0996B4A1A294E
                                                                                                                                                                                                                      SHA-256:C41B6E2C255872418A68991FB7B90DF078B4D03AD4D369A693F2D05BF30BA20C
                                                                                                                                                                                                                      SHA-512:2C3C1D5A8C36117CC6B1947D20EE1E1B5698695FA717011FC3FDEA8733B20FDCB20F553FD021112D39732870D3FE436E97D667C6374C88D32967D2E3049E78CA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.W....{@..I.-pLa..a...0333'..fC..cg.c..l.(.b..t.{..T*.i....N].VU........=.a.{.......M.........].Rn..9J........Zj.B.....F)esZzr....q..........'.t..U.i..c......n.rU..<.u.\WY..d.L*..Z;..!ET....M.\c..rC....2??...."..o...~.|.8.I%.....~*I....9....6z..^Y].!?f2..a;.;...b......8..rQ.B.@..`...k..Y.....u..77..77._.......tpf......... .'...$*.Z}.Ry..*..........]..5..=+..............3+PJ...v..v$Q.....M....B...!......!9.GR.ja......``....>..:m?c..W.5..'...fF.Z6....&....(;`M.....j_/....M....]..>.AQme}o..k.n..F..G.N=.o@&.8.s.b.g.A...|..|.. ...:&...u.F.XM.w].......@J.......{AD....r5@g.M.t.4........&....)i....#..)S.ltlU...MR.V..(....91..c..6_JQh.N.....'..9..|..hks..J...sX..x.%.`...6...~...'..'\L.5h4J...DM...YA$.....\M.s..h-......E..4.s.>........B`.h.>.|.......U...t....l"6S...r.i..dx.[+1..m.n...l.........p.M'.k."..O!.....b....z.....4..,:lu>.P.t.v..A.;..x.3.H.&MXI...C..K.?....#.[o..;............P.A
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2717
                                                                                                                                                                                                                      Entropy (8bit):7.919779237592814
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:hs912p/LtzeBd7reES3w2MlqPPlvPEqv1pb3blPJjsT0GHbuvO09:i9kpj5QuwFlyzbNJATwp
                                                                                                                                                                                                                      MD5:B3EEA6ED129156E6C0B9B47C1424E5C3
                                                                                                                                                                                                                      SHA1:AD8975F710E9EAA0B5AE31E57BDCA85181B2A5DB
                                                                                                                                                                                                                      SHA-256:688BDD07FAF7B6E803CC9BDF3A0FAF68B9328509BDD7E7B3D5C22FD50812D64D
                                                                                                                                                                                                                      SHA-512:DC190AEFA0B14448371908EDE7F85AD75595970EB184E5131555260111D67978D04B770D967336FAD1B281916C63324D9727D53D0A4BF32C428AF2A4CA612322
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1ec.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....dIDATx.....J......]U...a...y..4+....R^.03..f*..IR....?.....3.t|qS))..(.V..M...J+...J+.............z)...c_..PM...T.0V{$.....mll..g......E.~...p......oN&.wT...\1...@0I!4........h.qQ...B.......O......%.........(.M|....!.T.Bm..&..i2Z...v>.Cm....c.{.3.d..>YGGG.z.....{...n.e..}g.E|..}...dV..,.....5.O.L.....l.t>F`f.|.f0.pvvv..~..K.T.."K.~....:....?.d.N.<....../.B.:O&}.....B.y[K.4.g.j......a..B....Q.l.......h?....E.8<<D7.i....d........7._...~..G....8..b*zb.X..7.~K.@.C..bS.l..A.j.p6.'OVn.`.d.../...E!P.5m.....`gg....w.w..Q.N O..A....#...M...n.]t~.....2....#3.~i...........+.o/.eF../.......gT..<.sMwYf~..e..+].|...uY..}.V.g............^6.e...&?+^.n3/....t.,...E.....`.*.....g..!.d..#.]mU.S.[.....]../.S.ISs^M....b8.....g...G.u.T...a#.l.=....;..s...{\..%.P,...l....iQ.~.w?k.2.?9....=y...<8?.h<.X.LF.M...Z..4..._..b.O...sc{.;.o.Co....@.Y7.vG.Da.....mu.-.P.3.P.MG..z.L..Ou7e.{.#...s2.0.5.c."R...N....B..q#`D.DR2*....t.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3060
                                                                                                                                                                                                                      Entropy (8bit):7.913422980255909
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:xLTkRTmjVyJ4N6iMKL9Qb+sDkEdxhILcDnGIkNuCSylutFhoeo4HDcC:xMRTmuj+LObRDJHKQT1vCSylCXbjcC
                                                                                                                                                                                                                      MD5:BB0F56A5C6226BC3BEB5CBE7FFFC8E9F
                                                                                                                                                                                                                      SHA1:89B8937D2D916665D71450C6A4095DFBD6EF2A44
                                                                                                                                                                                                                      SHA-256:3BE69DCDB5572CCC6D7148478EF8D9B96922F2EFB7C803DB96464ADDC7A24BED
                                                                                                                                                                                                                      SHA-512:3EA2B27ED7A8295FDEF96E6DE6E1F921A4F6A7F91CFAF6C94FC488BCA4982ECFE38F8F4CFD5476C8F7B9D65D392C0082AB809AFC03FA69E52D68DB88130D7A77
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1eb.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......0......*..aI...n..\.m... Y..{....6...m...m...m..q..5..../;......gn.;.U.z..9..U]].........xD...X.@.}fK.......m"...~e..(...`....O.b................y.....24\m7z.x.....0...(.4.1.~./.$..x..l.O.d.@...W..7..o...a.a......!xw":'7?#......7..r.a.....DH.!.@..f..0 x.!4>z..z...^..i.Xi..^k.......7..q...\.............)^...."7.B.|..Y!8+..p......z...... .....O.......!.".^.rXB_....S.vz.Y..Eq....._...E..%.....G.....JAx.g.[.3K..w... ....S.|br.no..~}.&.F{>.....,...$.I......j.Y!5,.....1..5....rJ.@HaQ.[`kU..w.1.+.".z....$.B ..kMp..8.k......r=j.Y..c.W_Z......!...vL.Y.oT..P...rH..e....JNN..?!....B.$.<.0.!}....":...jB.a@.q..\C?.M...!lS..X..R.vQ...s..v....+@.._..KAi....B.?-Q.7k.(....2.......r..M.k.W.0."6"..pXgZ.(.^..:&..j..{m......Y.|.3..M.....j..&./..P".h.!.7.a...008...<.bH..'~~o.{..>...;.....kG..Mp..5.7...y.Rk.J.4.."..O.x....g0&.Q...U ^......U..Qg?...B.......?.,..[../$.X.Z..x...1.Q..HY.#.b....U.6.Fm.#.AH.A..E..P....C..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3981
                                                                                                                                                                                                                      Entropy (8bit):7.941010306881137
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:3rb35/9zWVE7Re4K4fvPJyJTulhH14cRjtouiqSlMmFbCOQXbKSVZLcIvRLM4:bb3FDxf5yJ6X1ptoui8mF2LbpVZvpLM4
                                                                                                                                                                                                                      MD5:756AC1ECE36120CB0E28FB37D66CEC7A
                                                                                                                                                                                                                      SHA1:EE5913ABA0411B7F24A99B6BB578C9B75764F0BB
                                                                                                                                                                                                                      SHA-256:A994CE5DEC9042AAB14BA8347BBB20700B721A2131FB871AD95E69425D09DACC
                                                                                                                                                                                                                      SHA-512:4C26EB954DC0B090C49FE6003D3A40BB400700D8D6D66A4C60E3B6CAFAE0BCEAF84B2EBFED26E672CB127EF89BBCE67DC006DF3B24C4A12BC9F3933A01AC99AE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....TIDATx..s.....YU...jY......,33...............4<....+...R+.y.~....T...ud...S..T.:.Nu.S.Jx?.W..w...v^....f...j....93..}....../.....V$_.._...:g..No..4,..e...yU..-^.Q.'....c.yTu.q.^.......[N....W2.=..G....{o,D......*1....c.WU..5{.....j..|....F....21...!FT.1*.!&8./...hfMZy.,.!<.;8.....w...J..|.S...Ks3...@.w...._v...)..#...=.U.W.k..J.8[Z...JRX..K..}..&.........L..JN........e......x.9._q.l...T....g8..6?3.........7.y.....Zm7......l.8g.2f..l.~T...$.\.....S.*x".U....*.0..,KB...G....f...y.yA3.i..d...C4.qLY..L....`48..G..O..V...;..n...s~.9..D..... .B1...v.`y.\..D+.6#QJ..L.T.u.:.%TQS..zu..'.V...VV..#s.....2.......!........."8....PF4.....T.....\cf6..../.Y.......C. ..`b(5.E. Q.0q"..G.*`.8.;A#....5.,.vXj.ae..J.^.I......\.M..j.Ac$.Z.).`4d....Un....*/o.dck.2.7- ......r0.1.*...)8.Od.Y..y.w8.u.U....(....Q.8|fGN......r.+..x..U.Y.Z]_._..7...q...!.BIY...X{3+Pm.m......+OW.@.c{..?..o.....w..O....G.j.Yv....K......'.=....W_W..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3444
                                                                                                                                                                                                                      Entropy (8bit):7.93694357884232
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:hwQS2IF/OkMg10GqQwDZPs79GY2AyN4IafUN:hzSokT0n5A9Z2Ayxau
                                                                                                                                                                                                                      MD5:B65BADEE0FA7EA1EF60B2E918F8A5215
                                                                                                                                                                                                                      SHA1:1788FE44FEC21473963B6B72A5540C756E601933
                                                                                                                                                                                                                      SHA-256:C902FD564F04CF607B5E328F615A8FDA50D4A2B23D8C52B331C4EE65BC2670D3
                                                                                                                                                                                                                      SHA-512:67B80ED0A6E76EBAF964A13979D87A61D04C328CF9E08530B882E08EA25F6D30B809A10A80EA987D72FD337DEBAE9064AC4D08935CE404C774607290D49B76CB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....;IDATx...l$.z....{...a..p...?..p.AQ.A...1.Da.\f.e.o....M..N..&|..zt..x.T..g......}.k_....%|......4..0...Q..SM.,53...l..BXu.........O......C.....s.3.S.vF......Dd..D?.I#NM....9X.`$.sr?I....+....vd...4.....?...k/..6..\T..r9..W.H.Ld.|,.QV.d.F..%...J.....s...N.N...$.j....WV.....1...Y*.........D....w.-....W]....N.<..).....\U;..G."l..r.`..s.[.Z..B.......i...,..zz.~.E....akkseg.}=..*%....4..^.j%.;.f......n%.M...$~...[...Vw...cFW..`.f..'.=X........aU&......[...y(0B..F..........^a..)`8.h...M.vRD.X.&...dmc.......:...sK....v.W.$<...}...Ys.m"2tH......l.1.!sEpU.R..T:!.d...".C...[.....).E.0P.HQ.E.3....X...F.sD.fBRx...4.@........d..mue..D....;.j....x.w.....3P.T......!z^...#.\W....a`.T&......;<.7$%".)O+.!EU........V\K%-O.8.ox.pN...`80P..D..P0.v.."...U....to.9.f.5..h|Q.......\.B..K.p....D\.]D.\1..zk.0^....a.......J.,F....@..p...8.9.I..V..k.s..:h.."c.6e....].\....E.f.v@-y......4?d.Von.z..y.....4.5...s5......E..FI."U<.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3038
                                                                                                                                                                                                                      Entropy (8bit):7.905087096901525
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:UIsAXcfI46kEX09Jcdb9hOMgFBHQbL7rE/7ZZFtFYgF6o/d0e1RgHpL4C325+bnn:UYr46ozchj+BQc9PYgwoG0qJpu+TZSUD
                                                                                                                                                                                                                      MD5:B4EE26ABDD61A47D2703B0FB51EEFAF4
                                                                                                                                                                                                                      SHA1:1A36AF95891FED5352E67A1782F118E64AD05F1B
                                                                                                                                                                                                                      SHA-256:9F27BBF0C694FD3CDECB93B5920AF78608C6E7C97E52BC5C11353720B61D3579
                                                                                                                                                                                                                      SHA-512:42D692311B047618819BB0DFC68D4A49661788D9E5712822DE3D5F343DF08BAFBB02FC846E13D7290FF5AD712B5976C8456F7E3AE90AF81E5B030D2C16CEB0DB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1f7.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c.@r.L.~R....g..o..............)....o......4...k**z;...z.x....o*..6....g~..;.z9.%.y.p.K+.^.z....u.^..!.].... .!....^....}.......Ho.t..O(...O..O..G..s...\&)9$......L..XU...o...[.=j.lB....Q.+r..L.GI:..l._`.s...\.....I..VP]C..T...9..D......*X.c.....-..`.....{~.x.V.g....jm..{++.m9..'....t....x..E..+...p.o.%.i...PJ;&.1g..)Q.i.R........T..........U..E..............c...U5..Z.......Ry...Y..7[.O.z%..{.1s..e9h<^.|..0.1..&.4x..sJ</.....U..Sc..7.Pb........B..B*s....s.>...F!..}z{.....=..`P..)U.ww..;.&I8a..l.>TKK{...R..z.=c1..B.if{0...3.o....y..............b..az9.KNUb.1.[..$........!' .`..0....#.....a....qI.iUI.M..!..1....lyy......o......1`6...&....r'.*W...7.B.0o.J4.L..%.B.[....X..`...H'..4....7.%X_o.U.{...6....U.....afDl#.t.(..].`............D.fl@;.....6..hBJ.B........aVb.6......B.....Ym..mjpZ6...6............-W..P..65.B..i.....Vf..F....*....k...<...)6kb.].....!L..9;9'......3.N...y.4-a6{..w.=..{......p.a
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2887
                                                                                                                                                                                                                      Entropy (8bit):7.902457327761608
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:yatV/50QLbUdZgpunJQI3S0OoE3z/Yl0ifSxTZnQfXaWyi43aDd:yatV/5DegpuWwS0Ooi/2V2layi7p
                                                                                                                                                                                                                      MD5:CD7B94AA97A62D9103F850DD8E21E8FD
                                                                                                                                                                                                                      SHA1:EA9809DEE740BD7D4DC73F21F8CEA27BA3E52584
                                                                                                                                                                                                                      SHA-256:2870C8544DD305562D31129BE8510E74F77170C8A89B37F497BC5F278FCEF505
                                                                                                                                                                                                                      SHA-512:E90F39A8583D8202C9DC6030CE228612586FDC1C4E550AD5F8BE80CA89E4310C6EBF3AC6A43EA0135C0BDF681D7EBDFDD387D159F9ED4E43FF3C8FF7C6805DE4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l$..?.zz2......................y....e.J)3*...7.~.#.8.[.s......O,...K,...K,!........F.z..@.]..h..+'..nV.{........ .Ut...`.8G..........G!.....<.G'~..]..].(7.H.x.o.....aQ.M.LpoqZ.....}.m.RU..A.......lw..?y..rw....J...ngp.8.?..3q.4.....Jq]h...[...3.>....gqk.f.E....*.'.J..V7..~g:z..d...e. _.....k...V..No....A..|.X...Y,w..O..3D....x%n...Jc...WEz)...4Y<.`..My..i...GBlH.1..q7p...40.jV{}V...g..........p.jgR.6.....6..6...{.A..!T.Vza...~.3_..]q| .'....>r4.OU.XIb...F..UHb..1.-U.JD.....&..%0Kq.0..I|b.E......>e ..^.q.t....)P..1...x.^......[V#.*...w'S.A...m.....=D.Zc}ug..QO>".........J.(....{a..H(..B.<Sr..k.......H..j.9.h..k...c..H..L.'....>.(...Y.W...?....*.A%S...D.0C.e....S.D5.....*.....,...".,~.. .". %..J".8...$.-..U.P.#.p..{...HL1(U..T.QT..e."9u...[ ....I.wT@..A..D..).8....`V...y.... .(....s.fX.....'dQJ.!E.. ...v..m.*.TO.A.4g..d.A:.....k.H.y..t..cX...E..>A4pI......qr.C...... "%.Bq...& ]=e..H.BilY.J(HQ.^"..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2965
                                                                                                                                                                                                                      Entropy (8bit):7.921199811792371
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:jxzEBHWbvP1Gp+5aPAPHyQ7vPgji3O1iFmgiguev0h1Jqr8t3PKYP:NiMVBUsvkIFmg5vk10r8t3VP
                                                                                                                                                                                                                      MD5:188E7140E1BDB11FE54C30ABCBDEDC43
                                                                                                                                                                                                                      SHA1:9DE99CA3F057FAEE16C2301D8D643C791AA5B26F
                                                                                                                                                                                                                      SHA-256:E0F8F0F8AC2F663AFE9B26F9B76602DD3A077CADF8DE194C990A07FB57D02378
                                                                                                                                                                                                                      SHA-512:7B962F4E94F3207690031545BD00D61D21CCFD89F023CB0CA0B1F766306CE7B105066016D840CD5FBCFF02547CE513BFB74ECE6291923F8F5AD9016D6F921D0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....\IDATx...p.H.E_...n...,3..3333333333333......g....KW........?.Gf...JI.(3.....0....0..........n.[....4......cU].;.ey....Dd.V...e....o..`ttT.$...&.(....k..GZ<._7.^D*F.81......k...4...(:.9.G.............\.x.?*7?....=|.!.....v`.....lq..Y...@U1...3...W.Q`....?1..8H...}..<.ko.0V..|...;........2.0WK...U.Rtk.'....N'..e...8.##.J%.f.......7!....>.".s...,,,..~w.~E..=[...m_.Z.....3><..J....v.M........a..tk...E.l..z...x..=.U.9..u...i.v.Z..e..s.@&&/.... 4OU...\.v.`...4.NG.!n.Z.`b......$.[..zc(...i.....q.M...."....U..^..../.V.M..7.S|-./=<=Rz."-.e4^.....jv.}d...(.(..n....L..z.....V.n..+...U.Gk...PT=..U.Wq..1..,...(.Q.(...-..'.<..=J'..qQDlT(./........WGL.*x.,v.t..L...S....F.]L...o@p.(^0*J.......f..)^..c.h..~.B......=....v..%.{!.c..#.."......rBTp.....cc..B..E..q5....g...|"(.zUT=..F..V.D.C.uY. ..!...".bG..9.....~.....$....w. ..U...!MA.Td!f...+..; ./.1...........0...k.{.m.-.M|.t.T..CCD.S{..o}k4..L(%p...........K.....Y.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3573
                                                                                                                                                                                                                      Entropy (8bit):7.899341824487306
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:RxMarYyWVWz+RLdwMqBGXbup/yv5MLDjJDhczGDq0Q:RxZhWVckdwMq+up6WLDFizGO0Q
                                                                                                                                                                                                                      MD5:AB9747DFD843784D5E47AEB8934EEDB1
                                                                                                                                                                                                                      SHA1:B2CC34606B35193CFFC8F2F28AAB523D4D88130D
                                                                                                                                                                                                                      SHA-256:4421E395CCF9D3354883AEF350C2167939B00D109D96EDC484559ADEAE30AD0E
                                                                                                                                                                                                                      SHA-512:C4205850F994D18AA5EE64769F6A818926532855E18652D2AA4199FE2D9A91B48D394CAF1AB23D1A199DF11126372A1883BE7CDF24451152C98EBBE3EC270EA6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f8-1f1f9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..............p.B'..&..g..m....~....M..af..............3..Li.&Mb.H.~..z90.......-5...[........:.<.=.......+...\.B+.2........* ..........o....4/.P.|.........y>..g.=9....MRB$.&;.,..C......._.q.=.On,.....<.5J..}...8.....]Q..l~ .Y)6d.O4j..&.r.3.\.C...iY.d.(L......,v..e........C/..uu......n`.w..r.Mv..[Y.....WJ.....0...f.96!.X&.O....]o..2....~.9.>....A....j..z..0.V..S....A.....4.i=.e..7[.3'.:w........U....2.ek13=.:.;)4..N`.L.......n~.SV.|.....M...^H.'3|(..........gJ....r..N@..Q..M1YO@v..m.\..ZZYb8.u..:._6......0.\.\.<.......#f.d.v..:......8 8...y..n>.M....2..l?p...A..2..>D!.8..B.@.fk0...$.'.wPVq.$FU).p..W.........G.m.g'51;..P..'U.&Z$z .a..@..p... rq.N.a.^..N.Md.I....d`.N..X..c....00.K .P.C..].._...e...E.US.5T.. .lP...`.A..x.!(H .[.b.....m...F.....C.b..07^.O.....P7....!DB,....S.F<..8..|0....K...e#..f+.....-...$.0...1.P.3....d\"...<`.!...........|.f.Z!...0...dd...q.....d...FH.nxS........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4013
                                                                                                                                                                                                                      Entropy (8bit):7.931949769551724
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:qB4MlZ/OFOCb/RN9F3wHR5HH2V+10RYHCjbyv0MW:qOm5Q1fKR1Ho+yRYivQ0T
                                                                                                                                                                                                                      MD5:D08E6BDAB53D1FF7929A18FF9B94E877
                                                                                                                                                                                                                      SHA1:3F3A73A68C08F5189452CB7BE921DB573DA1A927
                                                                                                                                                                                                                      SHA-256:C0C20CDCB8AA250E432114A197129CE830A359C9F58D06369B340310780180B1
                                                                                                                                                                                                                      SHA-512:57885FC57D587EB56829518F5CCBE0CA62107C62D065652838E4E9A1E347A92C84E7F6B5023C143B3EAD39EFB2662BCEC4939A0E5A6789666C4C732C72C3F4ED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1f2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....tIDATx......... ..6D.>...g..q....NU...mK..N..q..3333333-..13...f..a2.$..s^.G3.;..|..Z_vuul.>.]...}q.9.W:.=..0.5.....gj...3.fb....#....cM.XAr.>..VMNHgaO.4N..ifGcv...a....)...'wj.LM.,...c&;E.^q...g7;.....5....D......(.a.,N..1`.1=..DA.u....b.....V.]..bH....-9D.T=J.....!.....3{Vh.....%...3..fk.9.....Cw.....:.!.Z{......v...u.bX/q.K..>.'O.8..%..L.......D../...9Lr.o..aT...(...ch=...%eE{..f.C.o...y.^.s.X.....z.......<......;b.afC`....L......D.$..v..RH.2l.,Q..X"....b.H$....iw.%..&.H\t....FnC8_'`.l...jT.5...i..<.u.jn..k.....|..nq..B[......^'n......jb.B..^.....0%b.^t.9mdN%...g..G.R`AK.......!....#@..mA.t...`..@....B..FUY...Z.B.W....U.).=.!....i.?.2P.......%....)Y.....=/.KH..1.DU......^..N@..v...d..9..2..f.*....y..[s...c.... ..<"..p"8......=/.1..#.I.4....f.o .,9 UL...W.>..H....0...2..%cK..%kv.;.x\rg.I.pKa.R..=Y.O..."=.d <.j.x%D..&(.......w..+...VU&.X^...oO..%f.e....`.%......C.N.q...J0@..S.L<...W.C.*d....4.DC:.H......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2426
                                                                                                                                                                                                                      Entropy (8bit):7.890400892098691
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:IUL4NDpWSMObGB3/P+YPD9Rq3/ujWKSXmKkCRhj7pC55gg/R97R:ON4SMObGB3PLu/uqKSXpkMJ7pKDLR
                                                                                                                                                                                                                      MD5:A7AC8926224C2F5B7B33D6386C27F06B
                                                                                                                                                                                                                      SHA1:DDA21067099F89D797E8C0CFBCE1E2C2EB51222F
                                                                                                                                                                                                                      SHA-256:672C063E2ABBFCFD87100751AA8FB2B418DBD876710A91CE4438E3819DCCC703
                                                                                                                                                                                                                      SHA-512:448BDB4ED97F1D6608A8141F6B5647CF829B626297A66F03FBCF1DA5656BED9B613074B08ABA5BAEC4AE0BC0E80DD24D3ED2F9F38DDF013528C64CDBE6B310FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....AIDATx..5.$...Y.8.....bt.,O...'S........L.e.Y...e.l..{.&#.V[..;.O.....]......:5.\s.5.\s.5.\...~..h.....o......!.cQB.C.L$.....i.'.;D|#..........~./.5......9....95yZ9%>...o..+.FG|.k..A.H@...L....>..q.]rY.Wf....G..2........^.-.8.23j..D^#A....k......>C..&.d<.L&..(^.5..`......q..sP..n...|T...hw....\D.....8....S......^>~.&.........*......o"/...N..e.|.j.a.X[../....X.6R...sB(C.".....2.v.Y...'.;...d<.4..a_.hg.Q........ptk........9./...2w.37rys.Y=..H...._.J..'?......e....f.L.....`.TV...:5.-.Ii...:.(A.a?.u.h_...m..<..{....Bz..f....x...A.l......M)..nKp.U...n....=..]awE..y......`.?...5..`..fz.E.!......9.&.L....VH.f....$. .qE[......R.1..S.ePc..<...E.*K.F..0....7D..dz...h,k..(.!(\&L.{..HqA...`.....iKA...R.Qtc.h.|.~.%.c@..`eH.@....C......\.`g.3..b.(....b.._..r.....F.0Rc.p..A..l..."e..zRe.@2A v..#...0..8.#..h..8.!.^...).......~.P..l.>..^.f..........`.!......!..J...X-... H].T...\.&.....S...P5.GS.5L...$5~.d..MO...uI.}...s.DI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2845
                                                                                                                                                                                                                      Entropy (8bit):7.896472553209841
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:B5AYt8/XBcbFXTXBNVdvX/58YWcZoY3AIxnlFqzXtlZQXQgwpyWlm:BnKXBchFNVdZEio6AImXZ4YyWlm
                                                                                                                                                                                                                      MD5:A7D8783C26AFB40BF057BF8D601AC15C
                                                                                                                                                                                                                      SHA1:0C201BCAA7B61AFBBF9E606AA782018192CB92AA
                                                                                                                                                                                                                      SHA-256:4B9DCBA2078F0B73682A408BFAD43E4D81414E088DDAEB85FF5B3FF5FAFB515D
                                                                                                                                                                                                                      SHA-512:0AB69EC616A7B8ADBB8E4920E724CB9094FD16A9B180AA8FEDE1E4DFC3E3C6AD132B2935CDE2C7080B64ECF4E9C6FEE142D5AB3AF94949CDAD1BDA800C5EA441
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@.,_...,t..L/F.g.m.m.m.m...+...3.......}~.g..7..uN....%.......j.QK..z...:.j..ff...Y.. ...m6..=....7>..x.h~i..W.Z.%3;.......Q...z]2...@.Y.;Uu.*.......Y..s.MN$i._.K.N..i/.....i...r....1..z...}..#a....-j..uV..0*H..`4.#4.CPx.QU.."..,q.-....C.i.e+.......8.....2...../).u..-..V{..;.O...%...._.h.......!..F.!Q......<i...h.WL..c..ZP........N.. KIf.${fDZ......v.)z....`s.R.E...n..y..O.i..4.qIr6M.kI....L..=-...&F....`K.G..^y..h6...\.K.F.."...(.>b^..OV:..0..........`....52..%m6H..........J.+...s.C....w..-.a..y.6J..E.x.9.*.m..Ed H&B.....e..b,....E..T...$^..&.'..f].x.x.1f......ur....&H.....x..05...y.....R.~H...Ee&..;....fc.f~.,{m..$I q ...83.5.*./k.....QQ.(.......,VA+...H...... .GZ-..2AU..t..}..[..-. O.<C....Cp.s8........F.#. V..".....R.!VAp.. P.6.~.6K...AWG..].H..[....W.....CD..!q.. .+;.A.W...2/.e..A..FI..E...B...=S.I@.....G.d&...3.q...a....8.C@@lb.......f..P...=.A..U7..Q...8...G...J.B....&...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3002
                                                                                                                                                                                                                      Entropy (8bit):7.9087480755054615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:KyLD0xgEvlv/Dkfy8aURfN9tDTyhNMY4ITbiAzP36mQ73Qz0Eo6:1j0F/DkfBaURZOhNv4ITm63bg3QIEr
                                                                                                                                                                                                                      MD5:6EF540582AE88E58109EB3FEFC807C60
                                                                                                                                                                                                                      SHA1:C06F272B8B9438A03BCE5BC7CB61B225AE34688C
                                                                                                                                                                                                                      SHA-256:2E5396E4A7A5F6B94F03755F7F3BA1E9A73F28DE8A885DD9E65A78DCD0F8F20C
                                                                                                                                                                                                                      SHA-512:C1C14C4B25BA9471D80BC9B1A0F14F99DFF28F60D7EF37CD12113C6B2FB4E1BA7A3083E5B418AB5B6AF6FF507ECE57A5BAE6AA02C5D27941551F4158F3BF2336
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..r#I.....%..........1p9p.`.`)p.d..a......y..(U(.c.........F..Zh...Zh...Zh!.3..{N677....Tu5.|F..,.W........B.~..!`.#.....>-........<gf.9.{...[K).8..s?.TNP.`f.d {...l...Rz..__.#.........g.}.OB%g.,k).jv....T..........}.z..L&....}.U...@D...............m.9.....'{{{..\..<...Luxxxfmm..M7..*p..$...-..M.65}..>T.{)wz..6..:G.Hv.6.l..x<.....4nf.jJ..,//.....ppp.3.....+Z...3...1...G..+.....-......5_.....7...........9..../..{.:w..6..s..\Xu....d..x.V.A=...g..]h...5...W..4..1..#.T^...M.}~.o...<......B...97..{..p...fv.s..U]w.J).G&u..rV.T.&...p(....b.....'\..T.1wo..%3...,"..34.".*1#..OA.^.......z..y._UUUs..#"..}`..Dg.P..r...OI.5.9g...S....NH.8............S.q.....T...}|.....wx.....".5.t%.Y..YE..j..S..\1e...43.9.J.k.........E.....Q)q.||.'...}g......ypN..w.Np_...5.....W....H..PqW.q;=.Jl...k.f..||...=.4......1.o.........>..y^'.W....P..Lo..B...f.>...2b.e..c.....j..y...9........_W.p......z...p7._...Q/.B0h..f..$...F.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3557
                                                                                                                                                                                                                      Entropy (8bit):7.918664690974127
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:vCscWQfW250L1OKzcLW0oca/RKK91xn/0g1vFLbRvj5QIbQmqbLm3jCQIHeZZ1cn:XUxE1O40Ba0aXHt9b6aTCQLveTImkq
                                                                                                                                                                                                                      MD5:360A5C47FFECFC88D9FD65017E057447
                                                                                                                                                                                                                      SHA1:2DDCF9377E9C84B872A36B3F14DFEE86F099DF0F
                                                                                                                                                                                                                      SHA-256:6A13FA4BF85C96F941CB438BD990543AD051D32870F78E707710586D72EB606F
                                                                                                                                                                                                                      SHA-512:17DA9D5FF702EB42C46BDC7117709FB03760ABBBB4A85EF7C3630BA2B4FF43ED3B675E6917D9B4F7D93ABC0A03000DAB099B5E37A1931BE0048D88B9BC8AE06A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...QS.0vuq...g|_m.m.6N.6N.6.......pc/..m...3I.....c..........V.T.j.Z.Z..Y..}?^(.\..o........gY.@8..^....N.....x.T*a.....2..1d<..~....o....M.6.,R.(.n..8..q..m.gy7....n.u...?.}.h..c}2.I...T^z..8qX.Be(.....g..._...L......f.P.....n.o..Cd'..%....DOO.p..FE...lf.b.IV.X....!sy.9d....... ..&...........Gkk.2..mC2.D.\6&.....z.........p.@..m!.......G|cGy....)y.~.R.7....Aa...)v. .<......F,.Jpo.#.F..8'.n..n8v..ZZZ.e...]..2....hnn....h....W....Q.G...y.P...0.fr.*e.7.k.Y.M.%.d...G|..9>...J4..I..>abI M.\p .\>...w......b..,[..mmm....&.9rD..,0k.y...`...>... $....?n.....`C..X".#.1b..,X`.5... ..{Z..m{.qm.m.m.m..n/F...W|.:.N.....}QUy.Y:.dV]s(.....<.}.66m.$&.qct...K.,A.6m...{...E......y....)....ym6(.W.b..."..."^.xH.".......<..!s.*T..5kD....4B..0`.../_.<.s.a:...CJZ.......+2.t:.)S&....y...).QE..Ug.}.\#,Y....].v8}...0a...9r..f......*U*..=;b..@0]S'+<..!3$.![.n...P.re.;w.Q.?..#:u.i.....yMgg.1....a..<.{n.Q.R.L)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2534
                                                                                                                                                                                                                      Entropy (8bit):7.9045014927860535
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:KcDdYgHFpqTmUZx7sLXTJsxRG0/QdrZD18If96j7gSQeYJO814SSyOZa49:H/HYVZxA7TJ3rZ5dkgSQewwJE49
                                                                                                                                                                                                                      MD5:B4CB0C050BEBDEB2848C2D989D233FEA
                                                                                                                                                                                                                      SHA1:5CE3B58EAA87D5492236154F1EA6CFE8DAF34E3E
                                                                                                                                                                                                                      SHA-256:137BCB234D02D1A047F567BF4554AAD83A43004C53F521D7E47E0D54A4D192B3
                                                                                                                                                                                                                      SHA-512:C3390FED10EF532958F88DBA34F736C2CAE7F56FC2710566E4BA50B802EB257A6AF442937FF9777C555E07ED8D94B75C8D0E22A544578A3C00AE13BB9F0237C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Z..$M.}..`m...g.V.l.m...Z..;=nwe..*.......[..x..Y....jg&..t.A..t.A..tp~..Y..o..i4..cL!.....H).0....Pe.B...:.3....B$....p.....i.Zy...`1.....Zm..'.3(0C.p.!hB.....`..R)z...u.Yn....j7........v.3.,#...u.......X..u(8....#CK....\..4./....n.w........2.....=..8MX.t.S...]On....E,....G.{..S..W.(.N!*...}."^.G.................-(8.....v..f...\........4....r..,p..f."x!Cq-...X...][...6..W1.P...."...s.K(.a.R.<....j......\...........,.s.c..9J............(O..)d...IG.....X.B.".]$....U.lS.f.....f.....:D..m9X..R.."B.....)m"V.*.}.6...e..k..........OZ'.M.:..+U..n...>!.v......Fk... .g.%@`tL..i..c=...c.eis,.c.nc.x..g...G.o....Bd..U..<.b..t1..I.....q3..4...._......}8./;.>.z.....N.......<.......~...}...D.g......'=...N...R...P..+P..k...P..l..".N.q......5\7.9|.*.y3F..t4..@..._v/..dq.)...@.........N...0C....G........Z......Ka. .Ta....d..nGr^.@}..#...s.G.".....Y?...... .."..q........R..:|$`...$lNr.YF.o..%.4.D9+$$2..".
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3112
                                                                                                                                                                                                                      Entropy (8bit):7.928852527397143
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:YLYvI3qfCZZtbIfTYkcVhaodX5kXhBRMe:hQbMfsXXxyRMe
                                                                                                                                                                                                                      MD5:999C29C89776D74D2C159936900EC17E
                                                                                                                                                                                                                      SHA1:DA7990CE2F35480EE8C9164B61E1AF04C139DB43
                                                                                                                                                                                                                      SHA-256:9A679F9DACE73D4BA1C8C6D4A2A349764BE37277EF0BE41E8DA583590753D4F8
                                                                                                                                                                                                                      SHA-512:924031C4EA5197BD6F3E63E40CE01684455FE952E1090C5E790530CF045F0106E468CA5ACF88517249FEF8123E31BCD186753FD08D8E66912FF394F844BBF591
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......0.. -.i?.r.....n..@.m..3...un....@....................333..).i.4.u.V.V...z;?].=k.9..Y{..V....s.4M..("..D.Un...r.Z.644...........(...5...5.8!"...U..,.f...1.#.Di.X..(S U..c..kq._P.O.7.g'''W.......#..bT@.rTD.....Gh~J..h>...U..\:....CN......Q.DQD.Z.V.Q..R.,.9.[YYy....o....<..O ....k..&....->Hx....+.WP'.W...Ok...I...*Q....[[[.v.\..QD..MP........1.V......i...F...F.'..G_w...lo]...zE.Z}C..W.8.WG[@..P..N.&".}:..k>...y....;..AH..b.J.........e.....1..V. .@.K.....d.1.0...,..v__KMX....:wM..S.*.-..P..n.'Ed&...+=....jJ.*[bA\....B|..y..`@.._..\5........M.n.Gw3F...y..FZ.4.....RyZ.$~.(..@.p..D..."...]E...{'...i.3.'...Q]G#..p....Z.J%..m.V?L.\.B.....D...K.A.HC..r.E|.U.qc.W.U..H....4.Qe.s.}a).j...b.....L.ak......u...d.uH.7.lD.!/..q.K4..-..0!*.mg._...'.....p...KP..e>.n.0%+.....m...yr..?.k\...b..Z....<)..K.....{3.l.).3ed.9.~.[...t..t[.#A....`.[........a......}.....y....yn...............r..S.a....a.]...j.+.M.........B.X.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2887
                                                                                                                                                                                                                      Entropy (8bit):7.902457327761608
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:yatV/50QLbUdZgpunJQI3S0OoE3z/Yl0ifSxTZnQfXaWyi43aDd:yatV/5DegpuWwS0Ooi/2V2layi7p
                                                                                                                                                                                                                      MD5:CD7B94AA97A62D9103F850DD8E21E8FD
                                                                                                                                                                                                                      SHA1:EA9809DEE740BD7D4DC73F21F8CEA27BA3E52584
                                                                                                                                                                                                                      SHA-256:2870C8544DD305562D31129BE8510E74F77170C8A89B37F497BC5F278FCEF505
                                                                                                                                                                                                                      SHA-512:E90F39A8583D8202C9DC6030CE228612586FDC1C4E550AD5F8BE80CA89E4310C6EBF3AC6A43EA0135C0BDF681D7EBDFDD387D159F9ED4E43FF3C8FF7C6805DE4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1e8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l$..?.zz2......................y....e.J)3*...7.~.#.8.[.s......O,...K,...K,!........F.z..@.]..h..+'..nV.{........ .Ut...`.8G..........G!.....<.G'~..]..].(7.H.x.o.....aQ.M.LpoqZ.....}.m.RU..A.......lw..?y..rw....J...ngp.8.?..3q.4.....Jq]h...[...3.>....gqk.f.E....*.'.J..V7..~g:z..d...e. _.....k...V..No....A..|.X...Y,w..O..3D....x%n...Jc...WEz)...4Y<.`..My..i...GBlH.1..q7p...40.jV{}V...g..........p.jgR.6.....6..6...{.A..!T.Vza...~.3_..]q| .'....>r4.OU.XIb...F..UHb..1.-U.JD.....&..%0Kq.0..I|b.E......>e ..^.q.t....)P..1...x.^......[V#.*...w'S.A...m.....=D.Zc}ug..QO>".........J.(....{a..H(..B.<Sr..k.......H..j.9.h..k...c..H..L.'....>.(...Y.W...?....*.A%S...D.0C.e....S.D5.....*.....,...".,~.. .". %..J".8...$.-..U.P.#.p..{...HL1(U..T.QT..e."9u...[ ....I.wT@..A..D..).8....`V...y.... .(....s.fX.....'dQJ.!E.. ...v..m.*.TO.A.4g..d.A:.....k.H.y..t..cX...E..>A4pI......qr.C...... "%.Bq...& ]=e..H.BilY.J(HQ.^"..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4401
                                                                                                                                                                                                                      Entropy (8bit):7.952005608226874
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:7wcEEOLlpNmXAU348oOr41dDR8YZDLEFf85zNi86a12L24Kvc:UcOLNmwa28YOIzNiy1R0
                                                                                                                                                                                                                      MD5:576F5ED3937FFB5F29F07797DAFD8BD4
                                                                                                                                                                                                                      SHA1:7DC484A7694A75138CC8925F7BCDEBEE2E71F903
                                                                                                                                                                                                                      SHA-256:70027133AB1B9442C8D4913753F14B72E6C3FBBF5A54928CAB1D9857A0232A23
                                                                                                                                                                                                                      SHA-512:F3899B6C8CB40F8698311CCC70BEDE6D24F5E9F255C7548A1CB162DED8B57A37C732A59DD9AFC5AC4F565ADB7B9ED30969540B6E0E7A795613E9A84288170B32
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.W....0 . .1f.p.Y.3333...yS...7l.s.(Gvd.(.$.F..t..:-..f..1.W.u......sO..?q.'p.'p.'p.'p.' ./.......v<.r.\.m..JSZ[^....\C.@.(4...q..r@S.........?[~..C........m<..].m.\..uTK.u3\W.^...JkAk..#..D.7..oY...2.L.X....Z5/.GC.g'......k.. .S.....r4.G..S..Sa.W..]4..D..qe..E<.xt...b1.o;...\<c.(.0..L.;h.......X..iY....E.O..TA..|......n0.U..........{.../.vV...T.OH.#{...Mok..........G.._...krPJp|.J.C<Z.c.x..n..........!...pJ....)^..'....(.^....VqqBg.+..`f...*.c\~..f-.D...[.x.H4......l.....p...Mr.un.......r.z*Eo..w6.....z6......WX[....r...e..M,.!.h......o..T.....R.......Z.`.B . .....Ab..%(.j...E.Tc{.6t:.C..V../......:...>~F.=.r..N\...."C.T.....7..*.0`..K+........,l.qaq4..\.)+sH.h..............ewz'...;...AH\,.5h4J.J.~...HD.Jj<j....3......r..(...$:.0......^L.E_....i.......CJJ.?.....Exg..4.E5n.....#.......v..k...9h..p.8...?x6=.mE?.6F....,.....{.1,..Od......~..M.$#..c.z.y......%;...x.k...|.1c.G..s.[...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3659
                                                                                                                                                                                                                      Entropy (8bit):7.926244822702547
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:C08loGVJPu5dOku1upNuJgu/1ACxvDUL+nAwRvU+usRPJ29WKC:wtBku1A0JguSQvDawRvxusRB29Wd
                                                                                                                                                                                                                      MD5:6D3788E265312CB026D487E206EE09D9
                                                                                                                                                                                                                      SHA1:5D09E4D72CEAA4CD4ACC6B59B45D62156F5A5573
                                                                                                                                                                                                                      SHA-256:2BA2A420745D15FB9DAC1A31665C345146C6D73A8A94E5DE05D2ACA36AC38C4A
                                                                                                                                                                                                                      SHA-512:02DC3DC2B7AC8077370A6B55F8743AA82101AE68DC4463F06127A78FED83C15C3FB30677C253D4E86070DB59C188D17C11AB20B1091DA9EC1B8C89902301284C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ea-1f1f9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..U...v..]%5.......=.a.K...0.5.y.>...03.a.a03.6K.w......9s...........i`C...6...mhC...>........4B.f..\.]Uo..ib...93...0[...\...o.....H~.7..O.%.).e.).....q.L....aOP..B.k..C...4.QUQ5,J D2.k{.n&.O..-...A..~...$...~>.:.......t.a{M..b.T.......s.`!.T.4g.r.....8.,.,.4..*...8 .O.'4..S......{~y..zr...q.-..=..uL.Yi....>.k..[.6]..|..}.m......v.h.;......w0...M.r.... 2...c....Yd\..9y$..J..1.A.t.@..F3.P.A..j/...W..I.d...D.N.X..ow....^..FZ{*..........O..Lm*.iNY/.0..yp.j."..c.....s..t...V.O6....'k.`bXW..c....2....CB.....X....3......G+..g5. .Vzj....v..D.....w..q./zt....z.v...b..s7.s+.n.umY.......!l7.e.&.Y..K.).....Q...a.q.UQ.b.....F..Q..e......6...2.$7P..e%Vjd..K..,.K.g..zZ.n$.t.w$....G.8D...P1.#.(Z..L...L.dQoIJ.*-. 0....I)&Y...T.......d.%...h/.H...q..9.w..P.P..&...XaT.i.n.`-I.B.0..-.Y... `.,..A.q..2?6^0... 2..k.Qu...s"...H.dU..`..4.P.[.H.wU.f<"....F(.."j....9....N..a.....z\o.`.....{d.w{.A.`.f.k.$....).9..R}..x.$R....j....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4686
                                                                                                                                                                                                                      Entropy (8bit):7.936466152954259
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Pcp6LzUWeUjYigXuCjbrwkhitW7GoDJ5G/QjRHFz:Up6UWeerCjbJaWzF4cFz
                                                                                                                                                                                                                      MD5:837389B372B016E0F30A44BE80CC1BF8
                                                                                                                                                                                                                      SHA1:7B832A10C28EA37DB1C6D53B315E8988D494D35E
                                                                                                                                                                                                                      SHA-256:145ABDB5413E0493C6DD0AADECE335DA84A5C73AD94A57FCF7A461728ED11BA5
                                                                                                                                                                                                                      SHA-512:3028499BD21998C461964E0A72C9C045A857BB7BC3E80628981EDF52D1E83F54AB6D4D1059DD6AC1A9688584625879AEC85BAE482371BB8E9B0EA498E1A5B0F9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ff-1f1fc.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...t..v...nI.0.$~....3........233.3&Ca4......mi.Zk.gz......>..I.....g=.Y.z...........dza*..l....f3.Q.,...3..z.X.d.;.024...G...k~..[.y.&.]......v..]..;....wE.[......1W.NM.......:.L;q...d>..y.....a...@.........J.a(IlR..fvY.}.^..Z..h....+)c...5u,+.FT.S..1......S....b:.p.bs..[.........N/'.......o.<.,.?)...)2.8[O.[..B5....:..(a[L...G..$9R'V.S...:.CYQ.V....:..Ap..]N-o0T.S.....<...W....y..]I//.....~....4..+.~&..z..Q.s....tx..4.]+6.f4..Ol.K...S'.$+q[.0..\.'.!.l.'...$....DL.1.&,.cD.VB...T..8....j..E.mBs....^.|.n...yz.w'..c;>...\v...m.>...g3....1'...7/N.E\[.\....]nm3ag%].c.6L.......s.%.%RW..H.f.J.Y.L..q..H..U........R.,v..`L..D.1..9#....'..(...Fzanv...Q..._.... ...o...va.g.A..N\....0.B.IL...$...&".`.&..p.xnl...5.C..'.h.H..k.*Y%....R.........%...q...p[K.k.&...T.N..e.........Mf....!<9...........!..$.n.*..I.=I.v4.].=Ivg..5....'..%T!.`.d.K..Z..."`..0..ac.)O0.m..o.0....(.}.........k~...OQl(.G."..."N..LV.%.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3249
                                                                                                                                                                                                                      Entropy (8bit):7.924975124672529
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:oJEM6aAFcM6gUvQzb0ICuOIzh6OmBKq5wbFNlF3LBvmKbeOr+UIht0eCo7E2V7JX:EJ65FcMlUofRwOm12F3tLFb3rYtV71
                                                                                                                                                                                                                      MD5:7DD6159484CA1B6552B2515FC76B4CCE
                                                                                                                                                                                                                      SHA1:4ADBC35E9590A8F1902A4D7FC7532B9B5C03EFCA
                                                                                                                                                                                                                      SHA-256:4949511772015A8294FABBB729108799A654BBA5D403F7FE2078F1C80CDDC416
                                                                                                                                                                                                                      SHA-512:251F4C666122CD45F2F96D3D26719829D9FFEAE66D151F1C2386E26C2CB9FB58AD03E489C18531ECC6AF7D61AB7DC87CF5A8B7F22D07709A08E263261E1C22E3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1f2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....xIDATx..........[...p.B'..&.._..q$K..E.t.,.%.#..._ffffff...y....w.3.q....j...m.4}..4O.w.p|un.L..U.g.'+.Z.._Q.I...N.j.j..:3.bt..@.EQcfb...o..}..3..`n~^V....~.......-....z ...U...=!h2P..f^..<....T.s7.(zb.K.0^.re..\}<.....e... .......Q.S..?3;.L....N..@....../.~@.J..j...!......J.Z.'....Z...z..k..a...._...4..S........y@...~_Y...C..e...5.s........Y.(W%.@f..0.04..y.y..a-....,.0...!.b&....e&...y...j7.>.x).....O#...;M._.e...'.^TJ.W...x..X..x.|.b....|..G.3...k..p......Y;....N...sk&m.....Q.f.k?`a...C ...........\..T../S)....m4.c.q...n..U...".;.#..Pn..x..f.....R.wu.kI........U..Z.[.tA.........7.5.A G..&...^..o.m@]S...`XS.c.2.`C..Z...3......E..p....^....*W&.q:9H.P.....*..y&......JV..7S..v9........(.....v.J.Ba4r.O8.>T.M^...b.(D@..u...C...nr".c.:.j4{=.j\k....O6V.?..............{..2.....YYZ.j..N............>.7.......sx.^:y..=y./......=.W....5 ...% .Q@..x3..<.:Y.F.K........~....u.r..j.+.)...F.f.M...ui.=zyN?xn....^.s.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2280
                                                                                                                                                                                                                      Entropy (8bit):7.868757119051704
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:+RX1N6kX4RPmVVV6a1ZHcB1xax/Wl4L+mu7:81UkRVVR1M3a5Lu
                                                                                                                                                                                                                      MD5:1EFCE1A053FE61D05A90980FC26420E6
                                                                                                                                                                                                                      SHA1:B1EB21E2FDE9C2FDBD2A4A531619B0B7B8E7EB76
                                                                                                                                                                                                                      SHA-256:8BA8BB29313DD0EE0C750AD22E8423AC6762CFFFE53F82432B4024441ACB1CDA
                                                                                                                                                                                                                      SHA-512:86EA1C155A92194488E1A5ED55DAFAE28C46128C4325500C0300477B477819804D40479825D3FE48F6964EBD96B49D33EA5BAA244ED3AA6AD3E6A9491B10EE31
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..Y5..J..W.......2.33.w...c...k.....13y....g{g.G.......b......3". .R.4Xb.%.Xb.%.Xb..'./...gd<.d..n.Z.f..P....s.......x .<l.....j....E.P...A.mmu(...;AQ.....qW..lQ.q.....3.../^hF...3..}.sM..B...0..I...nl.../...<.H.\(`.b.R.i.|..}=...EqV..0E.....y...<.c..<_X..........$p.6...v..Z..............p.%.{o.;....C.........FX....!........Z.u..Z.=.a.|-.X....P.0:.=......F..7y...X ....ZHVV.....;".........~.....C(v..7%..w...R...E.n....U....9..J.k...lv)...0E.......W.\.k. v...MIm.F..IP.c..&AZ^.^#.m.@..&t.H....;...t<.B.C3..d......r++#.no.4.n'.k...xH..0c..[...tC.;.D.....w)....x....LH.Y.S.......m....u-..}.*.v...A.(.s..V....Pr...R.....t..n....,.8.$.D$..0...b.1..4.O.M).J...i2...4^...k..=..#E..,..........Z..._.`..Q.(..A...F).i.B[..4 v....s.q.\.......@.A.0...)..fF)%}..IQ.s..QH.5Q.<.... n@.f...|U0zA..R.#...j.R...G.."k.........D:(4...L.Z.....a$.;...vDd._.t.wK..^...r...nJl..~&.wH.-....O...<..<...5..x..y.1M!..q.....&.J.z\p,..S.....X..=d"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4329
                                                                                                                                                                                                                      Entropy (8bit):7.944674634871348
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:q0TZEGpQ5ixWi3XrueXoPhpOijlHLIB0Nn+qN6lG:qAE2RxWi3Xqaopf3Nn+qNp
                                                                                                                                                                                                                      MD5:97DE6CA0815042BE93D4701807B7EE85
                                                                                                                                                                                                                      SHA1:E913E7729C4A6687B74EF37A5544ADA0DA39AD0C
                                                                                                                                                                                                                      SHA-256:5D5F39B98B317C085CD1937CC5CE062BE379270EDA1969B6C6018513AAC0044C
                                                                                                                                                                                                                      SHA-512:C911224D236A5B69FC33C3DF30B77B89A3604CDA84F0989160AD99F35852769485E1E2E606601400EA8C2870633AB7D034A3BA2A77DA3FF1A42053D9A20BE0A3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f3-1f1e6.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g..q\Y.......ef.8...ffff....N...av.v...!3.".X3.....FV.#....r....Z.s..j......g..e.A6..........g.6..T1V...V....bLc....P..<7.v.]0o.N.isk&.m.U..8...";(..{...g....D.7W6.6;..q...b.H!R..".0f....-.... .J.V6|..y.Kw...E.%....j/.v.U.X.cUug.6.Z..X.....9`.p..:.x.Z6..i...Q..q....."X#.g.T.dRx... ..G.\S....: ?.........L...+V.-. L.8V656g.f.X....E-.:..X.....Z...1...Zh.YR...O.F.4k....!..8.DQD.7.y.bUT.c ...3xE.HA...hjm...e..f..?......d.....lnyii.t:..{.*..t*h.r.m....l..Q....Pz+..e...;Yub..XK..l..r........."n8o?..0...{.....hS...."....j-.....I.N|+~&.G..m#.c%.....-.m.D[[.?.....^X.-....{fM[6\m..sl0".d].\L........T.V)u,.-.G.c...b.;.:Z"....u.G...W.<..#..}..=.kl6....D....B'....a.J..-.F.b.3$.'..[..1.!.HIaX.I...78.x{.....'......*X.U.-X+.:*D...8j.sG..t.\d.0..w\s(;..Yw..l..`.1..+.<...". ..e.*.......c.5v(q.2..;.N..{.Z.+9......'...I......1.1.-.#..G.....T..:6..$#.Q..c.r.3D.Y....8cn.....!..XG.Nt.*h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3073
                                                                                                                                                                                                                      Entropy (8bit):7.904363913377739
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:TRUCb9OqkJoODMftqHuuf6/QC3XAHe4MCHshiozmYgztxWcXmAQT8:TR9bMqErIerCYqAHe4RT49gzacWZ8
                                                                                                                                                                                                                      MD5:754A852065F15A20F016F68D3286759E
                                                                                                                                                                                                                      SHA1:3015753CA92B1362C1E454236EF815BD28C1AA22
                                                                                                                                                                                                                      SHA-256:BFC41B7A82ED8618148EDB361E9551CD94E5CC236EAD05C70021360BC47EED0C
                                                                                                                                                                                                                      SHA-512:BCF3B4EEC69CA483A368D40FB0FC6FF196E933802C52F2C3774C051F6B2BCF50C177EBD3D095B4D35CF371487780C36E0CB075EFC081CB19F333C1F7C93FB586
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..5t,[s..].g4..........9...sc...:.......E...53K.z...I{.w......".<u..].B....t.../|.?..+:>.7...v...M.H.&<F.n.1%8.8.=D...um..gH..[.....n]....$j...TD<..X.?.Q...#.....<...E...........d.+...R..,^.z..!....e>......z..g... .A.....wLuW."Z.-.<N.....5........4...4.W...n..'.|...YI...?.Z....../......G|.........d.!.J...z._'.s.bu.XW..1*-.4.":..U..^[...].~B]6.&AR@#.l.f.`..#....A.?...+5.b...v...~.v..&W..4.7+oZ.}d...X.Y.l....b;.+D.8......Q...s&...am.6..e.nt.*........tDtx..BB..=...hlL.mJ.EW..t.b.AO.......n..dK_m..q|..c. b....[R....!..4.4B........"nK'..Bl....NMS...n..&)j.F j...............K.@... ...B.N..U...~a6..h.'..Tvw.............a.0...y.K......K..:&'a.V.K... ..,. ......"....f.....W./..C..DG.G.....F+/...D.F1..J,].. ..Ni.h...Z....e.!BB'.@.^..H...o(...C..FY..t.c.%.n"AJ'=..D.R:J?e.a....".^B%.'..3.o.P.=.a....".@.@.' .CJX;.. .[.i-.J.....Z=`.9..........l...z......l.g/............+O..M[..p..6.i........@.zH_RB..!..Nl.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2796
                                                                                                                                                                                                                      Entropy (8bit):7.909203013765638
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LkWHFH9bjbCCiU9v08ANw3++CXgggc4XMnLWnG99uxsKyxNBzSrrddEb1Is1A0VP:QY3bfCCiUJh3JCjqXiL799uLoNBGvd+3
                                                                                                                                                                                                                      MD5:EFB6A891F2CCE73A376C7A33EC376233
                                                                                                                                                                                                                      SHA1:59FE3E751D5EC7501E22B7694C0D24D4E27B5881
                                                                                                                                                                                                                      SHA-256:90D24A13DDF9FD81BA665279D16B230645A84A45F0081CBA536050B8872D921F
                                                                                                                                                                                                                      SHA-512:4FC2FD4E0D5C1F29DB98E9578B0E65E88C3A6686F9B9EE3367F86C3CAE32AA731D602D26DB84BB09A1B58F993222F5A13829FDAF87825FF97D8318EB9F7E18B0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....,[....]...{..m.m.m#.l....o...x..j..k.+...../2g..^+w..:.Nu.S..T.:..S._...>....{e..."....).P...c..p....e..1 V.....G.../....a.qV..4.k#.FY.>..U.l]..^VxD.B&E.T9...w..p{m..+..sp{..[..@.....<.....c-+.%.Y..xG....[.~u66JY....j.*.Q.\Cd... ....d....v>....I.......w....7...........vs.....I...on.'.a.........!.........7JK..D....gLe...I..)..V..+.\...........z.XK`G...._<..O..J.boR.iY.K.H.;...o..O......ME..E:..,...Or5...\.\%8.\.......Y.....'..2m.vR......,.4....(...r..y....B...A.c....0M(..DY......4bo..2_Ko.6U..Y...E.-.U..nw...c..M......W.N.Y...|+.F.|.=Y..ej...%..l....#.. BF`d.U.......3t.j.j..B(..F9c.dQ.......z....6....7...Q.H.&...Gf.;a..i^.......{s....h.m..t...6......=.-....R.:h>*.YL*.`.~r.f.q.3.7.;n..a...,..34.....G....X...u.V.hc....4.,O...bY.H....X..H.\u..$.....A4a..o~.Y..9A..p.p..e.......x\0........fy........Y.......^95^#........f'3....}..3o..+.....8.+.o...u...2-.t)@khO.}. uV.Z.......k.Y.k....$.y....m.?.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4271
                                                                                                                                                                                                                      Entropy (8bit):7.943469808995264
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Tbfchnczm2cIqgtq1ELxhhql+iXSlzn9G7/ejH6p:TbfcF6mYD84ozEzIby6p
                                                                                                                                                                                                                      MD5:CF8274A5B52809A0EEAE99175D9F864C
                                                                                                                                                                                                                      SHA1:25147E6FB85DD35E2963E9098AFECED2CF4C5BF5
                                                                                                                                                                                                                      SHA-256:A44C64B661220C2CDB645EEC038FB2196DCDBC2480ADA5B9A3EC7A638F436932
                                                                                                                                                                                                                      SHA-512:5BA146BD354F5BB67A7B8B723AF7EDCD64552C1391A41014EDCFFA7AF8C8A36C6543E5D47506FF38B3CDCA50AD255AADFCC76A3788557F29C8FA0EAB2346D06E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....vIDATx...p.I.....g$.c....$.......L....P...Y...a..!..4..J.+.../.Gu...:gN.....`.+X..V....`.......'.....C........Y.ta..9..t.!...R....N.........|......G.e.s...1....Q....!&.C"c....1F..uNp.......-J.<.u...LO...2{..A..D...>.+x./.v/........[..i.`..V..=6a..%...5...zad..QA.0...M.y...5XcqX.P....c..O".. .-.13S..R..]."z...?.^.o.j....M..q......IS[&n.........o..I......v...C...*....{...z....q.c:".u.|.v.`.C.. gq8..........8%..$$..uu...>...J-.9..]..f.['k..~.~.5p.7..t.G..^..e.<.....ss..DUE..~..3j[. .lnj].Z&.....7t.-V+_o.0U..[.)S.....7........e.0..d.!...hQaT...1DQq...9.... ...O.@.a.k...:........f../'.....*.:(.V..I......yQh...:.D2....6j`.}i{.g.6T)..hH<...^>..=.K.q.!...U...r..lTm.../.%8....r.o..g...v.....v..g....M.n9.9...(6G..9A....../.a..O.=...........s.e......p....M?.`.MMI.@.y..X*..`@.....O)t..09.x.......k.;....U.....5q"\q.......ORW...=,.'..>.zU...}',[t......C...~<.lG.....w.'..*...h..Yy..^{.'.~{....J..AC
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2500
                                                                                                                                                                                                                      Entropy (8bit):7.912955409127163
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:rqlCfZtvM+VERoB8kw8/HzfswpODuaz2fqMI8khJGSvqhaOcsvwlNsghXlQW:rqlctU8coKF8/HzADuPXFYqpcsYlNsg1
                                                                                                                                                                                                                      MD5:516508AA776E1E798B397E97CC2D1A1E
                                                                                                                                                                                                                      SHA1:6D39D508D4967B60890BFDB62F93DFD2BADFE776
                                                                                                                                                                                                                      SHA-256:D8CDF921EBC14F94F7A1153831BBD6EC35138A2FEEB550C0C901506386FC1AB4
                                                                                                                                                                                                                      SHA-512:E9693EF95E9BB761E3BF87CFA0DCB5B632D06C13E8CAE33B3287E1B15BDD4012E327B1B1511C63BE5763C184FE0B8C8E512CBDC564D6ED104F8624735CDC4B81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......Ew.....ff.........S......l..v3w.W%.F8.RO.,3.yk...R.9.....j...Zk...Zk......._...i.R.[J[...l..r7/.M......+TOE.|..}.8+$.z.q.St..C.....,.p..........n....Y..yJ.YR3S7.s/.)]....>.Y..,.....(._o=|p.h!...}....\RYn....-.......'.mj./f[R..TB.......c.f.0K$w.`.X..E...2.....Y.,/..9...*....g..=..vu.`.....p..........IY.YK...b....}..^..)..[A.G.<%.p..*pY..l>#..y..)..n.;..P..h.nl....K..\].?M&_..0...Q9.|(+.......;......h.=.c.r6(....F.-M....1...Cq..'.?..*......ji;Bj...:p...T.% ..nM.r.ql.rq>....l.;....!...|8df.+.Ixr..__......tss8B.%.a<..8IY.L.d...%Q=..K.."."2....}.#q...S..5....dR.,R.8....b..#...$C..k.q.jD. .ZS..T.M.y..DJw:.....DC./glL&...[>.ly1x#E......QE.B.@+...,<...k.B.Y.....@....Dj...T.#<.\j:..f}.r.d"$7..../....@...s$.*P.D..A..-a.T...P....D.=v0....{.W..{.....k^....T.*t..g.....(..h..L..,ML.J.../.r.y.......4{.......V.:.W..O....)I.jE.nP.O.....U...:#K.A....='.?.....ER{....J.t.W....y._:....G.`.>......>DqD...b..N
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2792
                                                                                                                                                                                                                      Entropy (8bit):7.894806609614515
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:rAcMGxtT5thJh79b7A9VLks90FbgPCk/Y1IAktlGUJZEfCP+Vra8FR59v5VlC:0cMGxtNthn57ut8b6h/Y1I3tlPEam5Ns
                                                                                                                                                                                                                      MD5:EE5092B2A1F2C39D3B144E56E5512903
                                                                                                                                                                                                                      SHA1:B33530DA3765517C97169E4B8A71ACB83157A878
                                                                                                                                                                                                                      SHA-256:F2E1EA547D2EBBB356CC9F53C46604C30D27C7E4841A425DD68BAB1C41029C6A
                                                                                                                                                                                                                      SHA-512:784AC6EBAB7884EAE38BB80FD8E2A4000D5EB16FC340748C8EDE3D902F2D2128988217F1EAEA658E63A36C71B320CD8091AB66F6E67188A0CEA3BD1EA318EAA0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..........[...p.B'..&..g.P.d_.....d....~...............6..`...^}I.a....K....Zuo....~.n.^+b...c;.t&)..S..BJ........g...........n^T..o.e..g^),...=.Y.../-<...~.~...b\.1....1zJr)....7J3...R....y...._#....5..b...?.......L1..x..G....R.^.H...sFj.Y........>B.TU..3.H....(a.n".....i..j..r....lv.om....u.Wz.O.1:.kg...s...:.l=.Z...._.*...<.z...4.K...X...-d...l@.d...K~......1V.e56!.C .H.P).C.;4.V..Xkn...g.....Uo...c......._..(...+.oq........g..<.[sE....f...*..H.x...-_...f....w:./.0.Hl.i!..;b.j,8.[.-.D.D.%..g.N...........0a.$@.;....|.9........M.`}u.n.......7m5..\#[.3...K..Mw[.p.....`...[.:'./&[r.....Y^6.4.e.,....&*<.;.1......H...Ih.9.. .)D.u.Y@rr.....@.;...(.D/...m..\{.......E..E..2f....(A.....6K..e.z....<Kd..,.v..."...3.r<`.0^3Bm.....h|.n.. RJll..S....@...(S..C..w.1A.p...>-..b.E.n..\w?.|.Y}.~h.d...Cf.`c.Q..X..{...ed...6....f.b$.V^b.....c.xm6dM....vU.f...c.L.L...."!...II....F.m#F&d`..7..h.......A.qf....j...C...A jp.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3028
                                                                                                                                                                                                                      Entropy (8bit):7.916577472357942
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:XVlK7sEKwQ27/clJPw+aLVrX+eUBZx/TN35AyiSHXrR758nIfVWX6MKiCL3th59e:fg4w+u5gJrl5AyfR7QI9WX6HiCGWezt
                                                                                                                                                                                                                      MD5:E5AC03C1200D76BA092FBF950F91B993
                                                                                                                                                                                                                      SHA1:6BDEAE35323F88E29D7F2564037323DE2D594D3C
                                                                                                                                                                                                                      SHA-256:5EC09892EC125E15681AE3683A52AF14D6CEDBC342A8058ABB1B58B11A81B902
                                                                                                                                                                                                                      SHA-512:1F09C9132EEF69B76042D4D8B2153F4510F9F7BDF81D136CB9E4916F77FD229E976B5A614E6C48961327D8C261C4D3BADCD2BE9B4FEC74EC64C36B177CD8C48B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..................3........I%.]M.8.....bZf&..`I.LbXffff..an*L..w.>..Z.......D_...|....2x..{......v....\G?...r/].I..1..0...!l.....1G.....Utd._....I.Z.k]:.b..cu"..D/.\..2.5..03.|..lY...x8.. <z...f...........b.1..s....s[t.....Y.........*O..N]G.....".Q...3....A.~.8.....nnO~.x.,{.c...vw6..,...<v.)`.k....V[??....\\-.].;.s......u....j.a..k.+.v.......c...G@`{%.{...%KK}....cF.....4..*..&d1........L.'.....B......eqv....3..py...z 1t..Z.8..~.[])l...)..J]..&h....='9.A..kQGO..5U..#.y.xF.H.....~d...A..j..{.-...d...Ij.$..V.....-........P.3.l3....4`..}D...{\.cMpw;.b...1.U.....c...n.j ...K.@........`..... ...E$.l<FL5m.xM...Y%&.2....,.<...B?\....FY..`X.....e...Hn..1y..'..~we .B :.l....0.vx.w_._..+(i.....UL..[j..=..e.(.Q.....`."....H\t. C..5...z...A/..mu...).{"U..nL.N.1....a.....Y".......s.x.K./.........7?.u.0.}.."......;X0B.....y.D.3B.d.........~Mwz...]....4w..w.,;.m...a.Q..n<km.Y.n.9%t.....S...l....%J...x20..1.W.9
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3345
                                                                                                                                                                                                                      Entropy (8bit):7.921128727458143
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:XGdgNifedAG/5V5aAAUA0wh6EyeY2ivs7OO:X0def5IDYlRvs7z
                                                                                                                                                                                                                      MD5:27ABB50F4C5533EB52E4D6DF656CF020
                                                                                                                                                                                                                      SHA1:D5888A4BB78AB795197AEC7EEEA5D7DEB871D0AD
                                                                                                                                                                                                                      SHA-256:FB40C604958A141DF7244ECD06CE56E90FD9D609FB90D61FD0FBCBAF53888BED
                                                                                                                                                                                                                      SHA-512:F21AAD8E7E8F54F8453E28986636E23F6DA4E87CF34B31238DCD99718A1BD0E30E3C1715A71B718C6A910DDE49E2040027C586E109048778598BC16E0F354A51
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e7-1f1f6.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx.....G....3..B.df..........>f033..b<.Y|.0]..cbcbB.....KG:{[..fV.....4.1.iLc...c..../.$I...M.Vc.......Lc..d.3..}"...nhh(..^ ......{.E`.p p.p..V......Y...3u...cEU..q...`............T.@.wu.H`..F53.A......"r.sn?.,cl..j.P...8.!....9!.Z....d...w...}.fZ^.....?.....-.4..]..2..Hx...2^.x......E.GafE.x..3..qf...#F..B.(..Fk.V.9.s..dB.~.u.c.Nv...../.......{{IA....(.oR-..J..]..h.sn.....%..*.....M3.....I.c....&.L`...@... us....?2...GQ<..IL.m/.v..z0.5.".H..cpd..W....Y.e..h..4.>Q2.GG.I..h...DKs#.F.Or4}.-........Q..n,.....Dil{..hp.....;.mN..I.!..Jq.)..cF....`4c6...R..(.G.*....W.f..n.U...HC.@D..&d.kf.T*.$!Fi).pQs.4.T...0$F$."._....).S...GF..7.Jq.(4.i...........A.0rk......_.......x.8v.....!&..5.?I...2.s.c...yS....L.#..j*.mO.0.M...4..Om..~.x..;.F..%+...5.....aC6`S..C....Q..e.W..P..D8.N2t..MQ\.F4.5.f.....Q..z.g...U......g..=.v..$...P.n.. . A%,. ....H...^.`.}.E...S4[...@.x......K9......5[..ZL...Dj...S2$..sD-O
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4053
                                                                                                                                                                                                                      Entropy (8bit):7.944116885604001
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:we/j9xQDXqHq/bBZDmYGGrhDe9m8OwTlh5R8i25Og2HdUoz0c:fxQDaqjB0YGGtDenOkrz8J5tDoIc
                                                                                                                                                                                                                      MD5:4996ACA3B56E999FF2BA5E69B8E0ED10
                                                                                                                                                                                                                      SHA1:4003B7B23CFCF783B5A8FDF923D22B556500A419
                                                                                                                                                                                                                      SHA-256:27834CCA4143E3B136EDD504D703E8BDE9142C5C971638161848D020553F1A7E
                                                                                                                                                                                                                      SHA-512:8DCA6988FE0E08E716E77C361CB44ED39F2DE522B1AA4EA127852EE2E8DF20B33E221C3EDF6719314AC7863339D7BFC8B211BB6916CCCCAD59FB014C527EB6B5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.9...........'....;..0...2333333.P8.f....4H.{......O....N...~.ZJ.s....8.9.q.s...&...|....C.x...R.Hi].u..P....h..q1..&..J):m...(+v....w|.;.wAa.<_M..L6.9.iZ....x.R."P.,P*..Nx-u(c4..%0......a..m..RnR........@<......'..3..vz.)...F3_......FkB......Ha8...@... ...Fi..A..-A.$...M<f.A.4.e........<.Xr.y..b.u...tn..E........uSs,.u':...k.O...{.........<.][.Ti.p..,..Q....3.D.#..+....(..Z...K..X$...T.T..h..\..u....<.=0...\.s^f....+.EM....;6.8.v2.......r...'NH+...".q..Z..Z%.%.G.v...~..T...PS...e[...JjS...9~`W...O....A....+..B...6(..*G.".O.J.h...K.....AJ.....4.x...*d1Z.F`gsy..}."S..N...;o..~f..{...-.}.%[-[.I...3....u;..fg2.Bo_.9.m...S......Im...".L.....M.H.6...\....JK...Yc0......eBA4..@.B. T..#0...=A.q...Xh.>D1.....GX.P.=.6..#...i....7.)..i...N.....cp..~o?....7.i...FF..(.y...g3......l.r..~s..w5..3..4.d$. ...@.......u]..iA.=....c....?...~!.t..zp...01.. p.CQ6.j..I$H...!.U.!Xp^./...n...-]@.w..d?...:....T...<nX.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2372
                                                                                                                                                                                                                      Entropy (8bit):4.742498476549549
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9SdnyTO5sCR07k0rcp9me4CjxfIcb64+a:9SNyi55R07EjBRb6I
                                                                                                                                                                                                                      MD5:32791487E6CBE1597518991EB99E5C52
                                                                                                                                                                                                                      SHA1:FBE0CDA574C18058F4D3EF4DB534573D0E0FAF9C
                                                                                                                                                                                                                      SHA-256:8FC6547F3672A389384A5234A48A8C9FC00A0C5CC992575EDB776C79FB361434
                                                                                                                                                                                                                      SHA-512:FE07516AAE8DC42F1C54C364558C1FD11DB0D263C6DFADC41CF80F941F3AB7567024A70D48AF7786D6B695E6C05D11C3CA59733EE6317A498C49D0884AB6A12D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/css/footer.css?ver=1.1
                                                                                                                                                                                                                      Preview:footer {. width: 100%;. height: auto;. margin: 30px auto 0;. background: #f9f9fa;. padding: 41px 5% 30px;. box-sizing: border-box;.}.footer .foo_box .foo_top {. display: flex;. justify-content: space-between;.}.@media screen and (max-width: 750px) {. footer{. padding: 20px 5%;. }. footer .foo_box .foo_top {. display: none;. }. footer .foo_box .foo_bom{. margin-top: 0px !important;. }.}.footer .foo_box .foo_top .fb_left {. width: 295px;. font-size: 16px;.}.footer .foo_box .foo_top .fb_left .fbl_one {. font-weight: 700;. margin-bottom: 30px;. . color: #333;.font-size: 16px;.font-style: normal;.line-height: normal;. .}.footer .foo_box .foo_top .fb_left .fbl_two {. font-size: 15px;. . color: #777;.font-size: 14px;.font-style: normal;.line-height: normal;. .}.footer .foo_box .foo_top .fb_left .fbl_two a{. color: #777; .}.footer .foo_box .foo_top .fb_con {. display: flex;. width: 50%;. justify-content: space-between;.}.footer .fo
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2421
                                                                                                                                                                                                                      Entropy (8bit):7.8966056601597385
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:biDcKPXvcfcEkF677IbdVhtOmZ0eblQTSnMOzOFg8lw88CToQC:ef9FoIRtTlQTSn/zOB8CTor
                                                                                                                                                                                                                      MD5:992D9E96F9A0C9867484E5403AF82592
                                                                                                                                                                                                                      SHA1:922D14CC1691F1898EA5C9482A1E9C5270C79ACF
                                                                                                                                                                                                                      SHA-256:D67AE070AD7D331BAB1E17BE0643E3072A29945CCB442D6F37330F43B269250C
                                                                                                                                                                                                                      SHA-512:309906BDC111F88F24FB44FAD3AE1A3B3C89C083079D5FA32632CD756DFA8EEAEC41C0E74D66ED1BBD6339482340DF83BB205181E2B72975850917FE3B38788A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....<IDATx..5.$Yz..."2.........8bp.|......+W..L13.2..4w'E.....8=Q.T....L.<.......x3..^/N..^{..^{.%........g.Nr..#.8G..FD[..N.ya......+WN.y......<W..W.J........7.~......p~.#.zM8...I.....E.1Za]...Sj?...R..SJ|...U....._.YQX...._....6....-.]..$.c.7.#w...*tD....'G..RE..[.)..J.F.k........-.|........0.'...<9<z..^.....x..c.......Dl;[x_..".Wx..iR.\h.g.t.k.'mLo.;VD..y..K]..a"..v.5!5...*......n.~..._3..V...lu...d...n......2..C....}.l..V.....\v.v......_.....K.......o...(f.I..4....t......m.ck4...x.{..J...PP....m.2.:....\..X.....=..C7'.W...w....(..]i..mn.4_..7....J.].e........z...M[.:.i.3.mZ.pr...I.1^h.m.,r.T.....M.....Da[S..qc.v.w.B.8.}...3j...b1_..=...i...........4m&.<I.mJ4JHBI a ..dA..[..`.....d.......Q..H..$.H..D.. .........#..e.0wV...[\..L..i;..vMjhR").$$....0.*t....V.... ........-"L.x0..wh.......T.....Y..]...,rG.4MCJ..T..%m.@B.n7.es..4....4....C.u.......0.4.*{#.b.j.!l.L...l..I#i[..R.T0:3US..k.J......c0.8...\=k.kC..y..'.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2803
                                                                                                                                                                                                                      Entropy (8bit):7.909165320910741
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:P1NNfyR8Qm4DJc/X+yik5S9J2G5Smais3slOmVX2nwN324LsHRdKGCztX:PRyeQ1W+yiqaTHTOmuusHLGtX
                                                                                                                                                                                                                      MD5:C936D63EB74745BC9FB480DF7F226298
                                                                                                                                                                                                                      SHA1:4EAB73A341F61F909ED136B9D58136A4C25E43AA
                                                                                                                                                                                                                      SHA-256:631C38BB8DEF5E43BC0C7238E1F88FD359CEE6D8EA8AC293F25912B47582F54B
                                                                                                                                                                                                                      SHA-512:7687C5B878C44D456A28763A5D33AA187D2907406EBA5F9F8E2BC38C9DECCC7B045113EDC10CA3FCC9EA7B86DBCFB1ADDDFB3D100391E2A9FCE27AF3F46ECD50
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...l$I...?2...v.x........Np|'.1...a....w....].....RNm..-.G...^..,~/..n..5.PC.5.PC.5.S.6...O......oXo......{.Ip........Ld..jc.@. .....O.}..)i/.V..3...>.~.......p{.s3!...n2...Wo...E.....1f.6..8..........X......O....VB..:7......z....8wP.........^..>3%........2.........!".,e*Q.jR.).;..,u.^..6.....W}.U.j?.==22.s...W....~..>OZagC...~.....I.;.....bm.dY. 'M...wB.j.UI.....Hm....,!......!....K]jQmZ...V.T'.b]..e....3K..?u.....o,.....Z.nX...O.j.jz.^.V..}..(..(.].q....O..1."h.(.%...Z$...uC.].ygQk.l.........WT....J.DU..)@R![...+}...&..o/..tv.G...X..Z!.b(.z....s'.......P".J..{|........*.U.s...lp...BP(p.T...s..o=N..Q..0..........q..%v1.4?.W...!.i...l6%...J...%....$I.e.E."....x.s.s.G...0_..].e .C?..O. EH@D..../..w....^y.....8...@.^../.0..%.k.....y.88...Q....}..l..........e..|.B."t.E....,#..|@.....h.|.................`...].w..|]../.p.k1..... X.Fm,E..E..0.}.dp.MJD.=..X.......Z.b.9.... ../...'Fx.$"(...(.T%....K..!zss$..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3970
                                                                                                                                                                                                                      Entropy (8bit):7.927359402331435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:BHBgDFc9WrSuE10SEcgor/HUpo+QhJZVmafksdQC9:bghWySf10SGorsp0h1mv8
                                                                                                                                                                                                                      MD5:D8E15B3B4A4AD33482B3906AD5A3AEE6
                                                                                                                                                                                                                      SHA1:CB945C965DC97DB9D3DD2FF7BF0A42B8B5CD692E
                                                                                                                                                                                                                      SHA-256:68398D08D13D15196BE7D1BC49E628B153E87DD49C921D552331682681E72221
                                                                                                                                                                                                                      SHA-512:E4B20627E0B71891C0D2B68699E7AE357511AC453C3CD405CCBCAAA28286AEF3403D1FB983763E0E773C9F899974CFA71914714CAB4766917CB2099BBA517ED2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1ec.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....IIDATx..Ut..........|...........z.......ff..1.,l......n.R/.s..g}.C.=... ..t....@.:....)..@../.#...y..-.1.3.E7..<w7u..N...lh.[..K.........P..c.d}k.]...._....4.k...1....h.H..'W3Sw.7..Z.R`MU..Bx(.V.. o?y...|!.s...|0T...PG...s.-q.....n2....+.P[....T..N$....h.....!$Z!...t..,_.u..~.9....g.H...~3S}.O.k-..\:y.Q...H...'...z;F;a.....nwE.;...hv.....R`*..n......j....wK.cS....".!...Xh...-....v..e.....(...0U........#.C.........Y..V.....BG.l.tp;.s<3?.+...<..v..~ct.....&..e..q..v1..x..M..>Q.Hl....vg.wq...J..t.6....j.....D....T..U.`xe!r[....tz..z..'.a............E(...<)p.8'..../S[....\..Qy...4..C.8.',.88.[CL..3'..7."..5;G....*.F..S.fL5.....G.....n-.*.%.?^..AA.....s.........?.&..1.}...>.L......4..`.3.~..0_.3.$..>T.n. y....eh....**..".{..v}L.v.v.sC#w...Af!a~nd..B4.6.O n..iKD....5......u..+.*!.....+`.<X.........4.h. ..4.".&.<..`UN..."(.'.=a..."..q....(YJ./.<...Xk'....#..D.'...v..k...lwy....r..C.JALPdo.....d:............@
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3136
                                                                                                                                                                                                                      Entropy (8bit):7.913952409009014
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:486eceAoWwx/nd7H+PqLXr93wLJMstLdfeH+BCee+0GJUXaZqceiZrRZF6D7fWZ:48Wwx/5HWqLXh3wL9dfjCaJUXqXFSDWZ
                                                                                                                                                                                                                      MD5:D7F2DF6EA9DB9798D09AC0C846A76E85
                                                                                                                                                                                                                      SHA1:D552176D7FB8C1F364F1652B4DE77E8A65EBEBD5
                                                                                                                                                                                                                      SHA-256:CBD1F61EA0732E188F21086EF4BF76B904DDDF7E277706AC0540B0DE673BCB2D
                                                                                                                                                                                                                      SHA-512:941FB407C9F2B32B816E2D614E03E56F3261DE951BBD58E503256FF385F11095D4B4551C96FF9F8A6CB59D8B85550B373EF6131DA8D5AF739E13B385E9321E4D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0.....;..F....&..xY....f...d./2....f>..0....f^......~.<..033.f>.&.T....JZ.*[.......l.;"#T.m{.J.S.z..'.....I...]...m,\.`....v.q....O....ty@J..n.t....u.r...O..i.|.S..sP..r...,.*.6...P./7|.../.^X?}..~C.~..l.].).....oC....q......e.Y...NXU.:5.[zJxv.3Y............(.......WW7..x.9.7..o.....'{..3..._......g..j..@)..t.I..z.........a,.D.3Ejb.X=..j&:W.y..z..9..NF...@#.0..WWL...-./...<...?..Pon1.i<~....W.G..*....b|#...Wn......(..d.>.9.t.8.ta..w.55b.n.f6....N.-3..)a).....4.m.5.a....I.a!`.>.p....gR..<..(v.]c.v._!...c...:....,/..o).7-..,..f.e.&f....z......N.q...4...1..i..2.=.!%B.-...D$Lj#..c..5......s0..43.....P..L...Pkqcw<Fi..g.5.0Z.......L..B....B..4.0........5..8....../..@,......9..0.............u\[;..).l.z%V...63.e..Y ........%m...E...at!.:f......j.......Qu..h<.b..Tt Lc.s..f....f\TIC..YH......-.QaK......Y.K.g.*...e......f..8..6.2...ln...A........f.g...e.#miv..;U%.a.,).3.6.3..t.p..L.9...(...q..N<...dZ...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                                      Entropy (8bit):7.917179366791709
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:tDOYklNjv73IO7TPJKS9sTKz/YRFwaSYcX8r4c9+k8JE4weXIAcjj:9ONbYgTfiS/YDwUtZhxaIB
                                                                                                                                                                                                                      MD5:5FC4867B6A81D3662DBBC1E1CC240197
                                                                                                                                                                                                                      SHA1:9061A89B1D371FD9DADF880883F809CA32E23721
                                                                                                                                                                                                                      SHA-256:5582B93230480A7BA99E95270D902D52B9D26EAA1939EFCEB43D3B61F82B28DC
                                                                                                                                                                                                                      SHA-512:726FFB19C229CBBC97C16B534E67D477D99113F25EEC9847947CF8D248A603CF4EE2FD6195A53AA2CE3EFD62437333E05B0D784A482CE35F952255ABCE1068AB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fc-1f1f8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....HIDATx......... ..6D.>...c..$..."........Lfffff.W...V^{cfff..i.y$.*.:....3:..1t..;.|..,.{3..~.......lr.. .j9R....(b-"JI..=.=...ng......=@...7~..J\}.O..E....Q....V......tH).EJW.. g...YH..Z0..I._.|.(..p..).....v........F.Vq..VR..up.....O[.K...m.q.".YJ.u......!.Ld.H..Fx.(PY.h.[Z...'S.......jk.'.#...........VW...>x.....K..#w..wFu.!.n..7.."to.[...;N...W.(...T3...2u.f..bZ...Q..Sj. $.....G#|e.r.J....i<..S.QN..8.{i..`0...d..........U........`..`mu..I.).,.D:(8$q.+GO.-1..Yl...Q'.d....''Q..j,.DB).V:.L....:ai^.)5Ds>R.p...vv(.FL#qb<f..........=..^u.yqW.....;.Aq.,.e../.....o...A.C`x...as..e......F).....sN..E]...$...0..N%.$..A....Q.h1..2.1....0.J)Q+....`/;TU...d`++im4,.....l..J.(.7....Bp.5......2F(....<.9....j..j,%...|O.".7....5.{..x...g5.hgw...K.,|FY...d.w0..{..x.w..?..g...}.....4..R...2F....YW@.p3.`..........;..D.b2.q.LAQ.97.-....p.;n.........lJ..++KL&5>..:..oAkJ..0]a=.i.X...*`.]..%...(....B......_.;..78zl.....W......O=s..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3541
                                                                                                                                                                                                                      Entropy (8bit):7.939399824179643
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:pA0qnbtsk5tsWEBK9XKuiBFN7UHVx2JivuZnZ+zRh:pA0qnbtR5qBK9Hi77U1xhvuPsb
                                                                                                                                                                                                                      MD5:3C8F2127EACEAD7787AC1B69A9175804
                                                                                                                                                                                                                      SHA1:1176F0D04B4EFA4DE8A2710F97B1FC8B41EF7117
                                                                                                                                                                                                                      SHA-256:A2DFAD9096DAADDD8C7D12910AE31D005E62AC16D4EC2F0A86805CB19C4F8FBD
                                                                                                                                                                                                                      SHA-512:011C2EA3FFEB49434004B190CDE4308498B0345B7A88ABE6A0AC90CA82D2F88E773B4D6DAD8BC7390E0CD7EAAE241A2B2EF00C1868FBB787A2CF90118A45268D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f9-1f1f9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....T...Iv7..e..n-....|.^...tH.........Y....7...........?)(((((((( ..x..ki.hFlm,...e....PU#.5.G..Ui.B............s.......B.f.".&....[Ed..n....p.rQ,G"l..*9-.VA..5..M..k... 0/..[q.t~..z...wP.%.\U.%...{ rPE....g.,.d9Pk..B..e..Vk!....*..1. .J..R..+j...l.H..G.N.&._8=t...[&;6-/.tlm~......Q}.e.4...6.b3T.C..D\.v....6.2...p.@y.y...g.vi...13.."..B....B.q.p..r9PFo8l.x|6....0.u.-.._9..L.<.~.....]w..B....Z.~U....R..7.p.y..+.^/....\...W..%..8T..M,.I.fXf.Z...f0.....\f.S.o....A.y......@T!..10.'....2...l.+..........=....~Or....w...O.....h..1...8..&.#.%U-....N?....++Ii.......ko......,#7..h/Yg. f.+..W.....y*@..... U(.o..AE!.`ed.1a..o.g).:......q'.8.l4..|..q...E..0D.. "o...^.cmm..]t...w.}n.~...=......n.,..8.=..=1....ffff}.6.....0.......g.......S...)YwaR_..7..;....U.Q..1..."1.....|.#.+1(...~.Q.../|@.Z.+i.w5}.........'.z...........3..../.d.a.}.1t;....kn._.......`w....$...l.!RB6J...C....$....5.......:.....y..RRR..1....2./
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2908
                                                                                                                                                                                                                      Entropy (8bit):7.912514136352595
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:v12eOqxRDWst7uyatjAkrfZPT9voLoj4PemqQrTej1+5iReUArlMTU0RpQACtRRK:vauwst7lwckrfZPT9vocm5rS0Q+ZgU0J
                                                                                                                                                                                                                      MD5:FDDCDCD8599167A10FDEC3CA0F7DCE4A
                                                                                                                                                                                                                      SHA1:2B5D6C2E8BEFC241DDDC38F41EC518A0C7B46E17
                                                                                                                                                                                                                      SHA-256:59F2CFC9F3A24E81E13BD175847328039E9F0F8FC2F6F73B12ED937D62ECB35D
                                                                                                                                                                                                                      SHA-512:17B8C01C4E30B1B6B5F0485F7328497290770D2BD7A943702F42BCA6226580C78F90C66DDDBF3617AB98FD9338D553C541F24C4FF4FAB69D156C6F5075CCD55C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f0-1f1fc.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....#IDATx..............p.B'..&..k...$M....%K..xv`.y.........../........a...-..w.V..Rxf.....I.^Vw...~......m.q>.x....*...\. ..;f.....3..@\C..?.#.^...hk;.Vt?*t...I'....~C...1..pL....A..T.0.'V..".O.E.HQ...<v....t .]..3....V.f...K......{.nwt..J^T..9..5}w...<......D..@..3EI.h....*V.l.:....|/p...... ........:v.}.3../....Q[..iU.Qg..\...Vn..l4.WPTA.....x....S1.1U.. |.G....h.@[.f..U.Q...;...t..?..`...Y....3..}...=....'..I..(N.E.4S4w.>WQ{...1.$..KB.!......=....ahv..P......j&...p..F3UM..\..........h..*..............}..%:...j......;....j...t/T....!.Y..f=..aM.fow..f....,..N..a..1. .:e..p..!`T....!...b.lTk..CpP.b..0..Et.....n.~.O....^........n75B.....!......{.H4.C....^o.^.@..I'.b$1)....0...'...F..=.4.4q.F....U...wg{w..?....].?.h-/QF#.@A..@...0.Q.....*...8@6......8.....g6"...u.h...n......*....#....>.Ch.Y&D(B12..`.'...Te.............7-1.....k..l..S.9.w5..k...'Y...w.2....5}E....SID9>u~b.Z..+C..6M.....g...\^x...@..96..w.<u.+. 'n6mtjy.\..c.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9977
                                                                                                                                                                                                                      Entropy (8bit):4.838985784712584
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:5HHcp8huhF4yoku80FpTPqoUNDAKRAo4Ju8JiWuEgBSyXlfU2L8RFWzfi6M:ZwF4PF4AOt4Ju8JPuHRfgFW7i6M
                                                                                                                                                                                                                      MD5:B082ED3F77078153B89AF529840E44C0
                                                                                                                                                                                                                      SHA1:C86525A3E7A4CFB702B2218F47818AFB2275D4C7
                                                                                                                                                                                                                      SHA-256:6FE88B697859AB92BFC08F15C8688CDD8146F2A16C17F17B43F26A9097C29A3F
                                                                                                                                                                                                                      SHA-512:3A5DDD6E9BFD53AB7B3D92CC153F8EC86B715536F0F7B078ECC8FACF4C77037E19F05DA37F43F21917B01B36D24D3833CF9A954393DEC0615858563A32A524DD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/css/wen.css?ver=1.1
                                                                                                                                                                                                                      Preview:.article-text table td {. text-align: center;.}./* h2 {..margin: 30px 0 15px;..font-size: 24px;..color: #333333;..letter-spacing: 0;..line-height: 30px;.}..h3 {..font-size: 20px;.} */..back-to.phone {. display: none;.}..author-box {. width: 100%;. margin: 1.5rem 20px;.}..author-box.pc {. display: flex;.}..author-box.phone {. display: none;.}..author-box .author-portraits {. margin-right: 24px;.}..author-box span,..author-box a {. font-size: 18px;. color: #333333;. letter-spacing: 0;. line-height: 18px;.}..author-box .author-msg,..author-box .author-box-date,..author-box .author-box-classify {. height: 47px;. line-height: 47px;.}..author-box .author-box-classify {. margin-left: 40px;.}..author-box .author-box-date {. margin-left: 40px;.}..author-box .author-msg .author-icon,..author-box .author-box-date .author-icon,..author-box .author-box-classify .author-icon {. margin-right: 8px;. width: 18px;. height: 18px;.}..author-box .author-msg {. display: flex;.}..author-bo
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5537
                                                                                                                                                                                                                      Entropy (8bit):7.9463737926100375
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:nbbHm9qtynDaQLm8lUFyEOnakWysGr9XvR6rSM0QmhdrGYEDhGWkMkHnc2zbauvI:nbbztlurlUFyEZkWyb/RGSM0QadrNEpZ
                                                                                                                                                                                                                      MD5:15146F32E1828A3713D58E1B973AAABD
                                                                                                                                                                                                                      SHA1:136C79D597B63186CA0C4EF9DB2928380ADB9A63
                                                                                                                                                                                                                      SHA-256:986E39DD47C54426B52774DC99809BF58AD4F02FD22A4BE24D80164AFEDEA5CD
                                                                                                                                                                                                                      SHA-512:C432E274A8D707691D39E1A203D631C6109D208CD98CDB9699FBB8BAB3203622675758FD2E0DD342463CFA097A29B1BF70CB844DE2AE2BAB4E92AAEDB766C352
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....hIDATx..y..#K..'T..qx.1.3.........gp.........iP...2.<.d...3u..d..#.GzxDec/...^..^..^..^....x..E.~....l..[cE.;.l.;7."..'.{.......1...XN.g........&..'..!j33z.............(...>..C./....E..Z....B....*....m$.NJ.L.t.V*...=fq.Y...........x.#-....V....C......[.g. .(...+.*r ". D...<W.=<.<.%..^k.$.*U.+.......g...y.#..........}..k4....N=495v.@..c.[..~^u.O...!...q{..M.:?..S.s5....6$.aI. .(.e...P.2P....1........w...N.....[_..m(W......v..<.l... l..y..;;.7[c....7.v.r9.......1z....f.j.....D.w.pN.....0.........V.`...p...\..E..<..>*n.....z.vj...E$..`&...Z(W....Z8(x..;Q.$.......e...tk.......@.'..........::.~%/.M....^/.YZ..$1.....m.vk.......B.........>..|..8Hx.b...\.....5....0..A..E....z#J.J.@A..#.,C...N.ng.E....9. a.....HK.T.......7...OF..G...0...g...".....B.o...4..*..J....Z[...X...4......o.p..G... .:...Cvo||....\..&.~..R.[.p.Q.k((..|u.Y\7.Q...L@.JZ>.k...$A1.fvN.W..C..u...T...G.`...n...z9..6..#I,!.1..x.[x.-.80.G
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5110
                                                                                                                                                                                                                      Entropy (8bit):7.956364364794643
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:QeIYFqD+NPxpbATXKFY72HPvdEPhGmdFfyUjT3N4CiQNrDjuBbMH/e2xLk8:7U+NPAaPHHdEZVFqs7KcDjHf9L7
                                                                                                                                                                                                                      MD5:188CAE4CC09F69EC6849639FB1AD20E8
                                                                                                                                                                                                                      SHA1:576E55EC6A23A49D6538B43ECC95D8BA4D92ED92
                                                                                                                                                                                                                      SHA-256:5889F2CECE25D499E82AB3E7FB01B36EDA0D6542ED966BCE3B8BB49CACB6251B
                                                                                                                                                                                                                      SHA-512:E27743D6FCB70EB18454CD0E699FD2ADF6613CD101E4D3773D9A9E58C443076F500196AA4F20A78CA756831D83A5CDA74F708204D9659CE0A225B66D3DCB65EB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fb-1f1ee.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...]A.E...m.3R..%....m....S...U...{..+++++++++..S...v...v..p.....v!h.F#.w.......8.8.[.G...'O..?Ey.;.~?..b..`..e.v{%..ye>..P.(B.u....6......r]...,.*...t..&9$....ka3..YO.Khs...9.9.../....3j.....=....2ILLL.K.... ...i..aC~..Y.t:......6X.f!.}..!.Ex5.1..1..i....f.s.ZM..j.}{.:n~..-s.Kw.t?...ax.d...x...._.Es9.&...aj.,..|.[...Y....pm.3......Q..fM...v.+.ZC...^z......-ToR(.......[...h...(.L2{.j.@....)..@....B..\...rP.Ip6$.....).y.(....H..ys..9...z...B9.T..n#...gFlI.e...!;`X./o`..y.133s.13S.A.wCNLa03...K..oj*J.SU...u5<s..{n.m...t.c..5......P'.83q....h.E.I..D.....H.a.....f.2?.e>\..O...v..imM...L7..8...4..h...wA.@x........#.;.....cx....}.G_"[.g.k..0....48l0....A..!.H+fM..N9m}X...K.....T.........5...G.........Ce.N..\..6c.I...+..QBS...6.....L..a..q...z..4M..cP....a4....."#....d;...q$....vr..RXR....fW@.)p. 3..........7...es $T.%h..Ff8h>..d..-.@.}...!/...EaT..F./.k...H@"..`b..C..Kn.*77.U..-.2.......?...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3620
                                                                                                                                                                                                                      Entropy (8bit):7.931991016335966
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:IOObtkec3RqF8qqLDk4Yrvyf+Spc2Q06AbIVv1XALbz0SlY:8bMRqFgLDtRV+0nbmAfz0Se
                                                                                                                                                                                                                      MD5:A6377F99D10D9667BB1D7D855ADC08B2
                                                                                                                                                                                                                      SHA1:91480A1F903637B2C2AAF1AAEF4C35ACBC117517
                                                                                                                                                                                                                      SHA-256:8244D9E955552582FEB80AB3AF8734D4B6B79B5480DB2855B6E61F1FF1F91235
                                                                                                                                                                                                                      SHA-512:7FA7AA29C3DB80BADC6C0AC41E136D279F8DD03CDAE2302F487242075842498088B0EB7340D38A55E818FDC4D8F5CF083F32F156E902969D1ACE877245C15BF5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e8-1f1eb.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.J....-..8...d./~L......[..P.\\.....13..;LA'.%u...b..W&...z..i...WG.*..}.k_......}=1%|..~.....ZZ...s!..j6g........c....5...Bg...{H~.g.....`sE~7?..,av....qU=.UO.K....1..NU..II..N.EXvN.%.?.$....W.<ptqq}...._.3>....E.!.X.C.z...u.OyI..........jsEP....J."E.C.GB.k.DU0C0...f*....fj../.....?o...-.:#.s.......q.3.>z|..c...#=..O...j....-.|xg...Q}...'.Q..\.....(....h.`.A)B...a..%....2.....9..:fZ)..&3....[[...A..K.)....+..7..o...............Kn5....s..gf\..-3k...&G.X.;y....P{R._........ct........F.......H.F(cE..a..0<_.@..bf`....v[.]...E5..J..u...F...G.{...i.V3MV.......s.&....&"..I..A.y...h.%5.UiG.."....&..:..a..Be.1"Q.1...6f..*...%F,Q3..)....`.a.(D.,`....XdR....A.z...f}.Jg.9.j..f.n..c..p..............q8V...B,.R...uf..U..`C`\..bjU:.a..m.Si2.v.wm.K..l;...d.ce3.&..KI..N.7}.........y..D...jRa..v4...7.H>..~G...0....d....'.(..b`....WY..p~~.g.|#.g.x...1...P..3..h.pu.H.0..qLK.ld.XC..*.N3...`.|..;`......Z\.g..t..M_.}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                      Entropy (8bit):7.943199898510782
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:mi/oC5OUOaProkWfc7rejl5voVLfXyZL7vytfSgk6MM/DRq6t4uG:m05OUOaD7jrepuVL6N7K5T9DRq6tW
                                                                                                                                                                                                                      MD5:5D4FC5021603DB75FDEABD28E6E69CEE
                                                                                                                                                                                                                      SHA1:6A5F5C164AFDD25D1938CA720064BD1BB080D81E
                                                                                                                                                                                                                      SHA-256:CA2672D07CA705910DA6D3E581B3E3DC939E276F5E10267F489FF505B44E494D
                                                                                                                                                                                                                      SHA-512:379DBFC4472660E307709856523882E51B59E1EF941CACCB786FF4719AD70E5B69A1B2408D65830C0673D7C0FF077BB0716646D3972A15BE4B64E1A05A1FFD70
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..............p.B'..&..1[..m$Y..u.....c;...Y..233..wK..L.pL..a.E'.dcH..Y.,if..).\.f....U.T.....,{G...l.......Z{.m.e...1...1&.&.tK)zs..~...$nyr..+Z.._..7^..*6.J....ic*|.=..=m.]m....#..7Z.m\.v.1)..R..l..lTRm4Rn+...9....W........G.d.D...W_....:&0}....}.k..%..q..1.F..R....Z.y..F{.....CPB....t..n.M9Kz..{.}...y....._.....-...../R.'..{.Y..:...h...?....q..ukk...%..)...9...I....T.F.2.'.N..H....'..zx.C{...0..cK.)I.VdH.....F...w....z...*[8{.j.z..ay.........%....W....F...'.].......i)..z....8ny......o..tj..%G...5..@f..<V.f..M.Y<...,.#$...z...7.O......?...3......... ..6....I.1).x.......8..UF.....+._z...........Y.V.ihs=s ..{.m..%..3v..1....J$.P.S......,..n..c.y...K^~..^6.#.5.{P....}..j~...Y..}.W..%l........@....G...@..i0.h.....6h..3.>..e.a....c.5s,....J..,...$b...2u...`p."?.=-....J...Ars{.v.@)..8....Q....t...)...'.2f.{.....?.....4'...Gs.A,..4....FH.:...\J.......ac....Ge...L.....|.s.0.'po....p.'0j.H...m^ye3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4151
                                                                                                                                                                                                                      Entropy (8bit):7.94819824268701
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:WV9QARvETecFlpwq0dyp8BeE+BzfWCOGm9ASFUZosk:WV9QARvEyKlpwPePBrWCc9Nsk
                                                                                                                                                                                                                      MD5:44D9731FB04DF6831ABAFD20B951F9FD
                                                                                                                                                                                                                      SHA1:C76E4CD5E39852C7F810EBE253012BFB586FA9B3
                                                                                                                                                                                                                      SHA-256:C65DE6F006D68EB6B90FAF7A46794DC13B896CF46635C4EEAFC35ABB6E29E72D
                                                                                                                                                                                                                      SHA-512:650D568723CD93FBC0E115D6A11C3D808D093DCC66A7891BA45C98E32D26E54BC62CA762DF528D93C78446F887FD170F19068F8F17C3B934294C87F2EA040E8B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...........].=$.........<n.}.3..8.'.....5#......e.333s....^p\...a.133,3..e......J5#.cN.....".5....,...Lb.....a.:......6R.....uU...%..Q....W..r....._.K...ql...Z.....Ic.5:..3l..s"..2n<..j.Uk..EH....2....E. ...&.+..].bR!.....W.'...}...U.[.c..Q....C.C..%N.Gs..q.6$...5.U......d3..l.\.C1K....1...$.~..H;..W.)6.N..(.....+o..........+g..YU&U..U.Ukl..g,w9...%..!6J+C..'.B.m.v..`L.jo....y.J.<0..=.\.......5...i....l.zu.aW6.Xo.7.W..e3O.ap..j....K..(...+....CrafV.....I^-E.^`D......XYo:.....%.--..4[.=....`..l1.N....VN.7.......U......r.\..F,7....Fb.TD..*.1;...f.H4.htw....f..L.,...rB.,..k.U......,"9 ..."...R.*9c.c..!..h.o..l....:...b=.P?$.....C.5..w....e"..3..f1I.k.-...(=.l6.M5..j3O..Q....2A..S{2._..a...p..nJ.....`7`!q.Xm9....Iv..I.(..$...,.=Q.G.......CT..E.I.6. ..U.Z=&Y..R.8....g/..^...<...UUrS..Z.w.|..}..C...).".{..|~.%....5!..................m$4.....vS...."..R..j.7..?&~<.|....5F..t..Ct...W.@...F..C.oR.u....@.c.H...Z..]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2791
                                                                                                                                                                                                                      Entropy (8bit):7.904994428886642
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ATWJf37cmjit4gyb/j8RDRdQQUW6Gc8+DomXlAsr9I1ctPsm1NM14CHK:R7cAG4gybgRdrCGc8+DomXlH6qtPssM6
                                                                                                                                                                                                                      MD5:47727A5B96906C506E39E9EFECCAD7C6
                                                                                                                                                                                                                      SHA1:CD63D7E67740A4D10EF04AAAD1CC1E33DD8E0F3A
                                                                                                                                                                                                                      SHA-256:8BEF17EA3B8989FB62BFD1446FEBCF4FF09C0B63C7966F940E98F4B56C3E803B
                                                                                                                                                                                                                      SHA-512:0E8D527FE5BDBAF7F37FE4863D18320F08FB533CBE5BA9134789E0C1BE3CAFEA373C64BB9A23C30A9836C548EF9FD89DF76F6391B802B7FB7473EAD95CF7880A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ea-1f1ec.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....#Kw..[.m......2..ff.D..1F.aQDa...b...P.........}o.\..Z.c\..[]=..s.]<..k...k...k..#.......FQWUW..ZO....q.z..o&}.-.a.{..s...../.2...9z\..[...U3;..yU=ijg..i..U7....Vu..`..5..B......p=..!._..|.^.n7....._.PKM.^p3.L...}....gD...F.=........^K4.....Jm.!hp..Z..i....E.^........m..1p......?$m.wW:..Z...........2\..,...}.H..Q.2..H.kn...*..h.....c{hv..:..Z9...#...".B@....%_\..vW.V.....W..?N.0..!.....j.....C......fYv-....U..3.]\......5.C...V.......MK...W6.$U...HI............Pb._...U..%.@h...!k.....J.P...K...&...d.>.V.a]...hmJ....z..=.a[$...)Dh...h{...F..v.t'.dU.C^E.....F.."..E..*.......51)C...1&....j.,.V^..4...*.".;.....vZg.U|.E.Y..!.. .FP..V.k.q.k.k.WQ.i.)..H..I.)Hc.c@.....F...*.*..GK%..%..B.<".C2..."...... "H..:.R"3.....0,..h..L..,.gN...]....O._.....h\B.".8>.*.of...u..!....R.%..q...4.MA.....h.t-...U4...`^.$.."..<......r;.j...\.5.cF..2....J..x....i..%i.I'jP+VVXUBUc..._......[..L.o&.i.N.%..i.0...W.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3995
                                                                                                                                                                                                                      Entropy (8bit):7.943188827658996
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:1qm0r5aSIH5EFBLuO22EHjBpT8K6M1s2vq9CBRlrU0fwI:1qGxcLu9lDBpTh6My+qQBRlrcI
                                                                                                                                                                                                                      MD5:3746E0FC382E4EFBAE1D1EA9004C2F14
                                                                                                                                                                                                                      SHA1:41591652DE52B704209CAF9964ED10D19F122091
                                                                                                                                                                                                                      SHA-256:C2893B49B1479D58266FDF5D049753F9DBC5D3EC38355019992A752A0AED7AB1
                                                                                                                                                                                                                      SHA-512:94645AB8D649B10E3D175B11058C411CC035DA4854A354AC52DEF0BA7C6CAF42157D287D5CF50185EEEFC12CA00D9772D32EEB0EF1A731D843A34EEBDA87CD7C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f7-1f1ea.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....bIDATx...p........ ..f.,33.........Ly...\..I.m.L............N.h"M.{...,...3...,..t...Z'...t..I@'...Gm....v.$.Q...}S.*........?.r....C#.fU.....77G..R.[:m..i.g2t.f.*.w..x.. ...4Y.,.F........oF]..%%e.......0.i.}.."_~.,.(......J.....A...5.2.t..2. * ...|.D.A..>..D"..H.G...u.V[..U4Z.~*U.A2Y;.....7n..,..b......l..v.........~@qqb.SOm5..g....D.(..L.+.f#....t(.B .!r...Z...`(,L.....GXm....-.T....S.6....+ ...6...?..z....=>.7o..s......v.).x_~.D.....K..C[[.FZ.......z.....R..o.N....A.hp....Z.(8.>.6....s..,..$...n._.U..zf..X...:O...?.X.l 4...k<^.JI...y3..`.k...u&VU.|WT.....]2.s..s...o.\.4.2e...#..U..A..R_...^BM6...V....(-.C....(.....$....I.9.3...g...e.].{..!y...hm-...0~|?....s...63..WS..]..+/.^.......]......-....y&.y..59M`.F...A.).#q. ....."...0K.E.F!Bcc......P.1..%1....+~.._......9.t......l......H..iO....H.-\X./7r.71b.x.....g.f.....q..+...H...`....#h\.f..3.ENS[[.8....,.I...v..a....%m..4....Z..^.......F.QTd.:.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3522
                                                                                                                                                                                                                      Entropy (8bit):7.919602393993443
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4l8okz8XkDEiNxp8S1a9C/1nBCHqsfeM9aqrwt:YzAdgmxGS1B/5wHfeoah
                                                                                                                                                                                                                      MD5:3A6E5DD3978AA0F518FCF84492A1DEB0
                                                                                                                                                                                                                      SHA1:D171593EF1EB5C0EBC635E33237C967D2CE8414F
                                                                                                                                                                                                                      SHA-256:A505F202717C10279B4629A22B0B81F7ECD6D196F8C6994B3CF08A05371B752C
                                                                                                                                                                                                                      SHA-512:EC61E9372C784FAE4795A229EDA93910B2C92947215439539E1D6987AE3F0681FDAC89B1FC8C033956425080E6E2B073068094504A60DBD9DCB09F167B44BC04
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1f6.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....{"[..8....cfffffffffffff...1.r,[.....*[V...3.U.....{.N[...G8...p.#...G8..R.......j...NP.j.N....."w............`......T^Rp..l.l.C.N..E..2.jz!h8.y:huZ5..u#......Z.Tbn(....].T........O-....o.....*T..LE#sfv..>..cf....5...`....lH.CJ-)..AE*..S..1..S..M.]t..kU...=....A.Ej.{|.C....Z...p.D.2....W|.....hk.^4..G..#jz......f.$.)C....t..H..:T..$.B.aJ..Q.&.b.Ns.v.jW...o...w.......-j....+....'....v...Y...../..F...C&..N..^[.:f:...68..q.!C....Ffg.T...h"....V....*.R..}V.u....N.!.DS.,R.9G#4..e.B..@I...r..^........g..[.l........p..sn9.'......M.......!.4..1......D....2.....`......K.PU."...}....q...C.....`bX(... ..@C^..n..1....N..tY.6.T..Z......k..;..$"DZ.b.*.Ku.o.B].k.FH.L.E!..`.R..4......5."...!.. c...,...Z\:.+x....tE..........\m..L.~.1R@.6.Mf...0..l..&..|..[vX.....oA......Ah..9.wIk..U.;a.H\........#.z(1.MZ.DN.d..f.B..1*mq}...4.h7....4QTp8.Djm.bMJ..a."...T.Nj......K2....N.##.....3<...!....9....V
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2765
                                                                                                                                                                                                                      Entropy (8bit):7.900657225617551
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:d0c9RXLalDB7DGr/rCaLlc9c/bkvTgZ32I73MleTpyEmsWAWAslL6/E0Og74:WcRXLa/gCglCcAMZ3b3MleV1mhAAWbOX
                                                                                                                                                                                                                      MD5:399E73FAC4096EF47012A0D2F51F80B1
                                                                                                                                                                                                                      SHA1:E700EEB266C604140E255AD574ED22D076887603
                                                                                                                                                                                                                      SHA-256:8C15D71BF696D4E90C16E57FBE608A1C2119C1AD613FA3A8157D88EB231B0440
                                                                                                                                                                                                                      SHA-512:007A07582F74C73AD23FE5DCAD2030740B550F4866382D86E861C42924DD5551C4F8253695DA1D0E57BE30D32C19B5E912AE47826E835C41D5F0F2EAEBA60AA1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f5-1f1f8.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......0.. -o...=.........v.".u%........cf.0........f.y.......h..-...z.J.8.)SyW9u.[-...!......fG.$.V.5.zkm@..{D..2.D.=.vww.m.......U....J......~. ..&..q...J....!..^J..-.-...1s.#A..K...5.................!..D?...DN.gY>.#,....u.}.E..u-#mg?..R#q.,|.G>.G.P@GG...rs.sG.\.c.R...I..Ox...v........z@R....>.I..4..p......O.~.~.d.,..J0K..hd.B.}..}PKE i.......Sq...J.Z.U...}.j.......|c.=W............C... .V1*.q...$.....Y...;>>~.mY.]..D..z..(.,.>.e.P..Y.8....g9....L.-K.c.......l.....D.%.0J.F..i.B,.h.....z}...C..i.w...X.0.Y.YrJ..).)k.k.*..(...$er.... c..et..a._..Bgg...).~.....|..1.H..v..FHI.}..Z..w7c...$D........9.F.. y.@RL..F+.E..^..U,..f......%..)....V...+)...m.T.H...G_.CX..D.5<./..`..D.U..*.W..Z....T.:b=..d?..G.z.c..|wb..6.F7...6..S.\Dl-.......d~~...7b......j...6'.ko...x......6d....]${...M....A.bV.m.'5....>33...1...|..._Y.V...Zb..|....z0.....p.!%.d..........C8}.4...#....;w.N$.....-..."...4...:......../...|.%.....Z.g$>..}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2985
                                                                                                                                                                                                                      Entropy (8bit):7.899064443219387
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:cHtIj7D3tlGcOMtBBGt4Masgv8bwf9QT3k3gxupC2TKuRe:cHSjHtlGcOMbB2uougopCYpe
                                                                                                                                                                                                                      MD5:D583FF0E9DFA117C90D1EDF5AB65145B
                                                                                                                                                                                                                      SHA1:5C7C143AACA55965C35E0DD5DA68070ABBEACADC
                                                                                                                                                                                                                      SHA-256:3EDAE1D5785DCA0C9E8CC4D5A2233A09F15C644E94BA50C04FE1E89F91CCAC71
                                                                                                                                                                                                                      SHA-512:245917FD0319D54B27835DC973CF26903A92918AF36CA9BE57980EF44ADB4FF45231FBEC6B8108A1EC48B75ED66C4F15C3F37FC9FA8327E61B9A0853C05DAA8B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....pIDATx......... ..6D.>...k...#]..n.MI:.i..a...Q.$Xff.hA.$Xff...y.q8i..g.~V...h..w.O.r.9..........6.g;.5.....x...\.J.+H..mIlb.....[....l.....j../.g.x..^..]..J.'$.L./-........A.........E)*....tH.G.4} .......[m.bo......gl.{.s.CHWI~......x........(!.)?.d...9*..,.1..D.c..<IP..u...@..e.@.......o...e.....~...><....8.....K._....g.}..J~...A.@.....$..I(.4)H.$'.%F....d.+6.0.....8.`.Ht.T.!.....s$...`.F..[[.e6.b.M.J.5...U....e........ix*M....&.3Css......\...c...>...Q.K.6uc.o6.C..Z9L.2l...........00.PD*.X...2`.)P@.!....].I...:=..I.O."....t.....5F...to(........4..F..!.3..!..6..;@...e.cE.\.....6..-&..b?..:iA.....Bm..&..s...r... .v..05.@. T.hl G..Q.L+-$..e.y......Z..}....n.?...i*..0.F.!..F.....,..%..&.$)'5..d;......1..M....@..<0 ......}...L..0%.=.....#KK.nw.....&..`...R..,.p...sO.`A...`..MX..L....kB].........h+.ukP.N..,.!8I.T5T5T5.......M^3..Il.W..0....LB..l....`.fM.`S..*.`.c.Nr.Z.X.|C.6..&5.....B.j.Y....0.0....u5c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2845
                                                                                                                                                                                                                      Entropy (8bit):7.898871352036087
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8LA2Vzbharhpc4dMSkvrKPorNGN2nCxspI+EdcNBwUDkIeVIaCUcb:DeIhS+MSkvrmgCupIFdShDkIKILT
                                                                                                                                                                                                                      MD5:CAD874F2ADCD378D9546D0CE1B11AD09
                                                                                                                                                                                                                      SHA1:EBC6EF763606E867A3E734DAC6A730DE3D37FE03
                                                                                                                                                                                                                      SHA-256:2F2988812C32482B9FB18B2B96AD0CC299F75F9A7A1758B6E6393311ED8CE54D
                                                                                                                                                                                                                      SHA-512:84926BF4D96F3CED282F0D4945E8BCC264B19747D01D88E7D926C9C76D016C4E960CE12FAD2379E17A654B573AAF738D321B503C2C321AA2AF85CBE7A5BF12C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...c.0.+...}3v.......... VQ,.b..[Q...1.YPff...]..-%..;.X.ZV".+...~:.;..9.........a..]...<....r.t.B...A...P..n[.....1 .....>\...c.[.&^.H.Hz....~y.O.w..z..+..=.w.r7.ja....n..!....._C.....7w..@......^>...Ku......HO..\...?...2.M.S$.Pg...j.]uE..O.{"I$.-.1.......eey#.......T{{?..G+../.Rhu..`{..q....k.....^}......Ys=#.Y.?..#!..2..X.5EJ..C...\..3^.I.Te...r\.1...%a2!..C.=O....J..W..D.b..O+....X.?Y.f.3>....h..!.7bQ\......Z..o.4.M..!..vL....S...zdqg..s9d.uM.....Ep..e.6h.+.c.j,.fL....$ c.0.S..P....>.fO..........m...=..I..........[i...W-.;f..,.0J3.....[w..k..n............EjB..;dG.2d...so.#L`...u....C]....R....P{w.(7DUS$g}:......hS.....S(.........a.D....3..W.f.....PmP.s...Yk..!..@....y....NnF...CB.ro.+KB.....cC..Y ...HWB.,.L.aA.....2.n,pD0C....0..;\.*U5J..f.......1{3.F.....2. 4N.t+...R.....:..;a.c...........O...l........).k...8}......b-..W.p....,..,}Y...........%h.XW$].4.....z.TD......K!...fd.....%...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3464
                                                                                                                                                                                                                      Entropy (8bit):7.924444325718693
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:8kGMr/nzwf4/zUbNLkXgdsWJHug9JUpo1e6/0PnpBIJSMsu39c84YF3VCTtHNG+A:lnzw8ziFkC7p0PnLIc+tSAFyNG+f5Xru
                                                                                                                                                                                                                      MD5:5983787851A0DFD972E9A24A98C89BB3
                                                                                                                                                                                                                      SHA1:D5CC5AB1752B158CF421A1EDC7D3B0165C3B268C
                                                                                                                                                                                                                      SHA-256:2C700C44FDE7DD8B7FE6F92A4D6CD8EE56CE383C04FFAC1346E5620DD75074C4
                                                                                                                                                                                                                      SHA-512:9AAC68FC9C8365104D6A7B85542EAC1535789E79DA031F7B7783B831B675561B17B6518CA61FEFD971C9C87B132B29A7EFD2C618F9BC6AE91AA9670FC0FB7B5B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....OIDATx...p[I......vl....3-33S.233..../.,3.......f3...{.-.r,....'........RW..v....hG;..>9e|..}....J.Q&.rO3U...4#W..AR.i.X.[.!..nv.q../.....{w..z.........#.:....P.~(%.......r...R..oh>..).=Y..H..=vx...x ....B>..d.R.N...nu.n....Mp...'l...r....(7..D..w'e..A""Z..10U.5....Y.._.....p.Z.......X^:0;.>|d..I`...>.[mq...\A.`e...?......3%.K..E........y.........H....@.4.1..Ra.......Z.NY>o$..N.Z.....".y._==....V.x}...".+."..}......KjK>..8(8......{\v...Z6.0[Y...`.PZ.+PbT...fu.J......*'%e....2. .B...).)/..Q.m.e)..X..XYZ...P4..WO+......g;U:......!..f..7.&f..F....;$8.9...ND+-2.L..(eT... .#..p...p..`6...H.2.I..X%dN..U.K.#..m....w...r;..L.3..f..... ...`.2> .2..ID*.s.y.@..d..2...@.....x$.......O^1..qwVK..u..hF...&!...r5..P.d<.C.aX..@]..0........,d.!....3.+c.0...$.L.(]...:.$b....r..,...`..... .Y=W...e..}..Xm..7...-.j..F..n.ADF.A..wa.@..f.......h.Xmx;.....`LX..mF'Z....Mk4............m......q...T.3o5......B.~....7...mgt...`.M...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2811
                                                                                                                                                                                                                      Entropy (8bit):7.911003253380387
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:B+lnm7QWXimlBwCyee01NisEpex40M4/ED/OQbptSD4L3RW51679z9p554AK6V/I:B+ZOisyeecgHa5M4cDmQfqU3Rs67zhFE
                                                                                                                                                                                                                      MD5:5291BC51217F1CF72F1777E9B7E7957D
                                                                                                                                                                                                                      SHA1:66BE7EDDE5B7404ED6EF2E344200101AE6958637
                                                                                                                                                                                                                      SHA-256:37A27033C61006F5C15DF1D490F8EAF56D0ADCC3E6C894FDA73B147CD6140813
                                                                                                                                                                                                                      SHA-512:D62D887067DF12873A28B025072897158AABF33E881C565942E4508291BFD4A45F91E72F6E2AFFD5DE97E0F25484325B8D703604CAAF849961E797FA71B2EBEA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.@.,Q..NfUcz...\.m.ac........m...]..U.......3.=}.z...7.8...Yg.;@...?l..7.R.s..9_.k...K......4".g!.twv&.. ..o.N......d..M{).%.G%..e.>}..#.y...x.<.ssJy....2.. )X%....!..c,.#..7.xf....v .....~...[.y+g...;..7..,...x...,.:q8Ntv..u..Fs.Nx..3.p[.P..RY~(......F...._}.......Q....!..../t...;..x...?....lw....\<*..W....t.dv.'.v.....*......jv....^..S.Rba.......V..^.b00...#.O..F.....<.@u0.Fu5.....D.N_.>.G......+1...ng.T..^..r5...E.......3+.......w.4+[..I".2z..vk*....0qcx8#..CJ..J..r^.gG.......a8".zDw..*.8.btp..F.{......~]..|.?RY.*...t.j...of.9.9.a.Pg:...x(H..~i2.O...]....2j.%....6G.a....@T....I...X`M.9'.T..T..!...s&.c*.VG&...j.....`.^w.N.Q....,.....X3.A.....T..[=.-.\F..n.....a.. ...X50....g)kA.8MP..V.b%_ .Gc.N88...`E......`..@.....i9....z...4...0..]..;Gg[...p;..r\...0.PJ.;a:C1....9]C.P...!..#..C...*35'6.-,kh..#:..Z.fk..P;>@.z.u.7...C.q{..G.C..... .:1.....2..+hc...*.f....\..oG.^)f.........*...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4173
                                                                                                                                                                                                                      Entropy (8bit):7.942357072785511
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:EFnxWYE1f2qZK/Ovez4wUj0V5cM+EyMp9VzQkh3dPxFvU9:Ex0NXK/kez4wUSGMfhzp/vU9
                                                                                                                                                                                                                      MD5:AD75CF377C8D264DB6E3F15C247B0C7E
                                                                                                                                                                                                                      SHA1:6A8605B6133BF920C811104C972C447A90BFED63
                                                                                                                                                                                                                      SHA-256:1C3FBEA07B11FD0C9455E48CA715B0FA74D66CA66A7999F440E89EDCB21313E4
                                                                                                                                                                                                                      SHA-512:10FF3E4B06A508A5A497E31D0EC8547166262081FE5F3C26C8481E808024BA28B10FD6E395EC53386512264FBA9F3212C44B1FFB161EF8A75E239497B4CAE5D4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.I....3#Y.L....r8...t..w...........+.\...3.I.L..u.TS.j..R.......t....?..b.c....0.1.a.c...?....~U..L..1..6k.`..E$rk..(...m....X5...G.yY..~....`...bO_.M.v.....km.X..DO.c..v....Dn..XmE..$.$6.eU.w...Z.... ._.Z?........ZC....W....W&1y'.U..*"{`.L..KY;..c.*1.$...R.]...:.p.`........o.....nk..P @....$I~....15.?.)T.....EQG>._...wB./.Rw_..."LBdo...Z..4..pB.:I....L....e....e....I..6.h.]i~.9....h...R..m-... ......?RAXv7.....W*..cVd2..Q..J..}......0P......:...J."...Jd..8...i.2..mp..X'B..Y..#.x!...WB.T.m...9Z.x..g..nn.8=b.......I.}=}..P.0.....e..\6...........u.g..~..5.u..+...R%.H)2@.....D.=.4..s..1*H...........O....)..zb...(....Y{....S7..I.B.....tH....!.t/f......l...b.(sw.A.......CAD..y.'eD.<..?b.%T...@9.P..:......G.....+QY[+.Z..-.G..k.EE.m.N.[^.jj$...)Jk\L.'bX........5.Y.f.q).1`.....7.xx..M.=...J)......5.......V.d...|..h.%5.S...^P.N...V5..A*.*......w.?.p?.....J.."F..O.,.~...1...4..1...7.:........q.a.).,Z).9
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2868
                                                                                                                                                                                                                      Entropy (8bit):7.911063400400126
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ohYlv2BmKUJJc3xwAY9+hPgVGZm363CpFbYKPJyF1BTwXJaNw27:o6K4JcxDY9NilaFbCMXyR
                                                                                                                                                                                                                      MD5:FE26F6C3829626E314B7A0F115E96694
                                                                                                                                                                                                                      SHA1:119C83FAFB5AEB5EF7C3ECFBF0B1A1E57C9547F6
                                                                                                                                                                                                                      SHA-256:20329ED11A733149983EC6C21F1F18FC70904E095F5D33330577851CC34A0C48
                                                                                                                                                                                                                      SHA-512:CE9543C05098032FE9BF493F88C8181E484698D2CF653CABF120DCF06E811D9F6E1B25AAAEF8B7962AF4FB0176FF4DE2DF6E3086C63FD86BD607B455FB8733E9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p..E.K.......g........1h7h..........]U.2.].../+....4P...{eg....r...RK-..RK-..RK........6.]...V..z].IZ...]#I.f^3.m.]...M.{..A._....|..cvive.........}.....O.r.I........i.R0).^....+.]..#....,.....fwo...........7.~.bn..j.t...^...nJ..t...U.7..L$...jp..'.&......FR...M0..._t...._....\.1.Ihd....J..8a...G..;. ...Io}..v...i.'+..fI.8.....~4...<...y..%.w..K@..{IJ............YN...h.i..[p..\.......4....j~hr.8....*.....|..Y...y..d4..J...d%,R5u...u.#.'.....7;~.MG...*.X.%".L..(....cs.c3.p"I."!"N...r...F ....g.?...`q}N......z..ufqq.q.*..{.2....r...E,.....B.jf.k..F.l,...g.b..:"8...G+n.&s.&b...4...'.Y..k#.....$..i....BS.....a.H.,....=.. ...EWyLN....H.....l.V.a.>...:......&......7..d5A..7}.9...N.j\..PI.../;[p(w...!...t......!.2.?.....9a%..`@/...... .W...Q.....L5..2#.... ....$.A4jw.,../Ip`._q...+".h..1..s#..5...`X2.?.... #.&`te.....D...^......@.BS=`V.P.`.f..^.zkmS..z!H0........mG....xKf..).mF.7..........o.....d..R...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2852
                                                                                                                                                                                                                      Entropy (8bit):7.910366539169539
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:jgaWq+tNSDUlx6y1PuPvPu2+A82Cf3b4kuKuzqkkSnzmDLhux7dP2nYh5jv:kaWXSWjiPL8tjcWvSyDV0uYh5jv
                                                                                                                                                                                                                      MD5:C412F52C4A8495B0D2D098B123518770
                                                                                                                                                                                                                      SHA1:A3CD4E20D94108AEEF2ADDAB7E972AB67F8FC794
                                                                                                                                                                                                                      SHA-256:5D6C3A91391D74EEA9C7E954A43AD763B8EDDA8CBA3A5EFCFC5141CAE38A6FD8
                                                                                                                                                                                                                      SHA-512:19D69EC2D224DA7BF6F68A7473EFF4DD2D63DAB7C291BBEA80C76CEEC646D74B0F917F09D5701D7DE23ED575E65648EBF6849C43244203DFC165E7A8AC9EFD4F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f2-1f1ea.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.0rd........1....S..9... .D.aH.fffff.dy.k{........n......X..7.u....x......4..(bl....,.6.....^$..Op.M.A.R../.&.C..k?...]tr......=.uq..;....]..7..n.Ik......7....rt..l...f!....7..k....v .._.F...w.....)..r...."........#.:.i..+lk.mN....X.X....^.{.>..Kd{..yX....G5......6.%......g.........3O.c^'.s...N..F<....a......nb<...i\eac.n$.'.Y.).qb71).UE,.......Dw,.....{...W.....<`|....,.O9T^Nw....O.......0\..,..*(<...Z..c..C...c9.}..1.3..........,~.,..e...*.....T..p...5.&....ojh....#.D.G..,...)..M......+.&.z...y....63..7...Bq.~.w..'......u...V=..^NlJ.I..B.....9..%.J~..U.8Tc..[+.#$..zbm.....jP...n`..........p.8.#....8...3..@...x....;.r...K.......'G:3.qz.J8..a...........C.......*.......&......f._.p...4C....s.+.[....C.......n.....}...r....B.....:.h.=.Q".......@Go.....$..;..5..w}k.M.M..)L.....@H.....Z@B.....A8........K..H.....O.ki>*Z..:`...\`.n.~1<..p..#.R..J..._....Rk....>.........s4It.J..^.W....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2544
                                                                                                                                                                                                                      Entropy (8bit):7.887953946545249
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:SAtmublaQq2+LBDL9FQI3z3125g2waB0ddED6qsnI:ZZblpq2e9FQne2wxdcWnI
                                                                                                                                                                                                                      MD5:190EB05B8EEC7B672F5A7B3284570B16
                                                                                                                                                                                                                      SHA1:B9062B4B25437A4BE5495F6A6842B20BB557614B
                                                                                                                                                                                                                      SHA-256:CF50250FD212291F8F672EB7CD3635E7839EF71D2DE7F5CA57237BE64F21E311
                                                                                                                                                                                                                      SHA-512:3866863CB9A82AEF796B41551463E03ED072AEB42072B7E588E668C69F9604AA2C92C6BB993631423625F473C0E355186FB8884A40119EC05C53063BB5C43AB3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g...$..=Y.-.jx.......?33333.~fffff.E........n=.Z.x..'n.(:oeg.p..w...l.v..).=.A...T.+....$........C@."....ln.].|.F76z...{..s.;..s.K9.....=..e..Y!a$ac..Y.....o...1....s.uus>.....b^.u\.S^Q.W.~........r..`.:...rTJ0Ih<)>..H...w'K..C!F..X.K....z-.....on.+..S.w...q............vy.....m.Tv.q....z.....~.R...b.$.R.R...........B....Bv..7P.X]..}..V...l......c.j....h.*.......p...N..c.......w.1'...J.I.P_..H.U......_.R.e..`gC.s.R..[......S gT..<q........G........]......1..H.qL....l...N......t]o.+.].u......'...i.v.l.P...:....;MZm.7y..{!g.)S.J..........:@..p?$.C......%LB..cd.\x......|...F.&.$Q..-.n....:.X.~}..b.p...0... ...#.s9c[..y...0usg..y.......|J;..".h..s.-U.....hg..8qc.....U..."!...V..@!.j....1....?...7..w...g..%..f!...\......q.*Z20CF3x.3>...!b..B.`V..Y..m.^eH..2.^a.. .p.....e,....%...((-..Pk.@`^......3...F................;....vD....OR....[..k.o*...L.......B...eL}..3........w......"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2937
                                                                                                                                                                                                                      Entropy (8bit):7.9005120836997005
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:OlCL1jVXXxq8e0WqK8Tj7TW1HiCCMRM8wXmV2FN1vc6sA+U5StiNVLpPUVKCM:hxqwjKO7TWZFCx82H1vc6sdFtAVtPMK
                                                                                                                                                                                                                      MD5:67B11BB2EC80EE24FDA87AACCE21EE43
                                                                                                                                                                                                                      SHA1:89F091C27D7888DEF7C937E23C7DE661F41C038C
                                                                                                                                                                                                                      SHA-256:CA66C37C73BFB3B067B953C4537A3571F2312077D049914B8E5489128D0BE1BE
                                                                                                                                                                                                                      SHA-512:A3274ED3FD4FC087FC189A55C1B2271927C2E34B1FD99217D31C3B3DC52B5FE6035B35605BFD8718D3BF24C43D829842DA608FB036D19E9C4D20D2524A6EDE06
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1e6-1f1f2.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....@IDATx...$Ks.?.....iP.....=..a....=.6bf.....].....VVe.wJ..u.>;..yND.$.L...Zk...Zk.......}..2}...u=......Ye.........N$......0^"....1.-...t|...0..|......o;...4..>w...5.'.$.aj"...-..WbU.S..."......r! ...?...R..1tv1.(T?..T.>Ir...z.)u.CJ0.".u....*.3.P.r....^..}d00....?....L....<.H~.s?."....:[[..7_.....G~....w.|.Q...';...?YT?:.|.!7+...y...=`X....,....s..fn.B...u..pH.....E8..<....OQ5=;........_...k....z.?.U...4.z...v1..B.L.f6.P;.>f.....>1...z..*.P...>Gw_..h g..!.._.=.9.7.5..B.......$...5.UcA...."F^.7t....7.........g..[........w..8...P.n9.8.x.....x@......VJ..@.q.|.&...a.Nq....Y)UEr.EXTU.\..9j=...S...M..7...t._l..RU.#".../...U.T...H:.{|...*.P.3.%..2".G.........*..K.r~Ng2.::B..9.~F.H....fD.......F.fMp/!Zn.u-.....K....@]C..xL...c.x.H...2....|...b..+....w..=..b..'..F.......gJ..%..o...-.....R..........'........w......V?....=...O..@..W.......E.@":..d"Jr....4.....V......z....%0u.t.`...x...M.b.S*j`B ...b..C...q.#...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3338
                                                                                                                                                                                                                      Entropy (8bit):7.915451844011547
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:551SU4JE7nFkJisblrdinUBZ7wuZKeMes2wQ:5LSRE7nAiYXi4wuZHMv2/
                                                                                                                                                                                                                      MD5:B3CF685DEA0C175477A848C668CDA9C7
                                                                                                                                                                                                                      SHA1:7DAB54DD21C5A2F3665AA8A30E60919813E8423D
                                                                                                                                                                                                                      SHA-256:BEF1A3B66236D2D525F423337EDF65EFC71F34663149A003D6C9D415167F41BF
                                                                                                                                                                                                                      SHA-512:D060127490C8979F97F72D231BDF29AB4D10435600AFC222D9697708B3F8A858B175A98B007F446098DFCBAFAD279CE9DDBB75D09B3C893B321AD2EFF371C06D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p..EOVIj2.;....?33333333..cf~....=....-U.......c..-.:Nd..to.J......6...mhC..........4........0..#...ijjN...`,#.sn.:9....H...?.Ec...>}...nB.R3..T..zI\.8..".N..T.:Su.*.....k....!I..$....r&;Gg6...D...?..B.T4...t.L.0..0...7.z..nvAG..'/ .K..-.BPT.jF@0'h.`i.T+.j.$..CQl.....^X.=.8......ki..;qrscrr?...k_.|Y.?.....bvc.&To$..B4.F\../r.h...X..sbXX.!o.}..."...j.1....4..$...k,....|:4W?.x7.%...U........a..}..w.J.......']VY..0X.z.V..i.q1..`S../.>v=.7J.+...0..$..&#k.]..TB@B..!R.....E..k..ET.-.0L@.C..W[".. PZ.6m.F......J....z..l.....5....z.y7+....H+....d...f.....7.6&1.h.. >.. ....5.5.Z"f.RCL......\.;...:.l-`y....aN(4P...w!.a.h...>...7H....a.1B.r)Y.|IR.{...... f..W....Z...k......P.........".p......z....+.GA.-.rt....YZ\...w..5\."......p..V.sFi~-.r}...D..v+=U..@...;.r..+A....D."...jL|.7..=.A. ..n.{..Z/ "..DD\..LJY.u:U......n.R..U#V..s %6$.. Tq.....M$c.,..?B.../...8....\..`...........zB..uz..`^...]9...........f.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2832
                                                                                                                                                                                                                      Entropy (8bit):7.92367136879477
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:cRXUwhkpO1BL/x2t5MmKW/BGQrn3f7SbcCUsT5lUf3NL0l+HHpUFu03ZmDjrpGz:cRXUw6a2tB/BGgTgDUsT0fdL3HHp6zJ/
                                                                                                                                                                                                                      MD5:DF7B1386F54C25376B9D2E6F9F685662
                                                                                                                                                                                                                      SHA1:85AD0107AC1FFCAD8537141E824FB8BB742F20CE
                                                                                                                                                                                                                      SHA-256:BE64BE4D9F7B9D9E163CE48570DA59E9D38BDCC7FB20ADE82BC58CCAA1B09E5F
                                                                                                                                                                                                                      SHA-512:BD18313DFBDC0DA38A5F5E87FFB9108B489826930C56CCF43EE20C13B08247F272ED13E5D0945441588E7305A7D9897AF9849E07C829B44CB5AD097808BD0E9F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ec-1f1eb.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx......... ..6D.>...g.......n............133333333S..0..h..y.RW.%....I}ufZ.I..W-./.}....m.:.c......{..m...!...18.Bur}em..3.>.G......?h...{....3..t.._..p...I.`.n'O...]...h.$`[..U.^.j..B.g....w...B....kx>.-X.<...2....(.u...#.W..**Q{.$E&..T....pw..!.hY.......vW....c.........^.).Z..?..E.z...;.GV..{......n..mn..E....].^..I~..g?..VkR..&2...SR..OSO.....)&.V.h.X......j..b..s.p2.........X.o.....8~u.../Oz.........zv....&,Q.{N..I.Q.i..a....k.N...jR(A.....i..iJJ.))2..3..SL.2...wG.dB...69C...c'....EC..;...l?EJ..{.....N.Z+;7..c.r|......L..D..mf.L..`tF..G...m`l8Zw..P/Y.H....,..Y.G....q9IS.2.:.......'j7,........TK...x.V.1..fau.-..Vk;x._<..M+k.........L.ps.)...MDK$|J..,.%..(.@...``..V..@)f.Z4....M.$...B.......A~..C$.t.%.0.D00J.B...*..LP.....e...4f...+b.....@3.....@...{...t6......C.e...c.BJ1eB...=..Ja..%].f...;.8...7.h....{...;.7..87.m3.....S&..8.82....3 4..Y..9.PX8.Ke,S8...t............s.v).F..F.M..r-..h......8..|ga.[..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15086
                                                                                                                                                                                                                      Entropy (8bit):4.980767694952946
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                                                                                                                                                      MD5:5791D664309E275F4569D2F993C44782
                                                                                                                                                                                                                      SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                                                                                                                                                      SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                                                                                                                                                      SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3296
                                                                                                                                                                                                                      Entropy (8bit):7.929796619649935
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:eEQgIOOmGtYL7Zs2vO4p0mMRq+NP9Ssdx9I:eEvPGqIW0D4+p9pje
                                                                                                                                                                                                                      MD5:FFD43C9D67D31BC57B814EB509A37A80
                                                                                                                                                                                                                      SHA1:3737BB46DD07B4EC331BCF647B25D2DC04A556CF
                                                                                                                                                                                                                      SHA-256:80DDC8C5F58A6138D4BC4260B45DB9270BC9136BD83E4A2AB3FF78B10F15CD7B
                                                                                                                                                                                                                      SHA-512:71296B458855207A6DA1DB369B9ADE63629B3FF7D2FFA049F8D24C2D547AA31FF08B66B4253D81B406BB17786E6FFC40DC343D5072892D4A80D764A75F0D6E66
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p#I........=.......t......x....|..;..h.%uW.+dE...?.....x....U..mmk[......mm..)......o...ke.....b.s..K...Jw..;..*"......8....w~)w.v.ja..u....~...&...a.i..>...b]Z..nj..NmP..\.:.g5..BQ<.B.....9..qs ..?.5.)d^..8..u...v?n....X<%n.....@.!VP...RmuM..3#....xh!.N..R...~.Z]........K~....-,...z.{{...Vy=...o/.kyeI+..P...........Z..U...9$7^.J$..T.u..u$.a.'...E........X.....|=\...o....,..jP=..............?...C...V{..q...SZU..n]`....g.........!R..Y.gR..l......'...H.u^mON]%.1.b.?gX..q@T.l..K.v....J.(..P...4)V......v.~$..w.W.(....hpVT.$.EtED..R..@kmy..8$n....CR.....:7[....s.....wpK.......[wG..D...q..HX"Vx%8.G.y.FS.u#..`..Gh..K..^...h..h...DB@Ds....'.F.H....qrm..:.....F.`...4.M8cO........7....!..>XF.G...Z.hY"E".q(r..C..q..-...I...2.@..l.l....e.1.a..Hr.o.1"..Y.........W..D..jHh.A$.4.\..<..j..H.I......x.`1./2..#.2....Bpd........y.<.C&..].Hv...I..6..\kc5n.......E.v..6..I9....be...1..P.&....K....p.....-/\l..Tc..@".
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2758
                                                                                                                                                                                                                      Entropy (8bit):7.929350965782275
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:HpxRuEWAEycZXBWmo7VcH75iXCTzzSbggZWtaNdkPLBz+Wcd2D6H62jcWAaBnP:Hf0EZEyJmR5iSTz1ggazCd5cd2DEeloP
                                                                                                                                                                                                                      MD5:A4577E3849FA67A38DF9A5C69D9E6C70
                                                                                                                                                                                                                      SHA1:786DBA07E408907E82FE57050A80BD559BDB6400
                                                                                                                                                                                                                      SHA-256:92E9B36461652F6C4087A4120F0D58BD26AC2124872987D2B11CF400C5DB1DCC
                                                                                                                                                                                                                      SHA-512:BD85832F0AF2AC8770E1EF14E31E12FD8ADF4EAAAB2A35ED556D21E0180E401B66DFBB48E98A2B7650F430DA88D438D50E115F111E17DA77E14D7D65743E28A8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..r#....U.d...<.......A...........8...n.-Y......F..Z.|..;.8YY.T..V...Zh...Zh...Z.).3..^{.&.I..s.Q..Q.......ap....`0..b..........U..z ...@.{....z..?......$..{-).$.........x+...Q.9u...t ..K/.m.IZ.....O...O..)..QW."..D.V...-....1.6.....o...nr,....+Zmmm...z.WVV>........x...g.g.....f..,..XCC...y.1...#....1.f.....>{{{.._...c.qo.*&}1..w.A..--.},..SJ......L.."......l.8..a...TJ....\k1w.m.G_...xk.k.h.5..K....f.....&....r4..*.........A?..J....W..v......,.K1..h..4.iJ.t.......D.L.n..o......L.c%uCiB.....nG.F.....V.}U....E.^@...L..]..1.[..y.5..4.xw.n.....t..Gf...;.....n_.qM..0..O2:..~(..h5.h...L.2=....<......d...rr.'.........Is.t......M~.|.....=..IW...}...|J.FI$.E*..RR.....{...x@.....<...F.p.sL.s..$sTe....[#no..y.+....;..T...uU3...... q.>.\:...+..R..^A.L'...^.t../N...W...qfcg...!o.........![.c........1.........M.gp.9K.X].q..2.\^..^..S..L2.6.n..(.5...a..#.......E.hL'#g..V...q....Ac....\.}.F+F...3...:.(.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4541
                                                                                                                                                                                                                      Entropy (8bit):7.951112753677495
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:CxZ1Z5egWH8eKx37CSA6GO+Rb3jcQkS1IXorJbxoQfVF0j:CxBR88esObN1N4nSKY9l5+j
                                                                                                                                                                                                                      MD5:1A8D3213BD2CE913B803E6B1B84377A4
                                                                                                                                                                                                                      SHA1:F6147F349C23F591FF39C235CC291FA60A528A48
                                                                                                                                                                                                                      SHA-256:E2CDAA67E5734544D84CA24993034452308A78A87160CE56E38167B4961F147D
                                                                                                                                                                                                                      SHA-512:78C4D43A92D986032BB8FD49ED18AA100419FA58662EECDC648A16A0E37C78373C08A85B5EF70A82D55E0A9072C9C5F3CA4C7057869770BEB51533FCD3AD2C14
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...A..0.....;..`....&..xY...3r....P.H...U}..13?..l..<...a....ff...!..`...|..!I.WVJ..fC.)..r.".K.....m.5Q.h.....7$O?..?..'....V{.3....y....-......V......8.h.H?D...)).T....J.l....g...{....C,['.&.......3...._...... '..\5.....~6....n$....Z.h.B.uD..-..ol.._.|.8.d.mw.q..S.......q`.._.._..VG.3..D.1<......m6.<.Hi0.-......\...............f$.|@+....]...X..E....:......FE.X........;V...^.Z.'M'.,......|M.=........DL.3..s.....b.Ku.-....U.....+QrN...F..E..%..].z..1.....d.s!<..@........%......].z.|....q;..L...m.w...t.l[U.zQ...NIJ.Ee]E...H.P.T...,..D.\..#..fua&).nA..T....t8)m.k.U*vQ.ACH....xC.H......h~......;A@8..T.p..X=.RQ..V.......1*...Z....\...e.U.e-...(.".*r......._...PvHlSpQ.I{8S4.f..j.........a.M...V....9~~....I.....@.@D.....n.. .?.P.C...g+>{.TmT.N....LK0m...>..=...h...j.&\...V......l..m-.m.%1....ni.#.....4...I.....V.:.5.n..K.k....n..Rw.^d..T!..!!...mO..ds..X.9.........^B.<2R,..Z.5..o7.:...Q[.+
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3511
                                                                                                                                                                                                                      Entropy (8bit):7.93483200998768
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:mY8MUF5i03RG3ceazKOpcAPVdfMrpNiAmZC5Uu2NhRv8gIcddeL8v3xx9YescZdi:ZZei038gxMr+gUu2N3LICd+8v3xxScHi
                                                                                                                                                                                                                      MD5:CE5E215974F232338CA8F934DD8CB55D
                                                                                                                                                                                                                      SHA1:BBAE3CE74C4873E9984CB65A8CF0001FDE6A6A80
                                                                                                                                                                                                                      SHA-256:A9C869616F9757263CC212BEB64DC3C3E6F3BE069D4C3E0FFFD5C1E53D26F9DD
                                                                                                                                                                                                                      SHA-512:3E8479E8226B9F6613D1CCF1C33D466C51FA110246B745A06A3D608D65BD0F657F2F8C9C879883EA7C1D6AFFB19A3D31174DF4885C29D1881B84D87ED2AED674
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....~IDATx......... ..6D.>...g...kK....l...<s...........`.......w...C..A....Y.{Uwr..../..C.[-.......Kb....F..fq.<..,s..........*a;k...s....x_....A.{<.~...t..n.L..K.&_s+.VwW3.3/.td.|..E.....GU..T..........;xo(..X.w.GHA..../q.`.E.q%..2@.x....P`..$..:.#..s%zH...CB..f..#.h...|.......`.....v.wb.w.Y`.w.N].p..V..........q.xQIa5.2)B..2M.<yY..+p..*tNLX,(.X.?.0.sI(H.....p.....^.3../...ZY1.f..(.......=....S.u.K4{^5\...[.(nvMY.Q....<.+...?.p..^...V.......p:...TW...@(......+..PB..W.U_,&..Q@P.t....9..n.J..U6..0.`oG.Z..ksg...........%l.....UQ.Q.]..%Z@[.N..D.X.hbY.)p'...P.....D.r.6.V..*.I.'.{D.*...h.....$........3....."+f&2.....!..-.z=..s.si.,.B...!!$..'..D..P...x.. .M.......I.....&........ .5..q.i...&*#X4.]2..b..vM...f.CrE.T%..%a.Z.^!....I..=.p.u0..L...=.&..W...l.I....0@..E..T_..e.$......q.%..P..U.q@n...L.`RS....Lkh.f..9..._f.0..!&............Oj.$f.X&(..Cq.0..9....n.,7;...X...3V.j..k"3usP.M..$.Nkm..l.Y.....y.RC.....W.....X...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2924
                                                                                                                                                                                                                      Entropy (8bit):7.909491116427308
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:itdCx2Q/Vfxjn5tiiQ4SpOcqfFKa7enp9T6ByFEEJMs423BSdFcShQUoHzfa6bcf:0dU20fT5Y5ejfFKekpZ6BPe59+ylUoe7
                                                                                                                                                                                                                      MD5:6AFDC75C2C1E031313F8053E2044320D
                                                                                                                                                                                                                      SHA1:A4BF1452FA8D09A6316D9FE17369941C9FFE71DF
                                                                                                                                                                                                                      SHA-256:1961CFD578B6C8B25808D06B16B449EE12918C913305F89814CCF37CB5F9B3ED
                                                                                                                                                                                                                      SHA-512:251F89C5B8E554D326F771E95992428B4434E03D906EFAF6EBC2EC7D4CCAA80CF1FE4BF580AB8EB5BF124F98C2AFDD5A3794E5589088FF6A690A7676AF3E7667
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1f1-1f1f9.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....3IDATx......0..._.[&cX...@n........cVK.k...VJU]..=....cfff~......`.......}.a...@...)......g.....i-...MJi...^.z..^G.$<.=..G.C.6V....@p..w..|.h.....o...y...Y"...S..I...x<.x.sw..yD.A.h...{GV.VU..f..fzy...;...>.[|:$....F.3D<.....e..b.. .....m..h .d%..K.{I..A.J......Y2...F)..vu........K....^7..........&p.'H...Z.n.<.y....../..%.<.\.T.*.Um-.k.7.3......o.J...6)=.G....M.z..=..s.(.wpx.4....^u.....f..U=......?....Y..U.5.....c.;?e^.3..A<.qND....._...M.1._Yki.IO.%.T.....B$.1..'.5....R..CI"..d.L...U5...q.f.x0R.8.;......./... ...MnE...v....j.;`.YW.&.Tb.^./H<.1-%..J>7.....Z.U.d..f.."ufE...%...(.'...RB..\....M....8Q...M....0X..(......@bo/bg/.y:b.-...B2..L....i.4K..U..$.J...Igh0..X.5......h.BR..!.......x.....!u.R..VM...H5..].f..T.*.!...z..5. ...lKb...q.#.".~^...t.{......I.JAa.%U.U....!x.U.......B.....#0.qg.D02.0...h;,`[5#i;..D......B......H.U1.....>.....{9......L7?.s,.`....KC=.:Ll..0cX......K.c.mWG.b....r...e.k.3.c....&..'h..HA.%...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4171
                                                                                                                                                                                                                      Entropy (8bit):7.9489981697204595
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:gbx8MRi8JF9BPT9BPXBa7W1XWYci0QsWV3kcs8sz:O8iPxDRaK1XWYB0Qps8e
                                                                                                                                                                                                                      MD5:9E72C165E2E4410AB8F0C4A82E0B4310
                                                                                                                                                                                                                      SHA1:143D53558A6D85EFD27FEA7A9BF5FAC0473E18B2
                                                                                                                                                                                                                      SHA-256:8B2A87CE84B4F87CD84EB3AE2C01E9E3CC18224E6911945E33056A43C13AF01C
                                                                                                                                                                                                                      SHA-512:52FE65A35F69BBBC4F425CD825585B178E0E28B6D551F93A5242481D7E6A5790ACE1F37AC428B94E69F8A9BDF9AC00FE1C0330E8EF265905DDDE2E9DD776BAD1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...Pd...}.-@.30.#..O..O.........{...q.3.....z......t..~.T=V.Wk.Q.:.....S+Z.V....hE+Z..._.._...|)..$k...'v.U...V5pnT..j.("..1sm.t.P^A......,..j..R.q..U.W..Vu...!.v..;..$....X.F..U....!.t....9.{.1.y/!2...o,D~.>.....I.mr!.Tu...[...O.-V.ITZ"..B.&.D.u..8N..8....A.DI{.....).L%Irl.T}4_...0Z+`...9..47.*........E......df...x.V.U.BU.L,WXes.....x.....X..R.]......1....q...:X(...)...h...K....r.=.<...R...V.kS....0>..}"../.5..}o"..E ...mn2.0.(...m ...Q.....*..,...b5f1..s,..,..QH>;[\H.....$.Qj.](..(F.T.dcC6..7G."6..:..B..073O9L...c...)......e...c..y#R@..<.I...|.Ga..[.n..Z.l.d.5......SI..#. .....zT..x. ......(X.u ....QP......HQ.\.4I.G.|.~.R..Z....7H.--......)...c..xF.Y.."X."$..#..G.s58't^.-A\`..t...%.m;V.V",...d.8_..n".Q.[@.C.A.......&d.Y@.~...K-6..1.B.thH...R..{...1.#.....q,.`P.f.......z.[.-7.uqe...#.hn..`.....y....f...7%.L.....8oV.{....Ss..:....[.*..5E....X1......`<.1.Q....q...../.."d..l......\b:).{..2..R.OM.....o.F......r...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3388
                                                                                                                                                                                                                      Entropy (8bit):7.921142063199365
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:wxCJYUSElT9rIaXBgHUovy0rjPwQMiheAphcUuoJ:fSEl1SHUyy0rjwifPJ
                                                                                                                                                                                                                      MD5:FF32BBFF288EC50B5CABED31570CF2F5
                                                                                                                                                                                                                      SHA1:BCCAFB2317B82F767A9C9C791347D42CF576BA43
                                                                                                                                                                                                                      SHA-256:24A65076AB9788BBAE68F6FDC6C57FD05D15B0C3E6C7B3AD6022FB9989C14661
                                                                                                                                                                                                                      SHA-512:DF2A4E78896660313004393377CB2C2E339B337EAFE38C8C78723879456DD40D0168FB0DEDAA1BA793B3943C37833B275C531054D650A437C84EEE7E820C1047
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1ed-1f1f3.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx....%K....U..i..l.m............}...}Qy......._........s2..!.8.!.q.C....8........)...A..4..BuNU'M-wm.Y0.}...:.. a{f......|...........N...`fg.8.f'T.tT=.}.....c>n8.j2/fV..A./...O.Yx4..B....C...[.@...x-PD$.8..fM..7..mfvsT..... ZVD.G._.....T.".Q..`....d.Z9....Vf.<..........n.G.k...>.........D{.....@.....~.l.t.QmA.+..b..E..QY,.Y.....@...F...(.B]...].b.)b$:."..J.h..x+gb,w.H.......|....w.......l.?....OO..E...C....<_.q..3.c....k.15....X.N]Y.I..\....Sn8$.%.<.d......*E..: ..q.>v.2.S.L.."4.0.M]......1.|k.*4.[.xB'......;....F...^.t.d9H.."...\..M......r.`.L..2...&.hARe.37.T.2.TK..@-i....CM0.*.F57..D]aP..W."......0r....n._]f.. S.2.n0.j.fC...y..U$....h.u..3jR.-?..P.00...2'..4.jmH..._.......)...n..Y..'4..f.9.<..Y .B..q..I.$.W.f)...U.)!F..8+H}PMK.3..!$.h.._g..|...P.F.}#.#.2B...7..q.. ..Jp..!i..ZV-......0F..K....pp.%..1.v...D.'.`V.=5...J.....:..quB2X...rTc..P00l......_S.=W..Qd..D.jS......yH*.......{.......Q.1. .f.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4157
                                                                                                                                                                                                                      Entropy (8bit):7.923815586677484
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Fj2YX9rD6hhWgtk6QIuAPc3LxzNcAaFMgA8XsD/:F7rDEQgtkH403Nh4XsD/
                                                                                                                                                                                                                      MD5:D3DDF6B72128C52191A111212204E19F
                                                                                                                                                                                                                      SHA1:B8B4766EF4F230B606615A5B59BD84F94E2FB87D
                                                                                                                                                                                                                      SHA-256:60C5C3CAC2FFDE073B3B9D8842B45BA2F606D13ABA2C411B682CB3AB9D3AADC4
                                                                                                                                                                                                                      SHA-512:A2DDC32A74D90BCB3BE7D46B233139E26943F16AF67179C49AA57930BB93F296F9FADE9F6618489113FB69DCA92CE33CD8FCBAD0ECA3B57A455E02FEC9C0C5D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx...p.....)..e..3=...233S.2...........;..f,.Iy.Un..1..........:'3K...u.c..X.:..u.wL.o.....mY..N."44h..aN.Z...jjf....."l:.'...`.@._....hvaZ6.w....3...vJU...3!.".4..q.q...T..+.0.a.\J.{1I.3....ynavz.p .o.%..*0.EhF..fv^..V...7(..~!.V....2(,..s.5..bPhP.*.".N..8.QK,K.Z....m.{..,V.<.._.uuv...[..S.S..........f..TO.....g..A.>U.-(.E.f....D...J.y..a.....|...!R....4.....Y.h.S..Y..R...7.....a_.v..u.z...,..^......_.......m.R.]`..j4..?.uSk.1..........{.Y#...Bm.Pqyi0R..X..V.4.B#!.C.=..PR.8....0S.p.e.F.h...}.n...8.dk.]5...t{.SHrwa..4..[K.F..r._\rN.#[N\....I.2....Y0...'.+.D..T..#..y.(.......+..&.0.".V..4b&p...!".....`."..CH4`.@,0..ZM......&[...7.U..V-...s..I.;A..........X.0(.r.k...5...I*.N*..'..1f.q5Y].....1..NN.z.....W$>.8.s....X.....j..^. `..0...Q.G.[D.q.=..~x}..7T....%XAo.8..4../k..8...0.*...9.?.8...p.o%6.........%TA.. r.3".j...bUU..NiV.q5...U6e8..0.#B......H?j@.....0....u......*...]u....##...g../.T.o.F...pH
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2731
                                                                                                                                                                                                                      Entropy (8bit):7.911100445844941
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:LK9HIzhRyzASS2twVCMCI+jL4xscrab6sGJRywzhzk57b7R9THE/7q6zZndMk1:LLDUAHrVDCI4MVa+tRHzhzQbbrE/7pd7
                                                                                                                                                                                                                      MD5:42ED8A01C0C4EF70B9572F4DC02B01FE
                                                                                                                                                                                                                      SHA1:BA54B81864BFC40E26715EA4CFCE7A1F7EDF8D5B
                                                                                                                                                                                                                      SHA-256:C213904B26162AC7FD4A85A32AE3A0DC3BEFF92F465E82E4F4A8584A7EB36BDE
                                                                                                                                                                                                                      SHA-512:839E132A02338A4056BD3141EE2E6EC5916984EA15D830E1B37210B63F65490C29D61B6AADC2C2F41A710E6DC0F034C379D2D0D5A7F6775474AAAEDB8642D5C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.telegram-apk.com/wp-content/themes/plan/assets/images/1f1fa-1f1e6.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq....rIDATx.............:..l.?..P9.g.3.^I....7"..5.3,.. 0."3..3..,4.M"..[,333..t..QQ.=..z.U.W....>.O7"T....|P.d7...:MR.........|*q...q'......".._..>U...Kv.x>v..%...K......D....pJ~55.]...&W-T.,.t3.....w.................o..................y...l/......\.-N];.3).L.9..LT.F.1.D.*....o.........x.....WY.......#.]=x.8.c.....v...7...H.W.{\<..#Id.!fh!.....nH-..T.BpPG0..1.Ev...A.^.pz|t{.....cV..O.5./?8.._./......p.."..R.........Mvv.rY.=...!..<.<q...3.....}W......u...ujH...t..I..AmuOH.@0c.4.#...in..NI.R....OY...c....P..I.~..9.D.._./..!..`.n..f6....a....#....n.;p.D.....q"i.....v.....).po c.2.k.....$.*.y..2mX.yM..\...4r.!..8.*..D{j...*B.".XC.6 .5%..Q.Z.3...d....s....[;....V.`=...c...yU....3.'n.8'.@U......h.@0.B.,@...3...UtjU0...BVf... ...j..3m..g.......vG.'.].C.1.kh.1t.B.WX7?...j....Vv..@..F)../.^.....5._...z......h.w..'.$<c...`..5c.@g.*6K....e.Se...:8...Y?.P...6c...0+).....z.9....V..{..O4T.g\.@...A..n..uY...w.8..mT6...g
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3573
                                                                                                                                                                                                                      Entropy (8bit):7.899341824487306
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:RxMarYyWVWz+RLdwMqBGXbup/yv5MLDjJDhczGDq0Q:RxZhWVckdwMq+up6WLDFizGO0Q
                                                                                                                                                                                                                      MD5:AB9747DFD843784D5E47AEB8934EEDB1
                                                                                                                                                                                                                      SHA1:B2CC34606B35193CFFC8F2F28AAB523D4D88130D
                                                                                                                                                                                                                      SHA-256:4421E395CCF9D3354883AEF350C2167939B00D109D96EDC484559ADEAE30AD0E
                                                                                                                                                                                                                      SHA-512:C4205850F994D18AA5EE64769F6A818926532855E18652D2AA4199FE2D9A91B48D394CAF1AB23D1A199DF11126372A1883BE7CDF24451152C98EBBE3EC270EA6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....IDATx..............p.B'..&..g..m....~....M..af..............3..Li.&Mb.H.~..z90.......-5...[........:.<.=.......+...\.B+.2........* ..........o....4/.P.|.........y>..g.=9....MRB$.&;.,..C......._.q.=.On,.....<.5J..}...8.....]Q..l~ .Y)6d.O4j..&.r.3.\.C...iY.d.(L......,v..e........C/..uu......n`.w..r.Mv..[Y.....WJ.....0...f.96!.X&.O....]o..2....~.9.>....A....j..z..0.V..S....A.....4.i=.e..7[.3'.:w........U....2.ek13=.:.;)4..N`.L.......n~.SV.|.....M...^H.'3|(..........gJ....r..N@..Q..M1YO@v..m.\..ZZYb8.u..:._6......0.\.\.<.......#f.d.v..:......8 8...y..n>.M....2..l?p...A..2..>D!.8..B.@.fk0...$.'.wPVq.$FU).p..W.........G.m.g'51;..P..'U.&Z$z .a..@..p... rq.N.a.^..N.Md.I....d`.N..X..c....00.K .P.C..].._...e...E.US.5T.. .lP...`.A..x.!(H .[.b.....m...F.....C.b..07^.O.....P7....!DB,....S.F<..8..|0....K...e#..f+.....-...$.0...1.P.3....d\"...<`.!...........|.f.Z!...0...dd...q.....d...FH.nxS........
                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 6, 2024 13:30:49.606839895 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.123946905 CEST49735443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.123991013 CEST44349735172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.124077082 CEST49735443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.124387026 CEST49736443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.124484062 CEST44349736172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.124711037 CEST49735443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.124727964 CEST44349735172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.124752045 CEST49736443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.124974012 CEST49736443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.125015974 CEST44349736172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.592590094 CEST44349735172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.592706919 CEST44349736172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.593025923 CEST49735443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.593044043 CEST44349735172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.593216896 CEST49736443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.593249083 CEST44349736172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.594084978 CEST44349735172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.594191074 CEST49735443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.594944000 CEST44349736172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.595030069 CEST49736443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.595891953 CEST49735443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.595949888 CEST49735443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.595959902 CEST44349735172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.596088886 CEST49735443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.596101046 CEST44349735172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.596113920 CEST49735443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.596648932 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.596661091 CEST49735443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.596745014 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.596852064 CEST49736443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.596858978 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.596915960 CEST49736443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.596946001 CEST44349736172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.596963882 CEST49736443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.597019911 CEST49736443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.597408056 CEST49738443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.597430944 CEST44349738172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.597507954 CEST49738443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.597731113 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.597765923 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.597937107 CEST49738443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.597960949 CEST44349738172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.068804026 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.069442987 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.069474936 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.070477962 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.070553064 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.081666946 CEST44349738172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.081892014 CEST49738443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.081904888 CEST44349738172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.083338976 CEST44349738172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.083417892 CEST49738443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.086700916 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.086822033 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.086952925 CEST49738443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.087199926 CEST44349738172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.087240934 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.087259054 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.131536007 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.133212090 CEST49738443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.133243084 CEST44349738172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.177911043 CEST49738443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.661469936 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.661509991 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.661535025 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.661562920 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.661573887 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.661593914 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.661667109 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.661734104 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.661734104 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.661756992 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.661768913 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.661839962 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.661856890 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.663104057 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.663158894 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.663172960 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.666199923 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.666260004 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.666275024 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.715224981 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.749708891 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.749766111 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.749797106 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.749824047 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.749825954 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.749839067 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.749874115 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.750592947 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.750653982 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.750674009 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.750765085 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.750821114 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.750834942 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.751452923 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.751513958 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.751528025 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.751629114 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.751688957 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.751701117 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.751782894 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.751840115 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.751852989 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.752509117 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.752580881 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.752594948 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.752934933 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.752995014 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.753006935 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.753112078 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.753165007 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.753176928 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.753262043 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.753317118 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.753329992 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.797049999 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.797068119 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.813462019 CEST49741443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.813494921 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.813554049 CEST49741443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.813848019 CEST49742443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.813857079 CEST44349742104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.813903093 CEST49742443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.814704895 CEST49743443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.814750910 CEST44349743104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.814807892 CEST49743443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.815015078 CEST49744443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.815124989 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.815184116 CEST49744443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.815349102 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.815454006 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.815498114 CEST49746443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.815525055 CEST44349746104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.815555096 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.815613031 CEST49746443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.816505909 CEST49741443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.816519022 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.818459034 CEST49742443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.818470955 CEST44349742104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.819478989 CEST49743443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.819508076 CEST44349743104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.819873095 CEST49744443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.819907904 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.820571899 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.820601940 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.821573973 CEST49746443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.821597099 CEST44349746104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.838278055 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.838314056 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.838342905 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.838356972 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.838401079 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.838407993 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.838578939 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.838608027 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.838629007 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.838633060 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.838640928 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.838660955 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.838685989 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.839483976 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.839549065 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.839555025 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.839607000 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.839643955 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.839705944 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.840415955 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.840475082 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.840480089 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.840575933 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.840629101 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.840636015 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.840683937 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.841399908 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.841454983 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.841545105 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.841613054 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.842298985 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.842392921 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.842443943 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.842483997 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.842505932 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.842510939 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.842549086 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.843251944 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.843301058 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.843307018 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.843348980 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.843350887 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.843358994 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.843413115 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.926955938 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.927002907 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.927037001 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.927056074 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.927067995 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.927093983 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.927115917 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.927122116 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.927165985 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.927171946 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.927203894 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.927268028 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.928088903 CEST49737443192.168.2.4172.67.210.189
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.928102016 CEST44349737172.67.210.189192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.281575918 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.282000065 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.282495975 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.282541037 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.282790899 CEST49741443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.282813072 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.283452988 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.283533096 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.284308910 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.284365892 CEST49741443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.285857916 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.285937071 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.286104918 CEST49741443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.286195040 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.286458969 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.286477089 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.286506891 CEST49741443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.286521912 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.287116051 CEST44349742104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.287363052 CEST49742443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.287375927 CEST44349742104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.288582087 CEST44349742104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.288647890 CEST49742443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.289057016 CEST49742443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.289119005 CEST44349742104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.289311886 CEST49742443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.289321899 CEST44349742104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.293577909 CEST44349743104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.294238091 CEST49743443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.294260025 CEST44349743104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.297614098 CEST44349743104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.297694921 CEST49743443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.298098087 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.298835993 CEST49743443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.298969984 CEST44349743104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.299021006 CEST49743443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.299267054 CEST49744443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.299297094 CEST44349746104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.299302101 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.299458027 CEST49746443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.299474955 CEST44349746104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.300901890 CEST44349746104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.300980091 CEST49746443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.301073074 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.301165104 CEST49744443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.301331997 CEST49746443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.301419020 CEST44349746104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.301503897 CEST49746443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.301518917 CEST44349746104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.301831961 CEST49744443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.301918030 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.302000999 CEST49744443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.302016020 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.325999975 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.326266050 CEST49741443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.341312885 CEST49743443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.341320038 CEST49742443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.341325045 CEST49746443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.341336012 CEST44349743104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.344413996 CEST49744443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.389620066 CEST49743443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523343086 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523417950 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523485899 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523499966 CEST49741443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523519039 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523559093 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523571014 CEST49741443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523580074 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523618937 CEST49741443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523627043 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523749113 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523791075 CEST49741443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523797989 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523825884 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.523878098 CEST49741443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.534887075 CEST44349743104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.534945011 CEST44349743104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.534977913 CEST44349743104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.534992933 CEST49743443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.535020113 CEST44349743104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.535057068 CEST49743443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.535063028 CEST44349743104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.535094976 CEST44349743104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.535142899 CEST49743443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.542392015 CEST49741443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.542414904 CEST44349741104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.543230057 CEST49747443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.543265104 CEST44349747104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.543364048 CEST49747443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.543792963 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.543910027 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.543971062 CEST49744443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.543994904 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.544081926 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.544138908 CEST49744443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.544151068 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.544321060 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.544369936 CEST49744443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.544382095 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.544558048 CEST44349742104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.544598103 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.544615984 CEST44349742104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.544658899 CEST49744443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.544666052 CEST49742443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.549983025 CEST49747443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.550010920 CEST44349747104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.550414085 CEST49743443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.550437927 CEST44349743104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.551132917 CEST49748443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.551165104 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.551225901 CEST49748443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.552252054 CEST44349746104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.552289963 CEST44349746104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.552337885 CEST49746443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.552371979 CEST44349746104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.552400112 CEST44349746104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.552454948 CEST49746443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.553260088 CEST49748443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.553268909 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.570821047 CEST49742443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.570841074 CEST44349742104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.576601982 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.576651096 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.576714993 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.579180956 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.579195976 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.580311060 CEST49746443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.580363989 CEST44349746104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.580755949 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.580765009 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.580813885 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.581509113 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.581546068 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.581573009 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.581594944 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.581607103 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.581620932 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.581633091 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.581636906 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.581670046 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.581672907 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.581691027 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.581737995 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.582127094 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.583663940 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.583676100 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.586149931 CEST49744443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.586162090 CEST44349744104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.586337090 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.586359024 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.586395025 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.586417913 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.586472988 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.586719036 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.586745977 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.586797953 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.590116024 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.590131044 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.668328047 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.668481112 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.668521881 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.668538094 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.668565035 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.668612957 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.668612957 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.668629885 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.668680906 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.668695927 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.669380903 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.669436932 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.669444084 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.669459105 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.669502020 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.669512987 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.669527054 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.669583082 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.669959068 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.670026064 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.670070887 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.670073986 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.670087099 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.670131922 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.670145035 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.670851946 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.670901060 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.670908928 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.670921087 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.670967102 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.670979977 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.710009098 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.710083008 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.710100889 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.757082939 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.757108927 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.757133007 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.757152081 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.757150888 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.757194042 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.757225990 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.757251024 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.757262945 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.757565022 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.757571936 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.757616997 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.757632971 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.757981062 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.758033037 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.758045912 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.758100986 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.758119106 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.758173943 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.758804083 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.758860111 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.758872032 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.758922100 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.758924007 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.758935928 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.758977890 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.759049892 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.759104967 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.759777069 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.759835005 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.759838104 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.759893894 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.759906054 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.759924889 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.759979963 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.759994030 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.760052919 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.760652065 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.760735035 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.760756969 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.760832071 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.760862112 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.760874987 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.760902882 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.761553049 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.761619091 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.761632919 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.761688948 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.796844959 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.796924114 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.796945095 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.796998978 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.797012091 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.797147989 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.797205925 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.804975033 CEST49745443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.805010080 CEST44349745104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.806488991 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.806530952 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.806592941 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.815587044 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.815612078 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.913716078 CEST49753443192.168.2.4142.250.186.36
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.913781881 CEST44349753142.250.186.36192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.914017916 CEST49753443192.168.2.4142.250.186.36
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.914664984 CEST49753443192.168.2.4142.250.186.36
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.914695024 CEST44349753142.250.186.36192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.054142952 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.056025028 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.056066036 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.056473970 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.057224035 CEST49748443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.057244062 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.057729959 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.059747934 CEST44349747104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.060019016 CEST49748443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.060096025 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.060225964 CEST49747443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.060288906 CEST44349747104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.060355902 CEST49748443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.060584068 CEST44349747104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.061399937 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.061512947 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.061868906 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.062078953 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.062174082 CEST49747443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.062244892 CEST44349747104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.062287092 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.062304974 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.062336922 CEST49747443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.069330931 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.070025921 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.071432114 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.071449041 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.071661949 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.071682930 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.072527885 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.072587013 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.073518991 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.073605061 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.073755980 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.073771000 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.075190067 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.075270891 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.076982975 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.077162027 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.077323914 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.077339888 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.103420973 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.107405901 CEST44349747104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.109299898 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.124289036 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.124308109 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.285518885 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.285871029 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.285892010 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.289019108 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.289087057 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.292474031 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.292532921 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.292654037 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.292663097 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.316099882 CEST44349747104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.316221952 CEST44349747104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.316291094 CEST49747443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.316302061 CEST44349747104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.316519976 CEST44349747104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.316589117 CEST49747443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.317353010 CEST49747443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.317369938 CEST44349747104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.317842007 CEST49754443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.317881107 CEST44349754104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.318053007 CEST49754443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.319101095 CEST49754443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.319124937 CEST44349754104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.320806980 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.320904016 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.320934057 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.320966005 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.320974112 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.321019888 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.321050882 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.321074009 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.321197987 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.321212053 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.325423002 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.325485945 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.325520039 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.325551033 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.325553894 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.325566053 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.325589895 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.325608969 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.325620890 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.331289053 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.331466913 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.331566095 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.331624985 CEST49748443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.331655025 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.331751108 CEST49748443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.331794977 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.331974983 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.332042933 CEST49748443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.332053900 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.332170963 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.332243919 CEST49748443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.332254887 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.332420111 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.332484961 CEST49748443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.332623959 CEST49748443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.332648993 CEST44349748104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.332921028 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.332951069 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.333014011 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.333558083 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.333569050 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.338222027 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.365987062 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.366080999 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.366156101 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.366215944 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.366215944 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.366247892 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.366266966 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.366307020 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.366381884 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.366441011 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.366450071 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.366492033 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.366602898 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.369699955 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.369749069 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.369769096 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.369796991 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.369813919 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.369833946 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.369863033 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.370310068 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.370368958 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.370374918 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.370378017 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.370433092 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.370451927 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.370626926 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.370656013 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.370668888 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.370673895 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.370711088 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.373683929 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.374315023 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414391041 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414443016 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414465904 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414485931 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414527893 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414531946 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414557934 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414572001 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414603949 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414629936 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414630890 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414639950 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414701939 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414705992 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414711952 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414761066 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414774895 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414778948 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414833069 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.414838076 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.415174007 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.415486097 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.415596962 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.415621996 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.415647984 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.415647984 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.415656090 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.415693045 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.415698051 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.415703058 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.415730000 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.416368008 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.416470051 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.416523933 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.422821045 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.422837019 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.422832966 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.422898054 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.446805000 CEST49749443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.446850061 CEST44349749104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.447760105 CEST49756443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.447797060 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.447969913 CEST49756443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.452711105 CEST49756443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.452724934 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.456248045 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.456338882 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.456365108 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.456450939 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.456530094 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.456531048 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.456559896 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.456617117 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.456639051 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.456820011 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.456875086 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.456891060 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.456981897 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.457058907 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.457072973 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.457166910 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.457248926 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.457310915 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.457325935 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.457387924 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.457400084 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.457736969 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.457798004 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.457809925 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.457923889 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.457993984 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.457998037 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.458015919 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.458122969 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.458137035 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.458561897 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.458633900 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.458647013 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.458761930 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.458830118 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.458843946 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462285042 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462318897 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462341070 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462344885 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462356091 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462420940 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462439060 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462492943 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462703943 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462742090 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462769032 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462790012 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462791920 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462800980 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462855101 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.462888956 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.463112116 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.463469982 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.463589907 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.463614941 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.463639021 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.463640928 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.463650942 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.463706970 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.463722944 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.463809967 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.464519024 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.464586020 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.464611053 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.464639902 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.464662075 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.464675903 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.464704037 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.503130913 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.503714085 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.503774881 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.503791094 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.546698093 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.546777964 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.546864986 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.546931028 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.546951056 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547005892 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547032118 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547048092 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547072887 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547106981 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547115088 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547131062 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547147036 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547182083 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547204971 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547226906 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547252893 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547476053 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547491074 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.547935009 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548003912 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548013926 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548028946 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548074007 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548536062 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548595905 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548609972 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548652887 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548667908 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548683882 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548712969 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548749924 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548819065 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548839092 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548866034 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.548922062 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.554722071 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.554769993 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.554795027 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.554827929 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.554833889 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.554845095 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.554872990 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.554896116 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.554971933 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.554980040 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.555032015 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.555713892 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.555721045 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.555783987 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.555799007 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.555946112 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556005955 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556016922 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556055069 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556071043 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556082964 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556113958 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556715965 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556761026 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556772947 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556785107 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556804895 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556813002 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556818962 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556829929 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556854010 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556863070 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556874037 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556879044 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556904078 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556910992 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556917906 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.556962967 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.557024002 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.557024956 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.557034969 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.557076931 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.557388067 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.557456970 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.557465076 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.557766914 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.557823896 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.557931900 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.557971001 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.557995081 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.557996035 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.558015108 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.558023930 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.558065891 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.558073044 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.558085918 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.558126926 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.573141098 CEST49751443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.573174000 CEST44349751104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.582603931 CEST44349753142.250.186.36192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.596110106 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.596208096 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.596265078 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.596327066 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.596349001 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.596415043 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.596648932 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.596714020 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.602705002 CEST49753443192.168.2.4142.250.186.36
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.602771044 CEST44349753142.250.186.36192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.604296923 CEST44349753142.250.186.36192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.604381084 CEST49753443192.168.2.4142.250.186.36
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.647654057 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.647759914 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.647844076 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.647916079 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648050070 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648102999 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648212910 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648282051 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648304939 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648356915 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648411036 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648483038 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648564100 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648622036 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648722887 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648783922 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648854017 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648926020 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.648977041 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.649033070 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.649091005 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.649163961 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.649189949 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.649250031 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.649323940 CEST49753443192.168.2.4142.250.186.36
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.649452925 CEST44349753142.250.186.36192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.649698973 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.649766922 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.649820089 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.649883986 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.649947882 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.650010109 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.650047064 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.650114059 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.650715113 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.650780916 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.650856972 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.650911093 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.650940895 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.650995016 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.662269115 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.688436031 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.688528061 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.688541889 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.688569069 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.688599110 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.688611984 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.688611984 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.688632011 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.688659906 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.688745022 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.688802958 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.688832998 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.688884974 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.688955069 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.689024925 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.689038038 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.689131975 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.700618982 CEST49753443192.168.2.4142.250.186.36
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.700656891 CEST44349753142.250.186.36192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.739871979 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.739903927 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.739975929 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.740003109 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.740017891 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.740174055 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.740201950 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.740233898 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.740240097 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.740281105 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.740314960 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.740622997 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.740641117 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.740705967 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.740710974 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.741216898 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.741221905 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.741229057 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.741286039 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.741291046 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.741312981 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.741352081 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.741369009 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.742026091 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.742041111 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.742122889 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.742130041 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.744946003 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.744965076 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.745019913 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.745024920 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.745084047 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.745084047 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.745095015 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.748152971 CEST49753443192.168.2.4142.250.186.36
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.780941010 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.780955076 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.781023026 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.781030893 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.781532049 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.781548977 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.781594992 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.781601906 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.781660080 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.795593977 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.798732996 CEST44349754104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.832221031 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.832238913 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.832323074 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.832334995 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.832365990 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.832672119 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.832688093 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.832743883 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.832751036 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.832834005 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.832882881 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.832887888 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.832921982 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.833276033 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.833291054 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.833349943 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.833355904 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.833456039 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.833719015 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.833739996 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.833780050 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.833786011 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.833817005 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.833833933 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.834398031 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.834412098 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.834458113 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.834462881 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.834497929 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.834512949 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.834985971 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.835000038 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.835055113 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.835061073 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.835156918 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.842111111 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.842149019 CEST49754443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.873508930 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.873536110 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.873573065 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.873596907 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.873614073 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.873673916 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.874126911 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.874144077 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.874188900 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.874202013 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.874229908 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.910353899 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.919887066 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.924988031 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.925009012 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.925102949 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.925122023 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.925415039 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.925434113 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.925468922 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.925532103 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.925548077 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.925570011 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.925584078 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.925617933 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:55.957479954 CEST49756443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.168209076 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.168265104 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.168580055 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.170413971 CEST49754443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.170454025 CEST44349754104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.170885086 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.170907974 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.171288967 CEST49756443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.171313047 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.171400070 CEST44349754104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.171701908 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.171966076 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.171981096 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.172467947 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.172527075 CEST49756443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.173006058 CEST49754443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.173229933 CEST44349754104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.173919916 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.174007893 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.176353931 CEST49756443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.176433086 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.177426100 CEST49754443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.177824974 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.178189993 CEST49756443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.178215027 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.200577021 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.217452049 CEST49752443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.217482090 CEST44349752104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.223402977 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.223414898 CEST44349754104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.226007938 CEST49756443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.291296005 CEST49758443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.291356087 CEST44349758104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.291429043 CEST49758443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.293420076 CEST49758443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.293436050 CEST44349758104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.337054968 CEST49750443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.337121010 CEST44349750104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.414783955 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.414824963 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.414848089 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.414871931 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.414895058 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.414940119 CEST49756443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.414940119 CEST49756443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.414961100 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.414989948 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.414998055 CEST49756443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.415051937 CEST49756443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.415175915 CEST44349754104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.415441990 CEST44349754104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.415508986 CEST49754443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.444730997 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.444802046 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.444842100 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.444876909 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.444892883 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.444911003 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.444938898 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.444971085 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.445214033 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.445252895 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.445254087 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.445271015 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.445282936 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.445329905 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.445471048 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.445477009 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.449403048 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.449626923 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.449635983 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.492829084 CEST49754443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.492866993 CEST44349754104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.497756958 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.512178898 CEST49756443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.512207031 CEST44349756104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.531482935 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.531685114 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.531744003 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.531759977 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.531883955 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.531972885 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.532058001 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.532064915 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.532203913 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.532293081 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.532310009 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.532315969 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.532488108 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.532847881 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.532903910 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.532910109 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.533232927 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.533328056 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.533416033 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.533432961 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.533438921 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.533546925 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.533570051 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.533637047 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.533643007 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.534162045 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.534250975 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.534341097 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.534388065 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.534388065 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.534401894 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.535171986 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.535264969 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.535269022 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.535305977 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.535356998 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.602076054 CEST49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.602149963 CEST44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.602396965 CEST49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.606106043 CEST49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.606138945 CEST44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.618370056 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.618541002 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.618626118 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.618647099 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.618668079 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.618732929 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.618740082 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.618808031 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.618880033 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.618886948 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.618922949 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.618964911 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.618964911 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.618972063 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.619060040 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.619127035 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.619132996 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.619246960 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.619751930 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.619896889 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.619909048 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.619919062 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.619946003 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.620022058 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.620069027 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.620069027 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.620076895 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.620771885 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.620858908 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.620867014 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.620945930 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.621062994 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.621071100 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.621160984 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.621187925 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.621445894 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.626255989 CEST49755443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.626281977 CEST44349755104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.646541119 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.695866108 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.750526905 CEST44349758104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.790545940 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.790572882 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.792577028 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.792661905 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.794135094 CEST49758443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.798022032 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.798171043 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.799685955 CEST49758443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.799691916 CEST44349758104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.800251007 CEST44349758104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.828556061 CEST49758443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.828726053 CEST44349758104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.830951929 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.830965042 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.834892988 CEST49758443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.874042988 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.879409075 CEST44349758104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.943192959 CEST49760443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.943240881 CEST44349760104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.943381071 CEST49760443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.944369078 CEST49761443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.944411993 CEST44349761104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.944498062 CEST49761443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.945192099 CEST49762443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.945199013 CEST44349762104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:56.945292950 CEST49762443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.003371000 CEST49763443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.003396988 CEST44349763104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.003451109 CEST49763443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.004244089 CEST49760443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.004256964 CEST44349760104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.005002022 CEST49761443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.005016088 CEST44349761104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.005523920 CEST49762443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.005534887 CEST44349762104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.006189108 CEST49763443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.006198883 CEST44349763104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.056478977 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.064043045 CEST44349758104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.064095020 CEST44349758104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.064141035 CEST49758443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.064177990 CEST44349758104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.064212084 CEST44349758104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.064254999 CEST49758443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.065038919 CEST49758443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.065056086 CEST44349758104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.065438032 CEST49764443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.065468073 CEST44349764104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.065541029 CEST49764443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.066507101 CEST49764443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.066518068 CEST44349764104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092036963 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092092991 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092092037 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092114925 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092156887 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092166901 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092209101 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092247009 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092248917 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092259884 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092304945 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092313051 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092391968 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092433929 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092530966 CEST49757443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.092542887 CEST44349757104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.094890118 CEST49765443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.094934940 CEST44349765104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.094994068 CEST49765443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.095215082 CEST49765443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.095231056 CEST44349765104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.255902052 CEST44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.255966902 CEST49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.258657932 CEST49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.258677006 CEST44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.259180069 CEST44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.302469015 CEST49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.343420982 CEST44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.462516069 CEST44349762104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.463254929 CEST49762443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.463293076 CEST44349762104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.464226007 CEST44349762104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.464294910 CEST49762443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.465166092 CEST44349763104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.466290951 CEST49762443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.466351032 CEST44349762104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.466572046 CEST44349761104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.467485905 CEST49763443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.467502117 CEST44349763104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.467886925 CEST49761443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.467899084 CEST44349761104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.468061924 CEST49762443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.468079090 CEST44349762104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.468358040 CEST44349761104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.468384981 CEST44349763104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.468453884 CEST49763443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.470256090 CEST49761443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.470344067 CEST44349761104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.472304106 CEST49763443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.472368956 CEST44349763104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.473468065 CEST49761443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.473964930 CEST49763443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.473972082 CEST44349763104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.495943069 CEST44349760104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.496849060 CEST49760443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.496856928 CEST44349760104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.497832060 CEST44349760104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.499023914 CEST49760443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.499125004 CEST44349760104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.499248981 CEST49760443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.510098934 CEST49762443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.515404940 CEST44349761104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.520663977 CEST44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.520823002 CEST44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.520879984 CEST49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.525106907 CEST49763443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.531204939 CEST44349764104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.535661936 CEST49764443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.535679102 CEST44349764104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.536669016 CEST49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.536699057 CEST44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.536715984 CEST49759443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.536721945 CEST44349759184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.536731958 CEST44349764104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.536794901 CEST49764443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.537846088 CEST49764443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.537908077 CEST44349764104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.537977934 CEST49764443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.537988901 CEST44349764104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.539402008 CEST44349760104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.551318884 CEST44349765104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.591964960 CEST49764443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.594506979 CEST49765443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.668306112 CEST49765443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.668329000 CEST44349765104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.670181990 CEST44349765104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.670238972 CEST49765443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.680919886 CEST49765443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.681041956 CEST44349765104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.684750080 CEST49765443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.684770107 CEST44349765104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.696881056 CEST49766443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.696923018 CEST44349766104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.696990967 CEST49766443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.697521925 CEST49766443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.697544098 CEST44349766104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.698718071 CEST49767443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.698760986 CEST44349767104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.698820114 CEST49767443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.699317932 CEST49767443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.699333906 CEST44349767104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.707155943 CEST49768443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.707199097 CEST44349768104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.707258940 CEST49768443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.707561970 CEST49768443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.707581997 CEST44349768104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.708295107 CEST44349762104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.708458900 CEST44349762104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.708550930 CEST49762443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.724638939 CEST49762443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.724658966 CEST44349762104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.729301929 CEST49765443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.733833075 CEST44349761104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.733894110 CEST44349761104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.733932018 CEST44349761104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.733943939 CEST49761443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.733958006 CEST44349761104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.734039068 CEST44349761104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.734042883 CEST49761443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.734153032 CEST49761443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.736561060 CEST44349763104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.736685991 CEST44349763104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.736754894 CEST49763443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.736768007 CEST44349763104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.736877918 CEST44349763104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.736922979 CEST49763443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.750193119 CEST49763443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.750209093 CEST44349763104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.751810074 CEST44349760104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.751929998 CEST44349760104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.751983881 CEST49760443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.751995087 CEST44349760104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.752106905 CEST44349760104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.752150059 CEST49760443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.752156019 CEST44349760104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.752235889 CEST44349760104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.752280951 CEST49760443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.754455090 CEST49761443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.754463911 CEST44349761104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.780976057 CEST44349764104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.781092882 CEST44349764104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.781143904 CEST49764443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.781161070 CEST44349764104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.781306982 CEST44349764104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.781354904 CEST49764443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.795944929 CEST49760443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.795963049 CEST44349760104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.803122997 CEST49769443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.803165913 CEST44349769104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.803230047 CEST49769443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.803889990 CEST49769443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.803905964 CEST44349769104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.805735111 CEST49764443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.805751085 CEST44349764104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.812325954 CEST49770443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.812365055 CEST44349770104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.812426090 CEST49770443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.812758923 CEST49770443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.812778950 CEST44349770104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.829375982 CEST44349765104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.829493046 CEST44349765104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.829540014 CEST49765443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.829566002 CEST44349765104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.829690933 CEST44349765104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.829732895 CEST49765443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.832268000 CEST49765443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.832288980 CEST44349765104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.838148117 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.838186979 CEST44349771104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.838244915 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.838534117 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.838552952 CEST44349771104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.862188101 CEST49772443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.862235069 CEST44349772184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.862323046 CEST49772443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.863446951 CEST49772443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.863473892 CEST44349772184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.081579924 CEST49773443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.081614971 CEST44349773172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.081681967 CEST49773443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.081978083 CEST49774443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.081985950 CEST44349774172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.082067966 CEST49774443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.082617044 CEST49775443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.082648039 CEST44349775172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.082959890 CEST49775443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.083030939 CEST49776443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.083061934 CEST44349776172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.083117008 CEST49776443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.083375931 CEST49777443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.083473921 CEST44349777172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.083542109 CEST49777443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.083740950 CEST49778443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.083770990 CEST44349778172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.084002018 CEST49778443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.084717989 CEST49778443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.084748030 CEST44349778172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.085366964 CEST49777443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.085392952 CEST44349777172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.086051941 CEST49776443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.086072922 CEST44349776172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.086739063 CEST49775443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.086755037 CEST44349775172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.087233067 CEST49774443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.087244034 CEST44349774172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.087698936 CEST49773443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.087708950 CEST44349773172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.156311035 CEST44349766104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.161751986 CEST49766443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.161777973 CEST44349766104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.163357973 CEST44349766104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.163419962 CEST49766443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.164184093 CEST49766443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.164316893 CEST44349766104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.164475918 CEST49766443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.165903091 CEST44349768104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.166364908 CEST49768443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.166387081 CEST44349768104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.167855978 CEST44349768104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.167920113 CEST49768443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.168679953 CEST49768443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.168757915 CEST44349768104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.168941021 CEST49768443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.168947935 CEST44349768104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.175278902 CEST44349767104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.175702095 CEST49767443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.175718069 CEST44349767104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.178914070 CEST44349767104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.178972006 CEST49767443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.179378033 CEST49767443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.179466009 CEST44349767104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.179665089 CEST49767443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.179672956 CEST44349767104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.211401939 CEST44349766104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.216025114 CEST49766443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.216046095 CEST44349766104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.216075897 CEST49768443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.230968952 CEST49767443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.260040045 CEST44349769104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.264614105 CEST49769443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.264662981 CEST44349769104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.265178919 CEST44349769104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.267066002 CEST49766443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.270605087 CEST44349770104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.312732935 CEST49769443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.313035011 CEST49770443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.328720093 CEST44349771104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.373243093 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.403099060 CEST44349766104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.403263092 CEST44349766104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.403316975 CEST49766443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.416412115 CEST44349768104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.416616917 CEST44349768104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.416990995 CEST49768443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.417366982 CEST44349767104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.417495012 CEST44349767104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.417540073 CEST49767443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.546577930 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.546658039 CEST44349771104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.547020912 CEST49770443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.547113895 CEST44349770104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.547806025 CEST44349770104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.547816038 CEST49769443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.547981977 CEST44349769104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.550715923 CEST44349771104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.550828934 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.591639042 CEST49770443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.595432043 CEST49769443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.714391947 CEST49770443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.714848995 CEST44349770104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.715830088 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.716240883 CEST44349771104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.720526934 CEST49769443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.720918894 CEST49770443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.721704006 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.721741915 CEST44349771104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.737457037 CEST49779443192.168.2.435.190.80.1
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.737488985 CEST4434977935.190.80.1192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.737978935 CEST49779443192.168.2.435.190.80.1
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.737978935 CEST49779443192.168.2.435.190.80.1
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.737982035 CEST44349772184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.738006115 CEST4434977935.190.80.1192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.738061905 CEST49772443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.746186972 CEST44349776172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.746861935 CEST49767443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.746887922 CEST44349767104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.747361898 CEST44349777172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.747868061 CEST49776443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.747911930 CEST44349776172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.748471022 CEST44349774172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.748665094 CEST44349775172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.749072075 CEST44349778172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.749152899 CEST44349773172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.749346018 CEST49777443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.749370098 CEST44349777172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.749524117 CEST44349776172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.749682903 CEST49776443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.749890089 CEST49773443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.749905109 CEST44349773172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.750032902 CEST49778443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.750049114 CEST44349778172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.750417948 CEST44349777172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.750468016 CEST49775443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.750477076 CEST44349775172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.750477076 CEST49777443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.750650883 CEST49774443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.750658989 CEST44349774172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.751630068 CEST44349778172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.751635075 CEST44349773172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.751708031 CEST49773443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.751713037 CEST49778443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.751971006 CEST44349775172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.752027988 CEST49775443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.752228975 CEST44349774172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.752295971 CEST49774443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.754864931 CEST49777443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.754935980 CEST44349777172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.755055904 CEST49777443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.755070925 CEST44349777172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.755155087 CEST49777443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.755155087 CEST49777443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.755732059 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.755780935 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.756047010 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.756715059 CEST49776443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.756715059 CEST49776443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.756809950 CEST44349776172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.756855011 CEST49776443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.756875992 CEST49776443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.757078886 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.757198095 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.757268906 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.762991905 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.763034105 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.763277054 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.763299942 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.763854027 CEST49774443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.763854027 CEST49774443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.763895035 CEST49774443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.764069080 CEST44349774172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.764363050 CEST49774443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.764632940 CEST49782443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.764707088 CEST44349782172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.764866114 CEST49782443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.765044928 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.766689062 CEST49775443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.766689062 CEST49775443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.766727924 CEST49775443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.766849041 CEST44349775172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.767024994 CEST49775443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.767203093 CEST49783443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.767220020 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.767272949 CEST49783443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.767393112 CEST44349769104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.767407894 CEST44349770104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.768143892 CEST49773443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.768145084 CEST49773443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.768244982 CEST49773443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.768338919 CEST44349773172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.768912077 CEST44349773172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.768960953 CEST49773443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.798409939 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.798440933 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.798818111 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.799125910 CEST49778443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.799216986 CEST49778443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.799321890 CEST49778443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.799350023 CEST44349778172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.799882889 CEST49778443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.800481081 CEST49785443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.800492048 CEST44349785172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.800868988 CEST49785443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.800904989 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.800916910 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.801212072 CEST49783443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.801250935 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.801609039 CEST49782443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.801645041 CEST44349782172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.802135944 CEST49785443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.802148104 CEST44349785172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.813092947 CEST49768443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.813127995 CEST44349768104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.814548969 CEST49766443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.814574957 CEST44349766104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.831011057 CEST49786443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.831058025 CEST44349786104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.831147909 CEST49786443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.834104061 CEST49786443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.834131002 CEST44349786104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.836364031 CEST49787443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.836414099 CEST44349787104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.836493015 CEST49787443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.837922096 CEST49787443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.837948084 CEST44349787104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.840935946 CEST49788443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.840998888 CEST44349788104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.841074944 CEST49788443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.841974020 CEST49788443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.842003107 CEST44349788104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.843317032 CEST49789443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.843372107 CEST44349789104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.843456030 CEST49789443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.843835115 CEST49789443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.843856096 CEST44349789104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.847644091 CEST49772443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.847670078 CEST44349772184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.848140001 CEST44349772184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.851259947 CEST49772443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.891427994 CEST44349772184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.955112934 CEST44349771104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.955235004 CEST44349771104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.955301046 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.955319881 CEST44349771104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.955351114 CEST44349771104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.955430984 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.955476999 CEST44349771104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.955616951 CEST44349771104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.955674887 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.957034111 CEST44349770104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.957078934 CEST44349770104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.957145929 CEST49770443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.957170963 CEST44349770104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.957194090 CEST44349770104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.957247019 CEST49770443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.958367109 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.958404064 CEST44349771104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.958431005 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.958468914 CEST49771443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.959415913 CEST44349769104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.959461927 CEST44349769104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.959506989 CEST44349769104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.959516048 CEST49769443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.959533930 CEST44349769104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.959583044 CEST49769443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.959594965 CEST44349769104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.959611893 CEST44349769104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.959664106 CEST49769443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.966089964 CEST49770443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.966113091 CEST44349770104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.971775055 CEST49790443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.971816063 CEST44349790104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.971896887 CEST49790443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.972387075 CEST49790443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.972419024 CEST44349790104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.972471952 CEST49769443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.972487926 CEST44349769104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.976263046 CEST49791443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.976303101 CEST44349791104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.976372957 CEST49791443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.976625919 CEST49791443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.976650000 CEST44349791104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.044950008 CEST44349772184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.045051098 CEST44349772184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.045113087 CEST49772443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.045954943 CEST49772443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.045978069 CEST44349772184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.046004057 CEST49772443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.046017885 CEST44349772184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.194722891 CEST4434977935.190.80.1192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.195103884 CEST49779443192.168.2.435.190.80.1
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.195127964 CEST4434977935.190.80.1192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.196156979 CEST4434977935.190.80.1192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.196242094 CEST49779443192.168.2.435.190.80.1
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.230009079 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.230477095 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.230544090 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.234152079 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.234240055 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.234739065 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.234926939 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.235040903 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.235057116 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.241157055 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.241400957 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.241436958 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.246093988 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.246179104 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.246681929 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.246813059 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.246866941 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.257462025 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.257867098 CEST49783443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.257934093 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.258980989 CEST44349782172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.259166002 CEST49782443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.259181023 CEST44349782172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.260710955 CEST44349782172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.260792017 CEST49782443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.260883093 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.260967016 CEST49783443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.261415005 CEST49782443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.261517048 CEST44349782172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.261826992 CEST49783443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.261975050 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.262082100 CEST49782443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.262094975 CEST44349782172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.262156963 CEST49783443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.262172937 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.270313978 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.270559072 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.270581961 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.274302959 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.274470091 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.274852037 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.274924040 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.275028944 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.283804893 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.298882008 CEST44349785172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.299113035 CEST49785443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.299118042 CEST44349786104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.299128056 CEST44349785172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.299319029 CEST49786443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.299355984 CEST44349786104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.299725056 CEST44349786104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.299891949 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.299907923 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.300349951 CEST49786443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.300426960 CEST44349786104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.300525904 CEST49786443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.300556898 CEST44349785172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.300642967 CEST49785443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.300932884 CEST49785443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.301009893 CEST44349785172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.301032066 CEST49785443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.308267117 CEST44349787104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.308497906 CEST49787443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.308512926 CEST44349787104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.308839083 CEST44349787104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.309226990 CEST49787443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.309324026 CEST44349787104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.309357882 CEST49787443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.310254097 CEST44349789104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.310446024 CEST49789443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.310473919 CEST44349789104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.310839891 CEST44349789104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.311296940 CEST49789443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.311412096 CEST44349789104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.311455011 CEST49789443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.311770916 CEST44349788104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.311964035 CEST49788443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.311988115 CEST44349788104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.312444925 CEST44349788104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.312819958 CEST49788443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.312901974 CEST44349788104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.313064098 CEST49788443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.315924883 CEST49783443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.315936089 CEST49782443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.315964937 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.315973997 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.347399950 CEST44349785172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.347414017 CEST44349786104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.348093033 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.348145008 CEST49785443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.348159075 CEST44349785172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.355428934 CEST44349788104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.355437994 CEST44349787104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.355449915 CEST44349789104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.364164114 CEST49787443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.364181042 CEST49789443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.364217043 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.396425009 CEST49785443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.426867962 CEST44349790104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.427304029 CEST49790443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.427331924 CEST44349790104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.428392887 CEST44349790104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.428467035 CEST49790443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.428963900 CEST49790443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.429035902 CEST44349790104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.429161072 CEST49790443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.429177046 CEST44349790104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.430634022 CEST49779443192.168.2.435.190.80.1
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.430828094 CEST4434977935.190.80.1192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.430840015 CEST49779443192.168.2.435.190.80.1
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443311930 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443378925 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443432093 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443485022 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443528891 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443566084 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443566084 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443576097 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443634033 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443687916 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443705082 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443749905 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443759918 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443775892 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443828106 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443835020 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443846941 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.443912983 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.450148106 CEST44349791104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.450494051 CEST49791443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.450530052 CEST44349791104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.451596975 CEST44349791104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.451672077 CEST49791443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.452403069 CEST49791443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.452501059 CEST44349791104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.453299046 CEST49791443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.453314066 CEST44349791104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.472167015 CEST49779443192.168.2.435.190.80.1
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.472178936 CEST4434977935.190.80.1192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.472218990 CEST49790443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.492501020 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.492671967 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.492739916 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.492768049 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.492798090 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.492870092 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.492893934 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.493082047 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.493135929 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.493166924 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.493266106 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.493323088 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.493355036 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.493448973 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.493521929 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.493535995 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.493772984 CEST44349781172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.493838072 CEST49781443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.493942976 CEST49791443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.514081001 CEST44349782172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.514348030 CEST44349782172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.514420986 CEST49782443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.514951944 CEST49779443192.168.2.435.190.80.1
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.525526047 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.525639057 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.525729895 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.525818110 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.525836945 CEST49783443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.525911093 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.525953054 CEST49783443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.526000023 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.526068926 CEST49783443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.526084900 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.526196003 CEST44349783172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.526267052 CEST49783443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.531574011 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.531666994 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.531712055 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.531725883 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.531742096 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.531809092 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.532198906 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.532280922 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.532325029 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.532340050 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.532351971 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.532414913 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.532426119 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.533170938 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.533217907 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.533236027 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.533247948 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.533302069 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.533305883 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.533318043 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.533390045 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.533401966 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.534162998 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.534209013 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.534220934 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.534231901 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.534287930 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.534291029 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.534300089 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.534360886 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.535001993 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.535079956 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.535136938 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.535149097 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.542798042 CEST44349785172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.542929888 CEST44349785172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.542983055 CEST49785443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.542992115 CEST44349785172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.543140888 CEST44349785172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.543207884 CEST49785443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.551661968 CEST44349786104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.551762104 CEST44349786104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.551814079 CEST4434977935.190.80.1192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.551867008 CEST44349786104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.551937103 CEST4434977935.190.80.1192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.551938057 CEST49786443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.551992893 CEST49779443192.168.2.435.190.80.1
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.552006960 CEST44349786104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.552072048 CEST44349786104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.552081108 CEST49786443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.552130938 CEST49786443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.554403067 CEST49779443192.168.2.435.190.80.1
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.554421902 CEST4434977935.190.80.1192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.555301905 CEST49792443192.168.2.435.190.80.1
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.555346966 CEST4434979235.190.80.1192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.555443048 CEST49792443192.168.2.435.190.80.1
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.556579113 CEST49792443192.168.2.435.190.80.1
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.556597948 CEST4434979235.190.80.1192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.571546078 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.571696043 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.571787119 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.571875095 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.571958065 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.572043896 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.572129965 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.572217941 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.572324991 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.574727058 CEST44349787104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.574899912 CEST44349787104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.574985027 CEST44349787104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.575016975 CEST44349788104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.575129032 CEST44349787104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.575239897 CEST44349788104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.575910091 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.577737093 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.577760935 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.577789068 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.577809095 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.577810049 CEST49788443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.577812910 CEST49787443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.577876091 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.582900047 CEST44349789104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.582988977 CEST44349789104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.583050013 CEST49789443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.602564096 CEST44349790104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.602602005 CEST44349790104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.602628946 CEST44349790104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.602658033 CEST49790443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.602679968 CEST44349790104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.602705002 CEST44349790104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.602739096 CEST49790443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.602766991 CEST49790443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.620610952 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.620654106 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.620670080 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.620687008 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.620744944 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.620748997 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.620762110 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.620800018 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.620809078 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.620812893 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.620831966 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.620855093 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.620882034 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621001959 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621052980 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621057987 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621082067 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621093035 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621098042 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621153116 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621222973 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621269941 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621278048 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621296883 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621328115 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621848106 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621907949 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621913910 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621936083 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621954918 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621958971 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621984959 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.621995926 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.622000933 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.622035027 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.622040033 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.622087002 CEST44349780172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.622086048 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.622133970 CEST49780443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.624191999 CEST49789443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.624214888 CEST44349789104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.648745060 CEST49788443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.648816109 CEST44349788104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.659753084 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.659934998 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.659996033 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.660011053 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.660094023 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.660145998 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.660155058 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.660247087 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.660289049 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.660298109 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.660415888 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.660465002 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.660475016 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.660566092 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.660619020 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.660626888 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.661067963 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.661114931 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.661123991 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.661238909 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.661290884 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.661298990 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.661392927 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.661452055 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.661461115 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.661987066 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.662038088 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.662046909 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.662138939 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.662188053 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.662197113 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.703845978 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.703910112 CEST49784443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.703918934 CEST44349784172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.705447912 CEST44349791104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.705493927 CEST44349791104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.705524921 CEST44349791104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.705543995 CEST49791443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.705562115 CEST44349791104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.705622911 CEST44349791104.22.11.112192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.705635071 CEST49791443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.705677032 CEST49791443192.168.2.4104.22.11.112
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.706114054 CEST49785443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.706144094 CEST44349785172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.707122087 CEST49793443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.707210064 CEST44349793172.67.26.254192.168.2.4
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.707300901 CEST49793443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.708190918 CEST49782443192.168.2.4172.67.26.254
                                                                                                                                                                                                                      Oct 6, 2024 13:30:59.708259106 CEST44349782172.67.26.254192.168.2.4
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 6, 2024 13:30:51.932797909 CEST192.168.2.41.1.1.10x3defStandard query (0)zhongwen-telegram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:51.932979107 CEST192.168.2.41.1.1.10x9a6bStandard query (0)zhongwen-telegram.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.788234949 CEST192.168.2.41.1.1.10xa98fStandard query (0)www.telegram-apk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.788604975 CEST192.168.2.41.1.1.10xfc25Standard query (0)www.telegram-apk.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.904263973 CEST192.168.2.41.1.1.10xda7fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.904814959 CEST192.168.2.41.1.1.10xf64eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.872225046 CEST192.168.2.41.1.1.10x8e3eStandard query (0)www.telegram-apk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.872948885 CEST192.168.2.41.1.1.10x9d5dStandard query (0)www.telegram-apk.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.551076889 CEST192.168.2.41.1.1.10x51c3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.551620007 CEST192.168.2.41.1.1.10xb58aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:31:29.887871027 CEST192.168.2.41.1.1.10x1667Standard query (0)zhongwen-telegram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:31:29.888428926 CEST192.168.2.41.1.1.10x995Standard query (0)zhongwen-telegram.com65IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 6, 2024 13:30:51.945911884 CEST1.1.1.1192.168.2.40x9a6bNo error (0)zhongwen-telegram.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.122894049 CEST1.1.1.1192.168.2.40x3defNo error (0)zhongwen-telegram.com172.67.210.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:52.122894049 CEST1.1.1.1192.168.2.40x3defNo error (0)zhongwen-telegram.com104.21.45.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.803397894 CEST1.1.1.1192.168.2.40xa98fNo error (0)www.telegram-apk.com104.22.11.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.803397894 CEST1.1.1.1192.168.2.40xa98fNo error (0)www.telegram-apk.com104.22.10.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.803397894 CEST1.1.1.1192.168.2.40xa98fNo error (0)www.telegram-apk.com172.67.26.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:53.822966099 CEST1.1.1.1192.168.2.40xfc25No error (0)www.telegram-apk.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.911309004 CEST1.1.1.1192.168.2.40xda7fNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:54.911906958 CEST1.1.1.1192.168.2.40xf64eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:57.888005972 CEST1.1.1.1192.168.2.40x9d5dNo error (0)www.telegram-apk.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.080323935 CEST1.1.1.1192.168.2.40x8e3eNo error (0)www.telegram-apk.com172.67.26.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.080323935 CEST1.1.1.1192.168.2.40x8e3eNo error (0)www.telegram-apk.com104.22.11.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.080323935 CEST1.1.1.1192.168.2.40x8e3eNo error (0)www.telegram-apk.com104.22.10.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:30:58.736349106 CEST1.1.1.1192.168.2.40x51c3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:31:04.105091095 CEST1.1.1.1192.168.2.40x2839No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:31:04.105091095 CEST1.1.1.1192.168.2.40x2839No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:31:18.345571995 CEST1.1.1.1192.168.2.40x694aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:31:18.345571995 CEST1.1.1.1192.168.2.40x694aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:31:29.901066065 CEST1.1.1.1192.168.2.40x995No error (0)zhongwen-telegram.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:31:29.922231913 CEST1.1.1.1192.168.2.40x1667No error (0)zhongwen-telegram.com172.67.210.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:31:29.922231913 CEST1.1.1.1192.168.2.40x1667No error (0)zhongwen-telegram.com104.21.45.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:31:43.193125010 CEST1.1.1.1192.168.2.40x7d9dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:31:43.193125010 CEST1.1.1.1192.168.2.40x7d9dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:31:45.396526098 CEST1.1.1.1192.168.2.40xfc06No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:31:45.396526098 CEST1.1.1.1192.168.2.40xfc06No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:32:03.738151073 CEST1.1.1.1192.168.2.40x43e2No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 6, 2024 13:32:03.738151073 CEST1.1.1.1192.168.2.40x43e2No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.449737172.67.210.1894435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:53 UTC668OUTGET /web/ HTTP/1.1
                                                                                                                                                                                                                      Host: zhongwen-telegram.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:53 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:53 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: max-age=3600, public
                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Referrer-Policy: same-origin
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9A7T%2F8VnMzTbtyAYW%2FP4E6D20wfv61Gu4%2BErF5BP%2BaE9s4oGQWlVMlkKAMhQH5c0V69Wc7sJVqv5jA69oYosHFqqdJ2BN38YQxN8euxfzhCzfYa9DYhVoKZKpY1b50sbQL2%2BwZ%2F5rNE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5526a4b2e8c23-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:30:53 UTC592INData Raw: 32 37 64 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 5f 43 4e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d e7 bd 91 e9 a1 b5 e7 89 88 20 2d 20 54 65 6c 65 67 72 61 6d e4 b8 ad e6 96 87 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 e7 ab 8b e5 8d b3 e4 bd bf e7 94
                                                                                                                                                                                                                      Data Ascii: 27d6<!DOCTYPE html><html lang="zh_CN"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Telegram - Telegram</title> <meta name="description" content="
                                                                                                                                                                                                                      2024-10-06 11:30:53 UTC1369INData Raw: a6 e7 bb 86 e7 9a 84 54 65 6c 65 67 72 61 6d e7 bd 91 e9 a1 b5 e7 89 88 e4 bd bf e7 94 a8 e6 8c 87 e5 8d 97 ef bc 8c e5 b8 ae e5 8a a9 e4 bd a0 e5 bf ab e9 80 9f e4 b8 8a e6 89 8b ef bc 8c e4 bd 93 e9 aa 8c e6 97 a0 e5 b9 bf e5 91 8a e7 9a 84 e7 ba af e5 87 80 e7 a4 be e4 ba a4 e6 9c 8d e5 8a a1 e3 80 82 22 2f 3e 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6c 65 67 72 61 6d 2d 61 70 6b 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 64 69 73 74 2f 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 36 2e 36 2e 31 27 20 74 79 70 65
                                                                                                                                                                                                                      Data Ascii: Telegram"/><link rel='stylesheet' id='wp-block-library-css' href='https://www.telegram-apk.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1' type
                                                                                                                                                                                                                      2024-10-06 11:30:53 UTC1369INData Raw: 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 6f 75 6e 74 65 72 2d 69 6e 63 72 65 6d 65 6e 74 3a 20 69 74 65 6d 3b 66 6c 65 78 2d 67 72 6f 77 3a 20 30 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 20 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2e 32 65 6d 3b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 72 65 73 65 74 2e 63 73 73 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6c 65 67 72 61 6d 2d 61 70 6b 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 70 6c 61 6e 2f 61 73 73 65 74 73 2f 72 65 73 65 74 2e 63 73 73 3f 76 65 72 3d 31 2e 31 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73
                                                                                                                                                                                                                      Data Ascii: play: inline-block;counter-increment: item;flex-grow: 0;flex-shrink: 0;margin-right: .2em; float: left; }</style><link rel='stylesheet' id='reset.css-css' href='https://www.telegram-apk.com/wp-content/themes/plan/assets/reset.css?ver=1.1' type='text/css
                                                                                                                                                                                                                      2024-10-06 11:30:53 UTC1369INData Raw: 72 3d 31 2e 31 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6c 65 67 72 61 6d 2d 61 70 6b 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 33 2e 37 2e 31 22 20 69 64 3d 22 6a 71 75 65 72 79 2d 63 6f 72 65 2d 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6c 65 67 72 61 6d 2d 61 70 6b 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65
                                                                                                                                                                                                                      Data Ascii: r=1.1' type='text/css' media='all' /><script type="text/javascript" src="https://www.telegram-apk.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1" id="jquery-core-js"></script><script type="text/javascript" src="https://www.telegram-apk.com/wp-include
                                                                                                                                                                                                                      2024-10-06 11:30:53 UTC1369INData Raw: 22 74 65 78 74 2f 78 6d 6c 2b 6f 65 6d 62 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6c 65 67 72 61 6d 2d 61 70 6b 2e 63 6f 6d 2f 77 70 2d 6a 73 6f 6e 2f 6f 65 6d 62 65 64 2f 31 2e 30 2f 65 6d 62 65 64 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 74 65 6c 65 67 72 61 6d 2d 61 70 6b 2e 63 6f 6d 25 32 46 77 65 62 26 23 30 33 38 3b 66 6f 72 6d 61 74 3d 78 6d 6c 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6c 65 67 72 61 6d 2d 61 70 6b 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 70 6c 61 6e 2f 61 73 73 65 74 73 2f 63 73 73 2f 64 65 6e 67 6c 75 2e 63 73 73 22
                                                                                                                                                                                                                      Data Ascii: "text/xml+oembed" href="https://www.telegram-apk.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.telegram-apk.com%2Fweb&#038;format=xml" /></head><link rel="stylesheet" href="https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.css"
                                                                                                                                                                                                                      2024-10-06 11:30:53 UTC1369INData Raw: 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 66 69 65 6c 64 2d 69 6e 70 75 74 20 69 6e 70 75 74 2d 66 69 65 6c 64 2d 69 6e 70 75 74 31 22 20 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 3d 22 74 72 75 65 22 20 64 69 72 3d 22 61 75 74 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 6e 6f 2d 6c 69 6e 65 62 72 65 61 6b 73 3d 22 31 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 31 38 6e 22 3e e4 b8 ad e5 9b bd 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 66 69 65 6c 64 2d 62 6f 72 64 65 72 22 3e 3c 2f 64 69 76 3e 3c 6c 61 62 65 6c 3e 3c 73
                                                                                                                                                                                                                      Data Ascii: <div class="input-field-input input-field-input1" contenteditable="true" dir="auto" data-no-linebreaks="1"><span class="i18n"></span></div> <div class="input-field-border"></div><label><s
                                                                                                                                                                                                                      2024-10-06 11:30:53 UTC1369INData Raw: 31 66 31 65 36 2d 31 66 31 66 31 2e 70 6e 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 65 6d 6f 6a 69 20 65 6d 6f 6a 69 2d 69 6d 61 67 65 22 20 61 6c 74 3d 22 f0 9f 87 a6 f0 9f 87 b1 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 31 38 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 64 65 66 61 75 6c 74 2d 6e 61 6d 65 3d 22 41 6c 62 61 6e 69 61 22 3e e9 98 bf e5 b0 94 e5 b7 b4 e5 b0 bc e4 ba 9a 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: 1f1e6-1f1f1.png" class="emoji emoji-image" alt=""><span class="i18n" data-default-name="Albania"></span><span
                                                                                                                                                                                                                      2024-10-06 11:30:53 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 65 6d 6f 6a 69 20 65 6d 6f 6a 69 2d 69 6d 61 67 65 22 20 61 6c 74 3d 22 f0 9f 87 a6 f0 9f 87 a9 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 31 38 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 64 65 66 61 75 6c 74 2d 6e 61 6d 65 3d 22 41 6e 64 6f 72 72 61 22 3e e5 ae 89 e9 81 93 e5 b0 94 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 70 68 6f 6e 65 2d
                                                                                                                                                                                                                      Data Ascii: class="emoji emoji-image" alt=""><span class="i18n" data-default-name="Andorra"></span><span class="phone-
                                                                                                                                                                                                                      2024-10-06 11:30:53 UTC31INData Raw: 6d 6f 6a 69 2d 69 6d 61 67 65 22 20 61 6c 74 3d 22 f0 9f 8f b4 e2 80 8d e2 98 a0 22 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: moji-image" alt="">
                                                                                                                                                                                                                      2024-10-06 11:30:53 UTC1369INData Raw: 37 66 66 39 0d 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 31 38 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 64 65 66 61 75 6c 74 2d 6e 61 6d 65 3d 22 41 6e 6f 6e 79 6d 6f 75 73 20 4e 75 6d 62 65 72 73 22 3e e5 8c bf e5 90 8d e5 8f b7 e7 a0 81 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 70 68 6f 6e 65 2d 63 6f 64 65 22 3e 2b 38 38 38 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: 7ff9<span class="i18n" data-default-name="Anonymous Numbers"></span><span class="phone-code">+888</span></li>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.449745104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC556OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:54 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Tue, 10 Sep 2024 22:01:06 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"66e0c1a2-1b72b"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:54 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=euQMA0QhYrYU4FPEzLmnkWXQyZcdh%2BbqtPdTCk3Hez%2B3%2FlScHvbmHq9lLjhRPGcRQgujtvmrn9xAahEEX1dScGW4vfwlsga4ExOMwntB6Qvogk86QmOoWxnQOIbhl4c4HUzOfJEG5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55271da204386-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC591INData Raw: 37 63 61 37 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62
                                                                                                                                                                                                                      Data Ascii: 7ca7@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-b
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 61 6c 69 67 6e 72 69 67 68 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 29 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e 36 36 37 65 6d 20 2b 20 32 70 78 29 20 63 61 6c 63 28 31 2e 33 33 33 65 6d 20 2b 20 32 70 78 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: utton__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 6f 72 64 65 72 2d 72 61 64 69 75 73 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 29 2c 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 29 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 3b 70 61 64 64 69 6e 67 3a 2e 36 36 37 65 6d 20 31 2e 33 33 33 65 6d 7d 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d
                                                                                                                                                                                                                      Data Ascii: order-radius{border-radius:0!important}:root :where(.wp-block-button .wp-block-button__link.is-style-outline),:root :where(.wp-block-button.is-style-outline>.wp-block-button__link){border:2px solid;padding:.667em 1.333em}:root :where(.wp-block-button .wp-
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3a 6e 6f 74 28 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 73 70 61 63 65 2d 62 65 74 77 65 65 6e 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 72 69 67 68 74 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 6c 65 66 74 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e
                                                                                                                                                                                                                      Data Ascii: n{justify-content:space-between}.wp-block-buttons.aligncenter{text-align:center}.wp-block-buttons:not(.is-content-justification-space-between,.is-content-justification-right,.is-content-justification-left,.is-content-justification-center) .wp-block-button
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 69 65 73 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 69 65 73 2d 64 72 6f 70 64 6f 77 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 64 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 64 65 20 63 6f 64 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 6e 6f 72 6d 61 6c
                                                                                                                                                                                                                      Data Ascii: m}.wp-block-categories.wp-block-categories-dropdown.aligncenter{text-align:center}.wp-block-code{box-sizing:border-box}.wp-block-code code{display:block;font-family:inherit;overflow-wrap:break-word;white-space:pre-wrap}.wp-block-columns{align-items:normal
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 65 61 6b 2d 77 6f 72 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 74 6f 70 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 73 74 72 65 74 63 68 7b 61 6c 69 67
                                                                                                                                                                                                                      Data Ascii: eak-word}.wp-block-column.is-vertically-aligned-top{align-self:flex-start}.wp-block-column.is-vertically-aligned-center{align-self:center}.wp-block-column.is-vertically-aligned-bottom{align-self:flex-end}.wp-block-column.is-vertically-aligned-stretch{alig
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 34 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 6d 65 74 61 20 2e 63 6f 6d 6d 65 6e 74 2d 61 77 61 69 74 69 6e 67 2d 6d 6f 64 65 72 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 62 6f 64 79 20 2e 63 6f 6d 6d 65 6e 74 6d 65 74 61 64 61 74 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 61 75 74 68 6f 72 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74
                                                                                                                                                                                                                      Data Ascii: 400}.wp-block-post-comments .comment-meta .comment-awaiting-moderation{display:block;margin-bottom:1em;margin-top:1em}.wp-block-post-comments .comment-body .commentmetadata{font-size:.875em}.wp-block-post-comments .comment-form-author label,.wp-block-post
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 75 6d 62 65 72 73 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 65 76 69 6f 75 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f
                                                                                                                                                                                                                      Data Ascii: one}.wp-block-comments-pagination>.wp-block-comments-pagination-next,.wp-block-comments-pagination>.wp-block-comments-pagination-numbers,.wp-block-comments-pagination>.wp-block-comments-pagination-previous{margin-bottom:.5em;margin-right:.5em}.wp-block-co
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 3a 61 75 74 6f 3b 77 69 64 74 68 3a 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 77 69 64 74 68 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 74 65 6d 70 6c 61 74 65 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 33 30 70 78 3b 6f 76
                                                                                                                                                                                                                      Data Ascii: :auto;width:-moz-fit-content;width:fit-content}.wp-block-comment-template.alignright{float:right}.wp-block-cover,.wp-block-cover-image{align-items:center;background-position:50%;box-sizing:border-box;display:flex;justify-content:center;min-height:430px;ov
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65
                                                                                                                                                                                                                      Data Ascii: round-dim-10 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-10 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has-background-dim-10:not(.has-background-gradient):before,.wp-block-cove


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.449741104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC545OUTGET /wp-content/themes/plan/assets/reset.css?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:54 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Wed, 20 Dec 2023 10:19:15 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"6582bfa3-2296"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:54 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OGpSiigIIZGw3EfWqoGKQx2rFIrXrMfLj5qtVKFZxNIrvwk%2Fc1ame%2FbuttgD%2BgwLY41Zqpaf4BgicTOazLsN%2B6e4zPGHOigWDS6%2BcvZEijFzUv%2BHCMEnJ1VxYpHQc9no58IgNV2K%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55271bf785e6c-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC614INData Raw: 32 32 39 36 0d 0a 2f 2a 20 68 74 74 70 3a 2f 2f 6d 65 79 65 72 77 65 62 2e 63 6f 6d 2f 65 72 69 63 2f 74 6f 6f 6c 73 2f 63 73 73 2f 72 65 73 65 74 2f 0a 20 20 20 76 32 2e 30 20 7c 20 32 30 31 31 30 31 32 36 0a 20 20 20 4c 69 63 65 6e 73 65 3a 20 6e 6f 6e 65 20 28 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 29 0a 2a 2f 0a 0a 68 74 6d 6c 2c 0a 62 6f 64 79 2c 0a 64 69 76 2c 0a 73 70 61 6e 2c 0a 61 70 70 6c 65 74 2c 0a 6f 62 6a 65 63 74 2c 0a 69 66 72 61 6d 65 2c 0a 68 31 2c 0a 68 32 2c 0a 68 33 2c 0a 68 34 2c 0a 68 35 2c 0a 68 36 2c 0a 70 2c 0a 62 6c 6f 63 6b 71 75 6f 74 65 2c 0a 70 72 65 2c 0a 61 2c 0a 61 62 62 72 2c 0a 61 63 72 6f 6e 79 6d 2c 0a 61 64 64 72 65 73 73 2c 0a 62 69 67 2c 0a 63 69 74 65 2c 0a 63 6f 64 65 2c 0a 64 65 6c 2c 0a 64 66 6e 2c 0a 65 6d 2c
                                                                                                                                                                                                                      Data Ascii: 2296/* http://meyerweb.com/eric/tools/css/reset/ v2.0 | 20110126 License: none (public domain)*/html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 7d 0a 0a 2f 2a 20 48 54 4d 4c 35 20 64 69 73 70 6c 61 79 2d 72 6f 6c 65 20 72 65 73 65 74 20 66 6f 72 20 6f 6c 64 65 72 20 62 72 6f 77 73 65 72 73 20 2a 2f 0a 61 72 74 69 63 6c 65 2c 0a 61 73 69 64 65 2c 0a 64 65 74 61 69 6c 73 2c 0a 66 69 67 63 61 70 74 69 6f 6e 2c 0a 66 69 67 75 72 65 2c 0a 66 6f 6f 74 65 72 2c 0a 68 65 61 64 65 72 2c 0a 68 67 72 6f 75 70 2c 0a 6d 65 6e 75 2c 0a 6e 61 76 2c 0a 73 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a
                                                                                                                                                                                                                      Data Ascii: padding: 0; border: 0; vertical-align: baseline;}/* HTML5 display-role reset for older browsers */article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section { display: block;}body { line-height: 1;
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 67 72 69 64 2d 61 75 74 6f 2d 72 6f 77 73 3a 20 31 38 33 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 67 61 70 3a 20 32 30 70 78 20 30 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 20 20 20 20 0a 7d 0a 23 65 7a 2d 74 6f 63 2d 63 6f 6e 74 61 69 6e 65 72 7b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 45 45 45 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 46 46 46 46 46 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 23 65 7a 2d 74 6f 63 2d 63 6f 6e 74 61 69 6e 65 72
                                                                                                                                                                                                                      Data Ascii: px!important; grid-auto-rows: 183px !important; gap: 20px 0; justify-content: center !important;} }#ez-toc-container{ box-sizing: border-box; border: 1px solid #EEE !important;background: #FFFFFF !important;}#ez-toc-container
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 34 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 33 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 7d 0a 0a 2e 61 72 74 69 63 6c 65 2d 62 6f 64 79 20 2e 61 72 74 69 63 6c 65 2d 74 65 78 74 2d 62 6f 78 20 61 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 36 41 34 45 34 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 73 69 6e 67 6c 65 2d 70 61 67 65 20 2e 61 72 74 69 63 6c 65 2d 64 65 74 61 69 6c 73 20 75 6c 20 6c 69 3a 3a 61 66 74 65 72 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 36 41 34 45 34 20 21
                                                                                                                                                                                                                      Data Ascii: 4 !important; position: absolute; content: " "; width: 3px; height: 100%; left: 0; top: 0;}.article-body .article-text-box a{ color: #26A4E4 !important;}.single-page .article-details ul li::after{ background: #26A4E4 !
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 7d 0a 0a 23 65 7a 2d 74 6f 63 2d 63 6f 6e 74 61 69 6e 65 72 20 6e 61 76 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 7d 0a 0a 2e 72 65 63 65 6e 74 2d 70 6f 73 74 73 20 2e 69 74 65 6d 20 69 6d 67 7b 0a 20 20 20 20 20 20 20 20 2f 2a 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2a 2f 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 38 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 20 35 70 78
                                                                                                                                                                                                                      Data Ascii: }#ez-toc-container nav{ max-height: none; overflow: visible;}.recent-posts .item img{ /*width: 100% !important;*/ height: 84px !important; width: 100% !important; border-radius: 5px 5px
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 68 74 3a 20 33 32 70 78 3b 2a 2f 0a 20 20 20 20 2f 2a 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 2a 2f 0a 20 20 20 20 2f 2a 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 2a 2f 0a 20 20 20 20 2f 2a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 36 41 34 45 34 3b 2a 2f 0a 20 20 20 20 2f 2a 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 2a 2f 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 32 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 62 65 62 65 62 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79
                                                                                                                                                                                                                      Data Ascii: ht: 32px;*/ /*justify-content: center;*/ /*align-items: center;*/ /*background: #26A4E4;*/ /*border-radius: 5px;*/ display: flex; width: 42px; height: 42px; border: 1px solid #ebebeb; box-sizing: border-box; justify
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 30 20 30 20 31 30 70 78 3b 0a 7d 0a 6f 70 74 69 6f 6e 7b 0a 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 33 70 78 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 7d 0a 0a 0a 0a 2e 63 6e 64 73 73 7b 0a 20 20 20 20 74 6f 70 3a 20 38 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 23 63 6f 70 79 2d 78 6d 7b 0a 70 6f 73 69 74 69 6f 6e 3a 20 73 74 69 63 6b 79 3b 0a 20 20 20 20 74 6f 70 3a 20 32
                                                                                                                                                                                                                      Data Ascii: ight: inherit; padding: 0 0 0 10px;}option{display: flex; justify-content: center; align-items: center; background: #FFFFFF; margin: 3px 0; border-radius: 3px;}.cndss{ top: 80px !important;}#copy-xm{position: sticky; top: 2
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC34INData Raw: 63 2d 74 6f 67 67 6c 65 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: c-toggle{ display: none;}
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.449742104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC551OUTGET /wp-content/themes/plan/assets/fonts/fonts.css?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:54 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 271
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Wed, 01 Nov 2023 01:31:54 GMT
                                                                                                                                                                                                                      etag: "6541aa8a-10f"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:54 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FPlQpF8NiLQQD773Vtu8cARsGO9nP81e6%2Bhud3wtxP9MxPxeZr5huf1hQLG7ux6qFOcumvVIzYXyNEZo4jPlvf7tvfnBtEpV9lEmlZAcqnjdGLZEQJaH8NC%2F1dfujDgLXbetQmeoFQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55271dcef4373-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC271INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 61 6e 64 61 20 46 6f 6e 74 27 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 41 6c 69 62 61 62 61 50 75 48 75 69 54 69 2d 32 2d 35 35 2d 52 65 67 75 6c 61 72 2e 74 74 66 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 61 6e 64 61 20 46 6f 6e 74 20 42 6f 6c 64 27 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 41 6c 69 62 61 62 61 50 75 48 75 69 54 69 2d 32 2d 31 30 35 2d 48 65 61 76 79 2e 74 74 66 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 3b 0a 20 20 66 6f 6e 74 2d
                                                                                                                                                                                                                      Data Ascii: @font-face { font-family: 'Panda Font'; src: url('./AlibabaPuHuiTi-2-55-Regular.ttf') format('truetype'); font-display: swap;}@font-face { font-family: 'Panda Font Bold'; src: url('./AlibabaPuHuiTi-2-105-Heavy.ttf') format('truetype'); font-


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      4192.168.2.449743104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC550OUTGET /wp-content/themes/plan/assets/css/header.css?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:54 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 02:37:44 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"6584f678-c5b"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:54 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EgBrl0sGYfjKVdyvoiQYTyjlfs9gHvR4jd4Ayz6kfHzcP3OCVs8w2S95%2B8vhxTHtk9mN1MxWdNML4KkmWFRaATCbkS5qVN8mQ8PxpM%2Bp07XBlah0jONjubDI%2FXw7RiHdMXR07dOiSw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55271baf18c8d-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC623INData Raw: 63 35 62 0d 0a 68 65 61 64 65 72 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 36 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 3b 0a 20 20 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 31 34 39 2c 20 31 35 37 2c 20 31 36 35 2c 20 30 2e 32 29 20 30 70 78 20 38 70 78 20 32 34 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 35 30 70 78 29 20 7b 0a 20 20 68 65 61 64 65 72 20 7b 0a 20 20 20 20 68 65
                                                                                                                                                                                                                      Data Ascii: c5bheader { width: 100%; height: 65px; margin-bottom: 30px; position: fixed; top: 0; background-color: #fff; z-index: 999; box-shadow: rgba(149, 157, 165, 0.2) 0px 8px 24px;}@media screen and (max-width: 750px) { header { he
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 67 68 74 3a 20 35 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0a 7d 0a 68 65 61 64 65 72 20 2e 68 65 61 5f 62 6f 78 20 2e 68 65 61 62 5f 6c 6f 67 6f 20 73 70 61 6e 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 38 38 63 63 3b 0a 20 20 0a 63 6f 6c 6f 72 3a 20 23 32 36 41 34 45 34 3b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 6c 69 62 61 62 61 20 50 75 48 75 69 54 69 20 32 2e 30 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0a 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 0a 7d 0a 68 65 61 64 65 72 20 2e 68 65 61 5f 62 6f 78
                                                                                                                                                                                                                      Data Ascii: ght: 50px; margin-right: 15px;}header .hea_box .heab_logo span { font-size: 15px; color: #0088cc; color: #26A4E4;font-family: Alibaba PuHuiTi 2.0;font-size: 13px;font-style: normal;font-weight: 400;line-height: normal; }header .hea_box
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1178INData Raw: 61 64 65 72 20 2e 68 65 61 5f 62 6f 78 20 2e 68 65 61 62 5f 62 74 6e 73 20 2e 74 77 69 74 74 65 72 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 34 35 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 7d 0a 68 65 61 64 65 72 20 2e 68 65 61 62 5f 62 6f 78 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 77 69 64 74 68 3a
                                                                                                                                                                                                                      Data Ascii: ader .hea_box .heab_btns .twitter_logo { margin-left: 20px; display: flex; justify-content: center; align-items: center; width: 45px; height: 30px; background-color: #fff; border-radius: 10px;}header .heab_box { display: none; width:
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      5192.168.2.449746104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC550OUTGET /wp-content/themes/plan/assets/css/footer.css?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:54 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Wed, 01 Nov 2023 05:25:54 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"6541e162-944"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:54 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xKSOx0XLFjmHBHobn5F6otZ538bEfOUZXPqvNECuhVw9gF3musOD8Xd%2F7GSP00k0bzOSIIESXqN9drqdMtik5Rt6HD7HaVq0hlS9rdoDvxK4bhPDtdgZmWMyKJNRTwQbFYjaDVzv4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55271da207289-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC597INData Raw: 39 34 34 0d 0a 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 61 75 74 6f 20 30 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 39 66 39 66 61 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 31 70 78 20 35 25 20 33 30 70 78 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 66 6f 6f 74 65 72 20 2e 66 6f 6f 5f 62 6f 78 20 2e 66 6f 6f 5f 74 6f 70 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 7d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28
                                                                                                                                                                                                                      Data Ascii: 944footer { width: 100%; height: auto; margin: 30px auto 0; background: #f9f9fa; padding: 41px 5% 30px; box-sizing: border-box;}footer .foo_box .foo_top { display: flex; justify-content: space-between;}@media screen and (
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 78 3b 0a 20 20 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 0a 7d 0a 66 6f 6f 74 65 72 20 2e 66 6f 6f 5f 62 6f 78 20 2e 66 6f 6f 5f 74 6f 70 20 2e 66 62 5f 6c 65 66 74 20 2e 66 62 6c 5f 74 77 6f 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 0a 20 20 63 6f 6c 6f 72 3a 20 23 37 37 37 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 0a 7d 0a 66 6f 6f 74 65 72 20 2e 66 6f 6f 5f 62 6f 78 20 2e 66 6f 6f 5f 74 6f 70 20 2e
                                                                                                                                                                                                                      Data Ascii: x; color: #333;font-size: 16px;font-style: normal;line-height: normal; }footer .foo_box .foo_top .fb_left .fbl_two { font-size: 15px; color: #777;font-size: 14px;font-style: normal;line-height: normal; }footer .foo_box .foo_top .
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC413INData Raw: 0a 20 20 20 20 74 6f 70 3a 20 32 34 70 78 3b 0a 7d 0a 66 6f 6f 74 65 72 20 2e 66 6f 6f 5f 62 6f 78 20 2e 66 6f 6f 5f 74 6f 70 20 2e 66 62 5f 72 69 67 68 74 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 38 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 38 30 70 78 3b 0a 7d 0a 66 6f 6f 74 65 72 20 2e 66 6f 6f 5f 62 6f 78 20 2e 66 6f 6f 5f 74 6f 70 20 2e 66 62 5f 72 69 67 68 74 20 73 70 61 6e 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 32 70 78 3b 0a 7d 0a 66 6f 6f 74 65 72 20 2e 66
                                                                                                                                                                                                                      Data Ascii: top: 24px;}footer .foo_box .foo_top .fb_right img { width: 80px; height: 80px;}footer .foo_box .foo_top .fb_right span{ color: #333;font-size: 16px;font-style: normal;font-weight: 500;line-height: normal;margin-top: 12px;}footer .f
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      6192.168.2.449744104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC549OUTGET /wp-content/themes/plan/assets/css/index.css?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:54 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Mon, 27 May 2024 01:04:06 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"6653dc06-2195"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:54 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J%2FYKajM6CBU9nlK4pGI2RCAX%2FM5qjR0ndpFg5Ei3zeE7qKWfAtbjY7jxCguTQBSpYamQGvA4Q9uNC1FxVA5mRd6xS8dOG4LrZDtYxFbnauhUwM4Dn7o3A9%2F1uQDQ%2BOVlnrVYZXY3qw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55271daacc3ff-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC620INData Raw: 32 31 39 35 0d 0a 2e 69 6e 64 2d 6d 61 69 6e 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 31 35 70 78 20 61 75 74 6f 20 30 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 35 30 70 78 29 20 7b 0a 20 20 20 2e 69 6e 64 2d 6d 61 69 6e 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 6e 6f 6e 65 3b 0a 7d 20 0a 20 20 20 20 0a 7d 0a 0a 2e 69 6e 64 2d 6d 61 69 6e 20 2e 69 6e 64 2d 31 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73
                                                                                                                                                                                                                      Data Ascii: 2195.ind-main { width: 100%; margin: 115px auto 0; max-width: 1200px;}@media screen and (max-width: 750px) { .ind-main { max-width: none;} }.ind-main .ind-1 { width: 100%; display: flex; flex-direction: column; align-items
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 70 61 6e 20 68 32 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 69 6e 64 2d 6d 61 69 6e 20 2e 69 6e 64 2d 32 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 61 75 74 6f 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 33 35 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 7d 0a 2e 69 6e 64 2d 6d 61 69 6e 20 2e 69 6e 64 2d 32 3a 68 6f 76 65 72 20 3e 20 64 69 76 20 7b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74
                                                                                                                                                                                                                      Data Ascii: pan h2 { color: #999; font-size: 16px;}.ind-main .ind-2 { position: relative; margin: 30px auto 0; width: 350px; display: flex; flex-direction: column; align-items: center; cursor: pointer;}.ind-main .ind-2:hover > div { border-bot
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 34 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 32 73 3b 0a 7d 0a 2e 69 6e 64 2d 6d 61 69 6e 20 2e 69 6e 64 2d 33 20 2e 69 6e 64 2d 33 2d 31 20 3e 20 64 69 76 20 66 69 67 75 72 65 2c 0a 2e 69 6e 64 2d 6d 61 69 6e 20 2e 69 6e 64 2d 33 20 2e 69 6e 64 2d 33 2d 32 20 3e 20 64 69 76 20 66 69 67 75 72 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 30 70 78 20 30 20 30 3b 0a 7d 0a 2e 69 6e 64 2d 6d 61 69 6e 20 2e 69 6e 64 2d 33 20 2e 69 6e 64 2d 33 2d 31 20 3e 20 64 69 76
                                                                                                                                                                                                                      Data Ascii: border-bottom: 4px solid transparent; padding: 0 0 10px; transition: all 0.2s;}.ind-main .ind-3 .ind-3-1 > div figure,.ind-main .ind-3 .ind-3-2 > div figure { width: 30px; height: 30px; margin: 0 10px 0 0;}.ind-main .ind-3 .ind-3-1 > div
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0a 7d 0a 2e 77 68 79 2d 63 6f 20 2e 77 68 2d 6d 61 69 6e 20 3e 20 61 20 3e 20 64 69 76 20 70 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 7d 0a 2e 77 7a 2d 6d 61 69 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 30 70 78 20 30 20 30 3b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63
                                                                                                                                                                                                                      Data Ascii: color: #000000; font-weight: bold; line-height: 40px;}.why-co .wh-main > a > div p { font-size: 14px; color: #666; line-height: 24px;}.wz-main { margin: 20px 0 0; padding: 40px 0 0; box-sizing: border-box; display: flex; justify-c
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 36 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 0a 20 20 2f 2a e5 bf 85 e9 a1 bb e7 bb 93 e5 90 88 e7 9a 84 e5 b1 9e e6 80 a7 ef bc 8c e8 ae be e7 bd ae e6 88 96 e6 a3 80 e7 b4 a2 e4 bc b8 e7 bc a9 e7 9b 92 e5 af b9 e8 b1 a1 e7 9a 84 e5 ad 90 e5 85 83 e7 b4 a0 e7 9a 84 e6 8e 92 e5 88 97 e6 96 b9 e5 bc 8f e3 80 82 2a 2f 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 20 76 65 72 74 69 63 61 6c 3b 0a 20 20 2f 2a e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e8 a1 8c e6 95 b0 2a 2f 0a 20 20 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 20 32 3b 0a 20 20 2f 2a e6 ba a2 e5 87 ba e9 83 a8 e5 88 86 e9 9a 90
                                                                                                                                                                                                                      Data Ascii: ; line-height: 30px; height: 60px; display: -webkit-box; /**/ -webkit-box-orient: vertical; /**/ -webkit-line-clamp: 2; /*
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1369INData Raw: 72 6f 77 73 3a 20 32 33 30 70 78 3b 0a 20 20 20 20 67 72 69 64 2d 61 75 74 6f 2d 66 6c 6f 77 3a 20 32 33 30 70 78 3b 0a 20 20 20 20 67 61 70 3a 20 31 30 70 78 20 30 3b 0a 20 20 7d 0a 20 20 2e 77 68 79 2d 63 6f 20 2e 77 68 2d 6d 61 69 6e 20 3e 20 61 20 7b 0a 20 20 20 20 2f 2a 77 69 64 74 68 3a 20 33 35 34 70 78 3b 2a 2f 0a 20 20 20 20 20 20 20 20 2f 2a 77 69 64 74 68 3a 20 34 38 25 3b 2a 2f 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 20 20 2f 2a 68 65 69 67 68 74 3a 20 32 33 30 70 78 3b 2a 2f 0a 0a 20 20 7d 0a 20 20 2e 77 7a 2d 6d 61 69 6e 20 2e 77 7a 2d 63 6f 6e 20 7b 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: rows: 230px; grid-auto-flow: 230px; gap: 10px 0; } .why-co .wh-main > a { /*width: 354px;*/ /*width: 48%;*/ width: 100%; height: 100%; flex-direction: column; /*height: 230px;*/ } .wz-main .wz-con {
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC1140INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 7d 0a 2e 65 72 72 6f 72 5f 6a 70 67 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 35 36 37 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 36 33 70 78 3b 0a 7d 0a 2e 65 72 72 6f 72 5f 6a 70 67 20 64 69 76 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 65 72 72 6f 72 5f 6a 70 67 20 64 69 76 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 34 37 62 61 36 64 3b 0a 7d 0a 0a 0a 2e 77 68 2d 74 6f 70 2d 31 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f
                                                                                                                                                                                                                      Data Ascii: margin-bottom: 30px;}.error_jpg img { width: 567px; height: 463px;}.error_jpg div { width: 100%; font-weight: bold; font-size: 16px; line-height: 30px; text-align: center;}.error_jpg div a { color: #47ba6d;}.wh-top-1{ positio
                                                                                                                                                                                                                      2024-10-06 11:30:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      7192.168.2.449748104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC547OUTGET /wp-content/themes/plan/assets/css/wen.css?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:55 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Tue, 24 Oct 2023 10:40:00 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"65379f00-26f9"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:55 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YSnKYRCxwbu3k9hmW5JC4g60pYYEezEbduM9tR%2F9cZCgvsrJ7T6KRRo%2BQOGk7Jy5K%2FsTOHaNpURp4b75N9WS%2BL9KrgV4f2ps%2B%2FTQ1Fnm05YR2pUmj3OdWuj18ec%2BkV1jbxocx8c2CQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55276bad54358-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC614INData Raw: 32 36 66 39 0d 0a 2e 61 72 74 69 63 6c 65 2d 74 65 78 74 20 74 61 62 6c 65 20 74 64 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2f 2a 20 68 32 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 20 31 35 70 78 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 0a 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 7d 0a 0a 68 33 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 7d 20 2a 2f 0a 2e 62 61 63 6b 2d 74 6f 2e 70 68 6f 6e 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 61 75 74 68 6f 72 2d 62 6f 78 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b
                                                                                                                                                                                                                      Data Ascii: 26f9.article-text table td { text-align: center;}/* h2 {margin: 30px 0 15px;font-size: 24px;color: #333333;letter-spacing: 0;line-height: 30px;}h3 {font-size: 20px;} */.back-to.phone { display: none;}.author-box { width: 100%;
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 34 37 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 37 70 78 3b 0a 7d 0a 2e 61 75 74 68 6f 72 2d 62 6f 78 20 2e 61 75 74 68 6f 72 2d 62 6f 78 2d 63 6c 61 73 73 69 66 79 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 30 70 78 3b 0a 7d 0a 2e 61 75 74 68 6f 72 2d 62 6f 78 20 2e 61 75 74 68 6f 72 2d 62 6f 78 2d 64 61 74 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 30 70 78 3b 0a 7d 0a 2e 61 75 74 68 6f 72 2d 62 6f 78 20 2e 61 75 74 68 6f 72 2d 6d 73 67 20 2e 61 75 74 68 6f 72 2d 69 63 6f 6e 2c 0a 2e 61 75 74 68 6f 72 2d 62 6f 78 20 2e 61 75 74 68 6f 72 2d 62 6f 78 2d 64 61 74 65 20 2e 61 75 74 68 6f 72 2d 69 63 6f 6e 2c 0a 2e 61 75 74 68 6f 72 2d 62 6f 78 20 2e 61 75 74 68 6f 72 2d
                                                                                                                                                                                                                      Data Ascii: { height: 47px; line-height: 47px;}.author-box .author-box-classify { margin-left: 40px;}.author-box .author-box-date { margin-left: 40px;}.author-box .author-msg .author-icon,.author-box .author-box-date .author-icon,.author-box .author-
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 3a 20 34 35 70 78 20 30 20 31 30 70 78 20 30 3b 0a 7d 0a 2e 61 72 74 69 63 6c 65 2d 62 6f 64 79 20 2e 65 78 61 6d 70 6c 65 73 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 35 70 78 3b 0a 7d 0a 2e 61 72 74 69 63 6c 65 2d 62 6f 64 79 20 2e 65 78 61 6d 70 6c 65 73 20 68 33 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 7d 0a 2e 61 72 74 69 63 6c 65 2d 62 6f 64 79 20 2e 65 78 61 6d 70 6c 65 73 20 2e 65 78 61 6d 70 6c 65 73 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 7d 0a 2e 61 72 74 69 63 6c 65 2d 62 6f 64 79 20 2e 65 78
                                                                                                                                                                                                                      Data Ascii: : 45px 0 10px 0;}.article-body .examples { margin-bottom: 35px;}.article-body .examples h3 { font-size: 18px; line-height: 24px;}.article-body .examples .examples-content { display: flex; justify-content: space-between;}.article-body .ex
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 72 74 69 63 6c 65 2d 62 6f 64 79 20 2e 66 65 61 74 75 72 65 64 20 2e 66 65 61 74 75 72 65 64 2d 69 74 65 6d 20 7e 20 2e 66 65 61 74 75 72 65 64 2d 69 74 65 6d 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 70 78 3b 0a 7d 0a 2e 61 72 74 69 63 6c 65 2d 62 6f 64 79 20 2e 66 65 61 74 75 72 65 64 20 2e 66 65 61 74 75 72 65 64 2d 63 6f 6e 74 65 6e 74 20 2e 66 65 61 74 75 72 65 64 2d 69 74 65 6d 20 2e 66 65 61 74 75 72 65 64 2d 69 74 65 6d 2d 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 39 35 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 31 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 61 72 74 69 63 6c 65 2d 62 6f 64 79 20 2e 66 65 61 74 75 72 65
                                                                                                                                                                                                                      Data Ascii: rticle-body .featured .featured-item ~ .featured-item { margin-left: 8px;}.article-body .featured .featured-content .featured-item .featured-item-img { width: 195px; height: 101px; border-radius: 5px; overflow: hidden;}.article-body .feature
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 72 20 2e 61 72 74 69 63 6c 65 2d 62 61 6e 6e 65 72 2d 69 6d 67 20 2e 62 61 6e 6e 65 72 49 6d 67 2e 70 63 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 2e 61 72 74 69 63 6c 65 2d 62 6f 64 79 20 2e 61 72 74 69 63 6c 65 2d 62 61 6e 6e 65 72 20 2e 61 72 74 69 63 6c 65 2d 62 61 6e 6e 65 72 2d 69 6d 67 20 2e 62 61 6e 6e 65 72 49 6d 67 2e 70 68 6f 6e 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2f 2a 20 2e 61 72 74 69 63 6c 65 2d 62 6f 64 79 20 2e 61 72 74 69 63 6c 65 2d 62 61 6e 6e 65 72 20 2e 61 72 74 69 63 6c 65 2d 62 61 6e 6e 65 72 2d 69 6d 67 20 61 3a 68 6f 76 65 72 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 39 70 78 3b 0a 7d
                                                                                                                                                                                                                      Data Ascii: r .article-banner-img .bannerImg.pc { display: inline-block;}.article-body .article-banner .article-banner-img .bannerImg.phone { display: none;}/* .article-body .article-banner .article-banner-img a:hover {display: block;border-radius: 9px;}
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 7d 0a 20 20 2e 62 61 63 6b 2d 74 6f 20 61 20 69 6d 67 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 7d 0a 20 20 2e 62 61 63 6b 2d 74 6f 20 61 20 73 70 61 6e 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 70 78 3b 0a 20 20 7d 0a 20 20 66 6f 72 6d 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74
                                                                                                                                                                                                                      Data Ascii: fy-content: space-between; align-items: center; } .back-to a img { margin-right: 8px; } .back-to a span { font-size: 18px; color: #333333; line-height: 16px; } form { position: relative; width: 100%; margin-bott
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 69 75 73 3a 20 35 30 25 3b 0a 20 20 7d 0a 20 20 2e 61 75 74 68 6f 72 2d 62 6f 78 20 2e 61 75 74 68 6f 72 2d 70 6f 72 74 72 61 69 74 73 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 20 20 2e 61 75 74 68 6f 72 2d 62 6f 78 20 2e 61 75 74 68 6f 72 2d 62 6f 78 2d 63 6c 61 73 73 69 66 79 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 34 70 78 3b 0a 20 20 7d 0a 20 20 2e 61 75 74 68 6f 72 2d 62 6f 78 20 2e 61 75 74 68 6f 72 2d 62 6f 78 2d 64 61 74 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 7d 0a 20 20 2e 61 72 74 69 63 6c 65 2d 62 6f 64 79 20 2e 61 72 74 69 63 6c 65 2d 69 6d 67 2d 62 6f 78 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 6d 69
                                                                                                                                                                                                                      Data Ascii: ius: 50%; } .author-box .author-portraits { margin-right: 12px; } .author-box .author-box-classify { margin-left: 24px; } .author-box .author-box-date { margin-left: 0; } .article-body .article-img-box { width: 100%; mi
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1157INData Raw: 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 7d 0a 20 20 2e 61 72 74 69 63 6c 65 2d 62 6f 64 79 20 2e 66 65 61 74 75 72 65 64 20 2e 66 65 61 74 75 72 65 64 2d 63 6f 6e 74 65 6e 74 20 2e 66 65 61 74 75 72 65 64 2d 69 74 65 6d 20 2e 66 65 61 74 75 72 65 64 2d 69 74 65 6d 2d 69 6d 67 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 7d 0a 20 20 2e 61 72 74 69 63 6c 65 2d 62 6f 64 79 20 2e 66 65 61 74 75 72 65 64 20 2e 66 65 61 74 75 72 65 64 2d 63 6f 6e 74 65 6e 74 20 2e 66 65 61 74 75 72 65 64 2d
                                                                                                                                                                                                                      Data Ascii: gin-left: 0; margin-top: 0; } .article-body .featured .featured-content .featured-item .featured-item-img { width: 100%; height: auto; border-radius: 5px; overflow: hidden; } .article-body .featured .featured-content .featured-
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      8192.168.2.449747104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC553OUTGET /wp-content/themes/plan/assets/css/modal.min.css?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:55 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Tue, 18 Jul 2017 09:23:18 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"596dd386-957"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:55 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=70WX%2B8qBoKwvBSArco4mZuMPNKC%2F0fMqYu1kTu4H81VimrVAWq9nJB75R1Pgqb30uN%2F%2FEopEKZR46w5u19vs9Cl6zQBrqqGsgjFOHRE6wmxX%2FyOd7Qdzif55Pqjtq%2BEWIKxona5%2FAQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552769875439f-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC615INData Raw: 39 35 37 0d 0a 2e 66 61 64 65 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 6c 69 6e 65 61 72 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 6c 69 6e 65 61 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 6c 69 6e 65 61 72 7d 2e 66 61 64 65 2e 69 6e 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 63 6c 6f 73 65 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 30 20 23 66 66 66 3b 6f 70 61 63 69 74 79 3a 2e 32 3b
                                                                                                                                                                                                                      Data Ascii: 957.fade{opacity:0;-webkit-transition:opacity .15s linear;-o-transition:opacity .15s linear;transition:opacity .15s linear}.fade.in{opacity:1}.close{float:right;font-size:21px;font-weight:700;line-height:1;color:#000;text-shadow:0 1px 0 #fff;opacity:.2;
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 6d 6f 64 61 6c 2e 66 61 64 65 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 2d 32 35 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 2d 32 35 25 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 2d 32 35 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 2d 32 35 25 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 20
                                                                                                                                                                                                                      Data Ascii: crolling:touch;outline:0}.modal.fade .modal-dialog{-webkit-transform:translate(0,-25%);-ms-transform:translate(0,-25%);-o-transform:translate(0,-25%);transform:translate(0,-25%);-webkit-transition:-webkit-transform .3s ease-out;-o-transition:-o-transform
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC414INData Raw: 72 6f 75 70 20 2e 62 74 6e 2b 2e 62 74 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 7d 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 20 2e 62 74 6e 2d 62 6c 6f 63 6b 2b 2e 62 74 6e 2d 62 6c 6f 63 6b 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6d 6f 64 61 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 6d 65 61 73 75 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 39 39 39 39 70 78 3b 77 69 64 74 68 3a 35 30 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 73 63 72 6f 6c 6c 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 77 69 64 74 68 3a 36 30 30 70 78 3b 6d 61 72 67 69 6e 3a 33 30 70 78 20 61 75 74 6f 7d 2e 6d 6f 64 61 6c 2d 63 6f 6e 74
                                                                                                                                                                                                                      Data Ascii: roup .btn+.btn{margin-left:-1px}.modal-footer .btn-block+.btn-block{margin-left:0}.modal-scrollbar-measure{position:absolute;top:-9999px;width:50px;height:50px;overflow:scroll}@media (min-width:768px){.modal-dialog{width:600px;margin:30px auto}.modal-cont
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      9192.168.2.449749104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC548OUTGET /wp-content/themes/plan/assets/css/bost.css?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:55 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Thu, 21 Dec 2023 10:21:02 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"6584118e-b26b"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:55 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F%2Fo4Ti9aok0x8wpcRQwxpF5tiYhFpPUKIQq3l7fZi%2FEV67PfSMX6P5P6IJhw8hkywCdpCJSkit2lTHtdd9JdK1%2BFsSapt4r1yrOxk9FqUkTz7u5qItVhdT1GGOdo5a%2FY7PyqiUatYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55276acb9726e-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC620INData Raw: 37 63 62 32 0d 0a 68 74 6d 6c 2c 0a 62 6f 64 79 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 50 61 6e 64 61 20 46 6f 6e 74 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 6f 76 65 72 66 6c 6f 77 2d 68 74 6d 6c 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 6f 76 65 72 66 6c 6f 77 2d 62 6f 64 79 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20
                                                                                                                                                                                                                      Data Ascii: 7cb2html,body { padding: 0; margin: 0; background: #fff; font-family: "Panda Font" !important;}.overflow-html { overflow: hidden; height: 100%; margin: 0; padding: 0; border: none;}.overflow-body { overflow: hidden; position:
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 20 7b 0a 20 20 2e 66 6f 6e 74 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 32 30 70 78 29 20 7b 0a 20 20 2e 66 6f 6e 74 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 31 2e 35 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 7d 0a 7d 0a 2e 66 6f 6e 74 2d 6c 61 62 65 6c 20 7b 0a 20 20 63 6f 6c 6f 72
                                                                                                                                                                                                                      Data Ascii: width: 1023px) { .font-title { font-size: 24px; line-height: 42px; text-align: left; }}@media screen and (max-width: 320px) { .font-title { font-size: 18px; line-height: 31.5px; text-align: left; }}.font-label { color
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 31 2e 37 3b 0a 7d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 20 7b 0a 20 20 2e 66 6f 6e 74 2d 74 69 74 6c 65 2d 6d 69 6e 2d 68 33 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 20 7b 0a 20 20 2e 66 6f 6e 74 2d 74 69 74 6c 65 2d 6d 69 6e 2d 68 33 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 37 3b 0a 20 20 7d 0a 7d 0a 2e 66 6f 6e 74 2d 74 69 74 6c 65 2d 6d 69 6e 2d 70 20 7b 0a 20 20 63
                                                                                                                                                                                                                      Data Ascii: 1.7;}@media screen and (max-width: 1023px) { .font-title-min-h3 { font-size: 14px; line-height: 24px; }}@media screen and (max-width: 1023px) { .font-title-min-h3 { font-size: 18px; line-height: 1.7; }}.font-title-min-p { c
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 70 61 64 64 69 6e 67 3a 20 30 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 33 39 70 78 29 20 7b 0a 20 20 2e 61 72 74 69 63 6c 65 2d 6d 73 67 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 37 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 7d 0a 20 20 2e 61 72 74 69 63 6c 65 2d 6d 73 67 20 2e 72 65 63 74 61 6e 67 6c 65 20 7b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 68 65 69 67 68 74
                                                                                                                                                                                                                      Data Ascii: padding: 0 20px; margin-right: 10px;}@media screen and (max-width: 1139px) { .article-msg { font-size: 12px; line-height: 24px; margin-top: 7px; margin-bottom: 0; } .article-msg .rectangle { box-sizing: border-box; height
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 32 36 32 36 32 36 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 50 61 6e 64 61 20 46 6f 6e 74 20 42 6f 6c 64 22 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 36 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 35 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 20 7b 0a 20 20 2e 70 61 6e 64 61 2d 63 61 74 65 67 6f 72 79 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a
                                                                                                                                                                                                                      Data Ascii: { color: #262626; font-family: "Panda Font Bold"; font-size: 36px; font-weight: bold; letter-spacing: 0; line-height: 60px; text-align: center; padding: 0 15px;}@media screen and (max-width: 1023px) { .panda-category h1 { font-siz
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 61 2d 63 61 74 65 67 6f 72 79 20 75 6c 20 6c 69 20 61 20 7b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 36 70 78 3b 0a 20 20 7d 0a 7d 0a 2e 70 61 6e 64 61 2d 63 61 74 65 67 6f 72 79 20 75 6c 20 2e 73 65 61 72 63 68 20 7b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 38 70 78 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 7d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0a 20 20 2e 70 61 6e 64 61 2d 63 61 74 65 67 6f 72 79 20 75 6c 20 2e 73 65 61 72 63 68 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 61
                                                                                                                                                                                                                      Data Ascii: a-category ul li a { line-height: 36px; }}.panda-category ul .search { width: 30px; height: 30px; margin-top: 8px; cursor: pointer;}@media screen and (max-width: 1200px) { .panda-category ul .search { display: none; }}@media (a
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 20 69 6d 67 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 32 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 36 39 2e 35 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 20 7b 0a 20 20 2e 70 61 6e 64 61 2d 63 61 74 65 67 6f 72 79 20 2e 72 65 63 6f 6d 6d 65 6e 64 65 64 20 2e 6c 65 66 74 20 2e 74 69 74 6c 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 36 32 36 32 36 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 50 61 6e 64 61 20 46 6f 6e 74 20 42 6f 6c 64 22 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 20 20 20 20 6c 69 6e
                                                                                                                                                                                                                      Data Ascii: img { margin-top: -5px; height: 32px; width: 69.5px;}@media screen and (max-width: 1023px) { .panda-category .recommended .left .title { color: #262626; font-family: "Panda Font Bold"; font-size: 18px; letter-spacing: 0; lin
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 6f 6d 6d 65 6e 64 65 64 20 2e 72 69 67 68 74 20 2e 61 72 74 69 63 6c 65 20 69 6d 67 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 39 30 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 31 38 30 70 78 3b 0a 7d 0a 2e 70 61 6e 64 61 2d 63 61 74 65 67 6f 72 79 20 2e 72 65 63 6f 6d 6d 65 6e 64 65 64 20 2e 72 69 67 68 74 20 2e 61 72 74 69 63 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 30 65 30 65 30 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 70 61 6e 64 61 2d 63 61 74 65 67 6f 72 79 20 2e 72 65 63 6f
                                                                                                                                                                                                                      Data Ascii: ommended .right .article img { height: 90px; width: 180px;}.panda-category .recommended .right .article::before { position: absolute; content: " "; width: 100%; height: 1px; background: #e0e0e0; top: 0; left: 0;}.panda-category .reco
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 20 7b 0a 20 20 2e 70 61 6e 64 61 2d 63 61 74 65 67 6f 72 79 20 2e 72 65 63 6f 6d 6d 65 6e 64 65 64 20 2e 72 69 67 68 74 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 7d 0a 20 20 2e 70 61 6e 64 61 2d 63 61 74 65 67 6f 72 79 20 2e 72 65 63 6f 6d 6d 65 6e 64 65 64 20 2e 72 69 67 68 74 20 68 32 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 20 20 2e 70 61 6e 64 61 2d 63 61 74 65 67 6f 72 79 20 2e 72 65 63 6f 6d 6d 65 6e 64 65 64 20 2e 72 69 67 68 74 20 2e 6c 61 62 65 6c 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 20 20 2e 70 61 6e 64 61 2d 63 61 74 65 67 6f 72 79 20 2e 72 65 63 6f 6d 6d 65 6e 64 65
                                                                                                                                                                                                                      Data Ascii: and (max-width: 1023px) { .panda-category .recommended .right { margin-left: 0; } .panda-category .recommended .right h2 { display: none; } .panda-category .recommended .right .label { display: none; } .panda-category .recommende
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 74 75 72 65 64 2d 74 72 65 6e 64 69 6e 67 20 2e 69 6e 66 6f 20 2e 69 74 65 6d 20 7b 0a 20 20 77 69 64 74 68 3a 20 33 32 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 36 36 70 78 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 30 65 30 65 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 32 70 78 3b 0a 7d 0a 2e 66 65 61 74 75 72 65 64 2d 74 72 65 6e 64 69 6e 67 20 2e 69 6e 66 6f 20 2e 69 74 65 6d 20 69 6d 67 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 38 34 70 78 3b 0a 20 20 77 69 64 74 68 3a 20
                                                                                                                                                                                                                      Data Ascii: tured-trending .info .item { width: 32.33333333%; display: block; height: 366px; border: 1px solid #e0e0e0; border-radius: 6px; background-color: #ffffff; margin-bottom: 32px;}.featured-trending .info .item img { height: 184px; width:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      10192.168.2.449750104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC542OUTGET /wp-content/themes/plan/assets/css/denglu.css HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:55 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Sat, 23 Dec 2023 08:09:05 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"658695a1-7cc12"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:55 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qB3K0BWWkauOO3wpJEPXaRnj2zjx2SOOl876BUxZ1vW4%2Bi9ikmbdxRLvxEqQ6yUdNr%2FllcFAShi3OaORfYGgTth4zrnEMef4eGJzdH4leiegR6FOKLyBbrOzYCyNAiEda0yqjc8VVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55276b8fd19d3-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC623INData Raw: 37 63 62 34 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 0a 68 72 20 7b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 0a 7d 0a 0a 61 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 20 6f 62 6a 65 63 74 73 0a
                                                                                                                                                                                                                      Data Ascii: 7cb4@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr { box-sizing: content-box; height: 0; overflow: visible}a { background-color: transparent; -webkit-text-decoration-skip: objects
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 0a 7d 0a 0a 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 0a 7d 0a 0a 69 6d 67 2c 76 69 64 65 6f 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 0a 7d 0a 2e 74 69 70 73 2d 72 65 64 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 65 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 7a 2d 64 65 70 74 68 2d 30 20 7b 0a 20 20 20 20 62 6f 78 2d 73
                                                                                                                                                                                                                      Data Ascii: or: transparent}button { background: none; outline: none; border: none; cursor: pointer; padding: 0; font-size: inherit}img,video { -webkit-user-drag: none}.tips-red{ color: red !important;}.z-depth-0 { box-s
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 6a 75 73 74 69 66 79 2d 73 65 6c 66 2d 65 6e 64 20 7b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 73 65 6c 66 3a 20 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 0a 7d 0a 0a 2e 70 6f 73 69 74 69 6f 6e 2d 63 65 6e 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 0a 7d 0a 0a 2e 74 65 78 74 2d 62 6f 6c 64 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 21 69 6d 70 6f 72 74 61 6e 74 0a 7d 0a 0a 2e 74 65 78 74 2d 63 61 70 69 74 61 6c 69 7a 65 20 7b 0a 20 20 20 20 74 65 78 74 2d
                                                                                                                                                                                                                      Data Ascii: justify-self-end { justify-self: flex-end!important}.position-center { position: absolute!important; left: 50%; top: 50%; transform: translate(-50%,-50%)}.text-bold { font-weight: 500!important}.text-capitalize { text-
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 74 72 61 6e 73 69 74 69 6f 6e 2d 73 74 61 6e 64 61 72 64 2d 69 6e 3a 20 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 73 74 61 6e 64 61 72 64 2d 69 6e 2d 74 69 6d 65 29 20 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 73 74 61 6e 64 61 72 64 2d 65 61 73 69 6e 67 29 3b 0a 20 20 20 20 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 73 74 61 6e 64 61 72 64 2d 6f 75 74 3a 20 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 73 74 61 6e 64 61 72 64 2d 6f 75 74 2d 74 69 6d 65 29 20 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 73 74 61 6e 64 61 72 64 2d 65 61 73 69 6e 67 29 3b 0a 20 20 20 20 2d 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 2d 2d 74 72 61 6e 73 66 6f 72 6d 2d
                                                                                                                                                                                                                      Data Ascii: transition-standard-in: var(--transition-standard-in-time) var(--transition-standard-easing); --transition-standard-out: var(--transition-standard-out-time) var(--transition-standard-easing); --transform-origin-inline-start: left; --transform-
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 7a 69 65 72 28 2e 33 35 2c 2e 33 35 2c 2e 37 2c 31 29 3b 0a 20 20 20 20 2d 2d 6d 65 73 73 61 67 65 2d 68 61 6e 64 68 65 6c 64 73 2d 6d 61 72 67 69 6e 3a 20 35 2e 35 36 32 35 72 65 6d 3b 0a 20 20 20 20 2d 2d 6d 65 73 73 61 67 65 2d 62 65 73 69 64 65 2d 62 75 74 74 6f 6e 2d 73 69 7a 65 3a 20 32 2e 33 37 35 72 65 6d 3b 0a 20 20 20 20 2d 2d 6d 65 73 73 61 67 65 2d 62 65 73 69 64 65 2d 62 75 74 74 6f 6e 2d 6d 61 72 67 69 6e 3a 20 63 61 6c 63 28 28 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 2d 62 65 73 69 64 65 2d 62 75 74 74 6f 6e 2d 73 69 7a 65 29 20 2b 20 2e 35 72 65 6d 29 20 2a 20 2d 31 29 3b 0a 20 20 20 20 2d 2d 6d 65 73 73 61 67 65 2d 74 69 6d 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 33 35 29 3b 0a 20 20 20 20 2d
                                                                                                                                                                                                                      Data Ascii: zier(.35,.35,.7,1); --message-handhelds-margin: 5.5625rem; --message-beside-button-size: 2.375rem; --message-beside-button-margin: calc((var(--message-beside-button-size) + .5rem) * -1); --message-time-background: rgba(0, 0, 0, .35); -
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 31 35 70 78 3b 0a 20 20 20 20 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 31 34 3a 20 31 34 70 78 3b 0a 20 20 20 20 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 31 33 3a 20 31 33 70 78 3b 0a 20 20 20 20 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 31 32 3a 20 31 32 70 78 3b 0a 20 20 20 20 2d 2d 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 31 36 29 3b 0a 20 20 20 20 2d 2d 65 73 67 2d 73 74 69 63 6b 65 72 2d 73 69 7a 65 3a 20 37 32 70 78 3b 0a 20 20 20 20 2d 2d 65 73 67 2d 63 75 73 74 6f 6d 2d 65 6d 6f 6a 69 2d 73 69 7a 65 3a 20 33 36 70 78 3b 0a 20 20 20 20 2d 2d 70 6f 70 75 70 2d 73 74 69 63 6b 65 72 2d 73 69 7a 65 3a 20 38 30 70 78 3b 0a 20 20 20 20 2d 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 3a 20 2e 33 3b 0a 20 20 20 20 2d 2d 72 6f
                                                                                                                                                                                                                      Data Ascii: 15px; --font-size-14: 14px; --font-size-13: 13px; --font-size-12: 12px; --font-size: var(--font-size-16); --esg-sticker-size: 72px; --esg-custom-emoji-size: 36px; --popup-sticker-size: 80px; --disabled-opacity: .3; --ro
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 6e 67 65 2d 62 6f 74 74 6f 6d 3a 20 23 46 36 38 31 33 36 3b 0a 20 20 20 20 2d 2d 70 65 65 72 2d 61 76 61 74 61 72 2d 76 69 6f 6c 65 74 2d 74 6f 70 3a 20 23 42 36 39 34 46 39 3b 0a 20 20 20 20 2d 2d 70 65 65 72 2d 61 76 61 74 61 72 2d 76 69 6f 6c 65 74 2d 62 6f 74 74 6f 6d 3a 20 23 36 43 36 31 44 46 3b 0a 20 20 20 20 2d 2d 70 65 65 72 2d 61 76 61 74 61 72 2d 67 72 65 65 6e 2d 74 6f 70 3a 20 23 39 41 44 31 36 34 3b 0a 20 20 20 20 2d 2d 70 65 65 72 2d 61 76 61 74 61 72 2d 67 72 65 65 6e 2d 62 6f 74 74 6f 6d 3a 20 23 34 36 42 41 34 33 3b 0a 20 20 20 20 2d 2d 70 65 65 72 2d 61 76 61 74 61 72 2d 63 79 61 6e 2d 74 6f 70 3a 20 23 35 33 65 64 64 36 3b 0a 20 20 20 20 2d 2d 70 65 65 72 2d 61 76 61 74 61 72 2d 63 79 61 6e 2d 62 6f 74 74 6f 6d 3a 20 23 32 38 63 39 62
                                                                                                                                                                                                                      Data Ascii: nge-bottom: #F68136; --peer-avatar-violet-top: #B694F9; --peer-avatar-violet-bottom: #6C61DF; --peer-avatar-green-top: #9AD164; --peer-avatar-green-bottom: #46BA43; --peer-avatar-cyan-top: #53edd6; --peer-avatar-cyan-bottom: #28c9b
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 6f 72 6d 2d 6f 72 69 67 69 6e 2d 72 69 67 68 74 2d 63 65 6e 74 65 72 3a 20 6c 65 66 74 20 63 65 6e 74 65 72 0a 7d 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 32 35 70 78 29 20 7b 0a 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 72 69 70 70 6c 65 2d 64 75 72 61 74 69 6f 6e 3a 20 2e 34 73 3b 0a 20 20 20 20 20 20 20 20 2d 2d 72 69 70 70 6c 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 3a 20 2e 32 37 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 20 7b 0a 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 72 69 67 68 74 2d 63 6f 6c 75 6d 6e 2d 77 69 64 74 68
                                                                                                                                                                                                                      Data Ascii: orm-origin-right-center: left center}@media only screen and (max-width: 925px) { :root { --ripple-duration: .4s; --ripple-start-scale: .27 }}@media only screen and (max-width: 600px) { :root { --right-column-width
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 74 69 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 36 29 3b 0a 20 20 20 20 2d 2d 6d 65 6e 75 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 35 29 3b 0a 20 20 20 20 2d 2d 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 2d 2d 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 66 65 31 65 35 3b 0a 20 20 20 20 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 63 34 63 39 63 63 3b 0a 20 20 20 20 2d 2d 77 61 72 6e 69 6e 67 2d 63 6f 6c 6f 72 3a 20 23 66 65 64 38 35 61 3b 0a 20 20 20 20 2d 2d 61 76 61 74 61 72 2d 6f 6e 6c
                                                                                                                                                                                                                      Data Ascii: tion-box-shadow-color: rgba(0, 0, 0, .06); --menu-box-shadow-color: rgba(0, 0, 0, .15); --input-search-background-color: #fff; --input-search-border-color: #dfe1e5; --secondary-color: #c4c9cc; --warning-color: #fed85a; --avatar-onl
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 6f 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 2d 2d 6d 65 73 73 61 67 65 2d 65 6d 70 74 79 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 2d 2d 6d 65 73 73 61 67 65 2d 65 6d 70 74 79 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 20 32 35 35 2c 32 35 35 2c 32 35 35 3b 0a 20 20 20 20 2d 2d 6d 65 73 73 61 67 65 2d 6f 75 74 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 2d 2d 6d 65 73 73 61 67 65 2d 6f 75 74 2d 73 74 61 74 75 73 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 2d 6f 75 74 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 2d 2d 6d 65 73 73 61 67 65 2d 6f 75 74 2d 74 69 6d 65 2d 63 6f 6c
                                                                                                                                                                                                                      Data Ascii: on-text-color: #fff; --message-empty-primary-color: #fff; --message-empty-primary-color-rgb: 255,255,255; --message-out-link-color: var(--link-color); --message-out-status-color: var(--message-out-primary-color); --message-out-time-col


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      11192.168.2.449751104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC529OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:55 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Mon, 28 Aug 2023 17:14:23 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"64ecd5ef-15601"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:55 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yEeY4ku4mx8aDgI%2Bs69FdyD3ta6jORxUjj%2FVB1kPU464wjQxvHm%2ByAVW0kyBuF3BRrx9iyV13U40yVi9gY33pQhQCCoXlpikUpEbIgwGaS916B0dx6Pii6MvTXpmVLCnKB4G4kgpew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55276bd5c0f81-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC607INData Raw: 34 64 31 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                      Data Ascii: 4d1f/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 43 3d 69 65 2e 64 6f 63 75 6d 65 6e 74 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65
                                                                                                                                                                                                                      Data Ascii: bject),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createEle
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63
                                                                                                                                                                                                                      Data Ascii: his,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(ce.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.c
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 64 65 54 79 70 65 3b 69 66 28 21 69 29 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 69 7c 7c 31 31 3d 3d 3d 69 3f 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 39 3d 3d 3d 69 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 3f 65 2e 6e 6f 64 65 56 61 6c 75 65 3a 6e 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29
                                                                                                                                                                                                                      Data Ascii: deType;if(!i)while(t=e[r++])n+=ce.text(t);return 1===i||11===i?e.textContent:9===i?e.documentElement.textContent:3===i||4===i?e.nodeValue:n},makeArray:function(e,t){var n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[e]:e):s.call(n,e)
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 7d 3b 76 61 72 20 79 65 3d 43 2c 6d 65 3d 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 62 2c 77 2c 6f 2c 61 2c 54 2c 72 2c 43 2c 64 2c 69 2c 6b 3d 6d 65 2c 53 3d 63 65 2e 65 78 70
                                                                                                                                                                                                                      Data Ascii: ^-$|[^\x80-\uFFFF\w-]/g;function p(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e}ce.escapeSelector=function(e){return(e+"").replace(f,p)};var ye=C,me=s;!function(){var e,b,w,o,a,T,r,C,d,i,k=me,S=ce.exp
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 71 3d 2f 5e 68 5c 64 24 2f 69 2c 4c 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 48 3d 2f 5b 2b 7e 5d 2f 2c 4f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c
                                                                                                                                                                                                                      Data Ascii: \d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(?:input|select|textarea|button)$/i,q=/^h\d$/i,L=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,H=/[+~]/,O=new RegExp("\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\([^\\r\\n\\f])","g"),P=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 72 65 28 74 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22
                                                                                                                                                                                                                      Data Ascii: )l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=l.join(",")}try{return k.apply(n,f.querySelectorAll(c)),n}catch(e){h(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return re(t.replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e(t,n){return r.push(t+" "
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 63 65 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61
                                                                                                                                                                                                                      Data Ascii: ),le.getById=$(function(e){return r.appendChild(e).id=ce.expando,!T.getElementsByName||!T.getElementsByName(ce.expando).length}),le.disconnectedMatch=$(function(e){return i.call(e,"*")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.cssHa
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 66 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c
                                                                                                                                                                                                                      Data Ascii: bled'><option selected=''></option></select>",e.querySelectorAll("[selected]").length||d.push("\\["+ge+"*(?:value|"+f+")"),e.querySelectorAll("[id~="+S+"-]").length||d.push("~="),e.querySelectorAll("a#"+S+"+*").length||d.push(".#.+[+~]"),e.querySelectorAl
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 2c 63 65 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 49 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 72 3d 6e 26 26 75 65 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d
                                                                                                                                                                                                                      Data Ascii: [e]).length},I.contains=function(e,t){return(e.ownerDocument||e)!=T&&V(e),ce.contains(e,t)},I.attr=function(e,t){(e.ownerDocument||e)!=T&&V(e);var n=b.attrHandle[t.toLowerCase()],r=n&&ue.call(b.attrHandle,t.toLowerCase())?n(e,t,!C):void 0;return void 0!==


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      12192.168.2.449752104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC537OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC767INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:55 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"6482bd64-3509"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:55 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FbS8b9byPLF2mI3WfhcvTzfR9eRCgqNsQhZJHB3Dh50mumVbBI9KR8OLQndSA6wwF0H6iqGNCJ%2BjgNV%2Br%2Bf8NGiyqmy4s%2BpfpqsDKtFm0FukYYflZk1Cnkw%2BQvdaPRqnloDf0XkC%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552781d600f6b-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC602INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 69 67 72 61 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 34 2e 31 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 73 2e 6d 69 67 72 61 74 65 44 69 73 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 3d 21 30 7d 2c 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 65 6c 65 74 65 20 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 7d 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 3d
                                                                                                                                                                                                                      Data Ascii: igrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 7d 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 6c 65 6e 67 74 68 3d 30 7d 2c 22 42 61 63 6b 43 6f 6d 70 61 74 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 26 26 75 28 22 71 75 69 72 6b 73 22 2c 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73 20 4d 6f 64 65 22 29 3b 76 61 72 20 64 2c 6c 2c 70 2c 66 3d 7b 7d 2c 6d 3d 73 2e 66 6e 2e 69 6e 69 74 2c 79 3d 73 2e 66 69 6e 64 2c 68 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 2c 67 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c
                                                                                                                                                                                                                      Data Ascii: },s.migrateWarnings.length=0},"BackCompat"===n.document.compatMode&&u("quirks","jQuery is not compatible with Quirks Mode");var d,l,p,f={},m=s.fn.init,y=s.find,h=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/,g=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 70 61 72 73 65 22 29 2c 63 28 73 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 73 2e 68 6f 6c 64 52 65 61 64 79 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 22 6a 51 75 65 72 79 2e 68 6f 6c 64 52 65 61 64 79 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 20 69 73 20 64 65 70 72 65 63 61
                                                                                                                                                                                                                      Data Ascii: parse"),c(s,"holdReady",s.holdReady,"holdReady","jQuery.holdReady is deprecated"),c(s,"unique",s.uniqueSort,"unique","jQuery.unique is deprecated; use jQuery.uniqueSort"),r(s.expr,"filters",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr.filters is depreca
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 64 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 22 69 73 57 69 6e 64 6f 77 22 2c 22 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 29 2c 73 2e 61 6a 61 78 26 26 28 6c 3d 73 2e 61 6a 61 78 2c 70 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 2c 69 28 73 2c 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 6d 69 73 65 26 26 28 63 28 65 2c 22 73 75 63 63 65 73 73 22 2c 65 2e 64 6f 6e 65 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 73 75 63 63 65 73
                                                                                                                                                                                                                      Data Ascii: dow",function(e){return null!=e&&e===e.window},"isWindow","jQuery.isWindow() is deprecated")),s.ajax&&(l=s.ajax,p=/(=)\?(?=&|$)|\?\?/,i(s,"ajax",function(){var e=l.apply(this,arguments);return e.promise&&(c(e,"success",e.done,"jqXHR-methods","jQXHR.succes
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 3b 65 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 65 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 21 65 26 26 21 31 21 3d 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76 61 72 20 51 2c 41 2c 52 3d 21 31 2c 43 3d 2f 5e 5b 61 2d 7a 5d 2f 2c 4e 3d 2f 5e 28 3f 3a 42 6f 72 64 65 72 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f
                                                                                                                                                                                                                      Data Ascii: =this.getAttribute&&this.getAttribute("class")||"";e&&s.data(this,"__className__",e),this.setAttribute&&this.setAttribute("class",!e&&!1!==t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");var Q,A,R=!1,C=/^[a-z]/,N=/^(?:Border(?:Top|Right|Botto
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 3a 73 2e 63 73 73 4e 75 6d 62 65 72 3d 41 29 3a 41 3d 73 2e 63 73 73 4e 75 6d 62 65 72 2c 51 3d 73 2e 66 6e 2e 63 73 73 2c 69 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29
                                                                                                                                                                                                                      Data Ascii: (this,arguments)},set:function(){return u("css-number","jQuery.cssNumber is deprecated"),Reflect.set.apply(this,arguments)}}):s.cssNumber=A):A=s.cssNumber,Q=s.fn.css,i(s.fn,"css",function(e,t){var r,n,o=this;return e&&"object"==typeof e&&!Array.isArray(e)
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 6c 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 2c 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 2e 66 78 2c 22 69 6e 74 65 72 76 61 6c 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 53 3f 31 33 3a 53 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 28 22 66 78 2d 69 6e 74 65 72
                                                                                                                                                                                                                      Data Ascii: l is deprecated",n.requestAnimationFrame&&Object.defineProperty(s.fx,"interval",{configurable:!0,enumerable:!0,get:function(){return n.document.hidden||u("fx-interval",P),s.migrateIsPatchEnabled("fx-interval")&&void 0===S?13:S},set:function(e){u("fx-inter
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 29 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f
                                                                                                                                                                                                                      Data Ascii: is deprecated"),e.splice(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply(this,e),this))},"shorthand-removed-v3")}),s.each("blur focus focusin focusout resize scroll click dblclick mousedown mouseup mousemove mouseover mouseout mo
                                                                                                                                                                                                                      2024-10-06 11:30:55 UTC1369INData Raw: 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 3b 72 65 74 75 72 6e 20 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 74 2e 62 6f 64 79 26 26 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 7d 76 61 72 20 46 3d 2f 3c 28 3f 21 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 3b 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 7d
                                                                                                                                                                                                                      Data Ascii: LDocument("");return t.body.innerHTML=e,t.body&&t.body.innerHTML}var F=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([a-z][^\/\0>\x20\t\r\n\f]*)[^>]*)\/>/gi;s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEnablePatches("self-closed-tags")}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      13192.168.2.449754104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC572OUTGET /wp-content/plugins/faq-schema-ultimate/public/js/faq-schema-ultimate-public.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:56 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 838
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Sat, 25 Nov 2023 16:16:30 GMT
                                                                                                                                                                                                                      etag: "65621dde-346"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:56 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vjdBkgw7mfB7S7tBZCIAvkocxtC5bMYJxXpkm74V%2BZwuf0xF8RSDU4IKCypyc9u3y07ASGv0INiy2C6eF6v1%2Bss%2FGC7VpHlqc8R6j1Tw6NaIpAy%2BhoyTVvFaXWkj2JRgoAks0QdjcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5527d7b2119d7-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC617INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 41 6c 6c 20 6f 66 20 74 68 65 20 63 6f 64 65 20 66 6f 72 20 79 6f 75 72 20 70 75 62 6c 69 63 2d 66 61 63 69 6e 67 20 4a 61 76 61 53 63 72 69 70 74 20 73 6f 75 72 63 65 0a 09 20 2a 20 73 68 6f 75 6c 64 20 72 65 73 69 64 65 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2e 0a 09 20 2a 0a 09 20 2a 20 4e 6f 74 65 3a 20 49 74 20 68 61 73 20 62 65 65 6e 20 61 73 73 75 6d 65 64 20 79 6f 75 20 77 69 6c 6c 20 77 72 69 74 65 20 6a 51 75 65 72 79 20 63 6f 64 65 20 68 65 72 65 2c 20 73 6f 20 74 68 65 0a 09 20 2a 20 24 20 66 75 6e 63 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 20 68 61 73 20 62 65 65 6e 20 70 72 65 70 61 72 65 64 20 66 6f 72 20 75 73 61
                                                                                                                                                                                                                      Data Ascii: (function( $ ) {'use strict';/** * All of the code for your public-facing JavaScript source * should reside in this file. * * Note: It has been assumed you will write jQuery code here, so the * $ function reference has been prepared for usa
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC221INData Raw: 72 65 61 64 79 20 6f 72 20 77 69 6e 64 6f 77 2d 6c 6f 61 64 20 68 61 6e 64 6c 65 72 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 67 65 2e 0a 09 20 2a 20 41 6c 74 68 6f 75 67 68 20 73 63 72 69 70 74 73 20 69 6e 20 74 68 65 20 57 6f 72 64 50 72 65 73 73 20 63 6f 72 65 2c 20 50 6c 75 67 69 6e 73 20 61 6e 64 20 54 68 65 6d 65 73 20 6d 61 79 20 62 65 0a 09 20 2a 20 70 72 61 63 74 69 73 69 6e 67 20 74 68 69 73 2c 20 77 65 20 73 68 6f 75 6c 64 20 73 74 72 69 76 65 20 74 6f 20 73 65 74 20 61 20 62 65 74 74 65 72 20 65 78 61 6d 70 6c 65 20 69 6e 20 6f 75 72 20 6f 77 6e 20 77 6f 72 6b 2e 0a 09 20 2a 2f 0a 0a 7d 29 28 20 6a 51 75 65 72 79 20 29 3b 0a
                                                                                                                                                                                                                      Data Ascii: ready or window-load handler for a particular page. * Although scripts in the WordPress core, Plugins and Themes may be * practising this, we should strive to set a better example in our own work. */})( jQuery );


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      14192.168.2.449755104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC531OUTGET /wp-content/themes/plan/assets/JQuery.js?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:56 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 13 Oct 2023 01:13:06 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"652899a2-155a6"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:56 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sm%2Fk2AZ2qwZg56WpRBSPFOtLkMbPt71i38catZZzqguBJZvbTfmVAEvBNUgGwcvLYpK79zS6PC0ZGAaRtJ0705zsC7yOgobwATnw3yWZj2D4hcrS1n0JhB8U6%2BS2S5fB7%2B%2F7zBIOXQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5527d7d81c33a-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC605INData Raw: 34 64 30 65 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72
                                                                                                                                                                                                                      Data Ascii: 4d0e/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Err
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC1369INData Raw: 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 43 3d 69 65 2e 64 6f 63 75 6d 65 6e 74 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65
                                                                                                                                                                                                                      Data Ascii: l(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).create
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC1369INData Raw: 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69
                                                                                                                                                                                                                      Data Ascii: p(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(ce.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||thi
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC1369INData Raw: 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 69 29 7b 69 66 28 31 3d 3d 3d 69 7c 7c 39 3d 3d 3d 69 7c 7c 31 31 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 69 66 28 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 56 61 6c 75 65 7d 65 6c 73 65 20 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29
                                                                                                                                                                                                                      Data Ascii: .nodeType;if(i){if(1===i||9===i||11===i)return e.textContent;if(3===i||4===i)return e.nodeValue}else while(t=e[r++])n+=ce.text(t);return n},makeArray:function(e,t){var n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[e]:e):s.call(n,e))
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC1369INData Raw: 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 7d 3b 76 61 72 20 79 65 3d 43 2c 6d 65 3d 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 62 2c 77 2c 6f 2c 61 2c 54 2c 72 2c 43 2c 64 2c 69 2c 6b 3d 6d 65 2c 53 3d 63 65 2e 65 78 70 61
                                                                                                                                                                                                                      Data Ascii: -$|[^\x80-\uFFFF\w-]/g;function p(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e}ce.escapeSelector=function(e){return(e+"").replace(f,p)};var ye=C,me=s;!function(){var e,b,w,o,a,T,r,C,d,i,k=me,S=ce.expa
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC1369INData Raw: 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 71 3d 2f 5e 68 5c 64 24 2f 69 2c 4c 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 48 3d 2f 5b 2b 7e 5d 2f 2c 4f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30
                                                                                                                                                                                                                      Data Ascii: d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(?:input|select|textarea|button)$/i,q=/^h\d$/i,L=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,H=/[+~]/,O=new RegExp("\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\([^\\r\\n\\f])","g"),P=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC1369INData Raw: 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 72 65 28 74 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29
                                                                                                                                                                                                                      Data Ascii: l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=l.join(",")}try{return k.apply(n,f.querySelectorAll(c)),n}catch(e){h(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return re(t.replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e(t,n){return r.push(t+" ")
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC1369INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 63 65 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74
                                                                                                                                                                                                                      Data Ascii: n(e){return r.appendChild(e).id=ce.expando,!T.getElementsByName||!T.getElementsByName(ce.expando).length}),le.disconnectedMatch=$(function(e){return i.call(e,"*")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.cssHas=$(function(){try{ret
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC1369INData Raw: 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 66 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c
                                                                                                                                                                                                                      Data Ascii: =''></option></select>",e.querySelectorAll("[selected]").length||d.push("\\["+ge+"*(?:value|"+f+")"),e.querySelectorAll("[id~="+S+"-]").length||d.push("~="),e.querySelectorAll("a#"+S+"+*").length||d.push(".#.+[+~]"),e.querySelectorAll(":checked").length||
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC1369INData Raw: 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 2c 63 65 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 49 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 72 3d 6e 26 26 75 65 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d
                                                                                                                                                                                                                      Data Ascii: s=function(e,t){return(e.ownerDocument||e)!=T&&V(e),ce.contains(e,t)},I.attr=function(e,t){(e.ownerDocument||e)!=T&&V(e);var n=b.attrHandle[t.toLowerCase()],r=n&&ue.call(b.attrHandle,t.toLowerCase())?n(e,t,!C):void 0;return void 0!==r?r:e.getAttribute(t)}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      15192.168.2.449756104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC537OUTGET /wp-content/themes/plan/assets/js/modal.min.js?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:56 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Tue, 18 Jul 2017 09:03:58 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"596dcefe-1a39"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:56 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bSN2ToVfXVJaPtb7nChCBrvBEJY3adiEKfsOeq5nu38fnCwG%2BjAij3NKkH5XUiJz9XoyyQHLK1a6jYAlzCEXm9isqjtOYfWUV7Picpr5ONyoxcx1egzOqD6lpVU8%2BnmEiGW9E%2Fby4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5527d79b47d13-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC608INData Raw: 31 61 33 39 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 37 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 76 33 2e 62 6f 6f 74 63 73 73 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a
                                                                                                                                                                                                                      Data Ascii: 1a39/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2017 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://v3.bootcss.com/customiz
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC1369INData Raw: 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 65 72 73 69 6f 6e 20 31 2e 39 2e 31 20 6f 72 20 68 69 67 68 65 72 2c 20 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 34 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 28 74 68 69 73 29 2c 6e 3d 73 2e 64 61 74 61 28 22 62 73 2e 6d 6f 64 61 6c 22 29 2c 72 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 2e 44 45 46 41 55 4c 54 53 2c 73 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                      Data Ascii: w Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(t){"use strict";function e(e,i){return this.each(function(){var s=t(this),n=s.data("bs.modal"),r=t.extend({},o.DEFAULTS,s.data(),"object
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC1369INData Raw: 29 7b 69 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 6d 6f 75 73 65 75 70 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 65 2e 74 61 72 67 65 74 29 2e 69 73 28 69 2e 24 65 6c 65 6d 65 6e 74 29 26 26 28 69 2e 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 30 29 7d 29 7d 29 2c 74 68 69 73 2e 62 61 63 6b 64 72 6f 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 69 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3b 69 2e 24 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 28 29 2e 6c 65 6e 67 74 68 7c 7c 69 2e 24 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 54 6f 28 69 2e 24 62 6f 64 79 29 2c 69 2e
                                                                                                                                                                                                                      Data Ascii: ){i.$element.one("mouseup.dismiss.bs.modal",function(e){t(e.target).is(i.$element)&&(i.ignoreBackdropClick=!0)})}),this.backdrop(function(){var s=t.support.transition&&i.$element.hasClass("fade");i.$element.parent().length||i.$element.appendTo(i.$body),i.
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC1369INData Raw: 73 22 29 7d 2c 74 68 69 73 29 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 65 73 63 61 70 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 2c 74 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 32 37 3d 3d 74 2e 77 68 69 63 68 26 26 74 68 69 73 2e 68 69 64 65 28 29 7d 2c 74 68 69 73 29 29 3a 74 68 69 73 2e 69 73 53 68 6f 77 6e 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 69 7a 65
                                                                                                                                                                                                                      Data Ascii: s")},this))},o.prototype.escape=function(){this.isShown&&this.options.keyboard?this.$element.on("keydown.dismiss.bs.modal",t.proxy(function(t){27==t.which&&this.hide()},this)):this.isShown||this.$element.off("keydown.dismiss.bs.modal")},o.prototype.resize
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC1369INData Raw: 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 29 7b 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 72 65 6d 6f 76 65 42 61 63 6b 64 72 6f 70 28 29 2c 65 26 26 65 28 29 7d 3b 74 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 72 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6f 2e 42 41 43 4b 44 52 4f 50 5f 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 72 28 29 7d 65 6c 73 65
                                                                                                                                                                                                                      Data Ascii: sShown&&this.$backdrop){this.$backdrop.removeClass("in");var r=function(){i.removeBackdrop(),e&&e()};t.support.transition&&this.$element.hasClass("fade")?this.$backdrop.one("bsTransitionEnd",r).emulateTransitionEnd(o.BACKDROP_TRANSITION_DURATION):r()}else
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC637INData Raw: 74 29 3b 76 61 72 20 65 3d 74 2e 6f 66 66 73 65 74 57 69 64 74 68 2d 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 62 6f 64 79 5b 30 5d 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 65 7d 3b 76 61 72 20 69 3d 74 2e 66 6e 2e 6d 6f 64 61 6c 3b 74 2e 66 6e 2e 6d 6f 64 61 6c 3d 65 2c 74 2e 66 6e 2e 6d 6f 64 61 6c 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6f 2c 74 2e 66 6e 2e 6d 6f 64 61 6c 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 2e 6d 6f 64 61 6c 3d 69 2c 74 68 69 73 7d 2c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 6d 6f 64 61 6c 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64 61 6c 22 5d 27 2c
                                                                                                                                                                                                                      Data Ascii: t);var e=t.offsetWidth-t.clientWidth;return this.$body[0].removeChild(t),e};var i=t.fn.modal;t.fn.modal=e,t.fn.modal.Constructor=o,t.fn.modal.noConflict=function(){return t.fn.modal=i,this},t(document).on("click.bs.modal.data-api",'[data-toggle="modal"]',
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      16192.168.2.449757104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC591OUTGET /wp-content/themes/plan/assets/images/t_logo.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:57 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 11449
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Tue, 27 Jun 2023 07:01:46 GMT
                                                                                                                                                                                                                      etag: "649a895a-2cb9"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:56 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sSNs%2BoY3SpQkzXoj7hFIYXFTNd2hqbFfpVxH7uKdfF%2BLeTNVsptN9oEZUSDjQCAeOe5q%2FRVKVod4zqZ4e2fY3zU1wGwB%2FaFmnDZ%2FMOsZI%2B5z2Sf5uK%2FWFg9gx7I%2FK6UOqlQIi190lA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552818ec8c3ff-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 80 a0 03 00 04 00 00 00 01 00 00 00 80 00 00 00 00 6b 46 26 4d 00 00 2c 2c 49 44 41 54 78 01 dd 7d 7b b4 1d d5 79 df 9e 73 8f de 12 12 7a 19 07 81 85 1e 08 2c 4a e2 c4 36 38 20 02 18 48 62 56 42 30 6f 1b 89 78 b9 69 5a ff d1 15 b2 56 dd ba d0 82 b3 f0 72 8d 57 6a d2 38 6e ea 3a e5 d9 c5 cb 24 95 a9 93 96 60 99 f2 68 60 39 b6 09 46 48 42 0f e4 82 c1 7a 3f 41 e8 ea de 33 fd fd be 6f 7f 33 7b f6 cc b9 73 ce bd f7 9c 2b b2 a5 33 df 37 7b 7f ef ef db 7b f6 99 33 e7 dc c4 fd 23
                                                                                                                                                                                                                      Data Ascii: PNGIHDR>agAMAa8eXIfMM*ikF&M,,IDATx}{ysz,J68 HbVB0oxiZVrWj8n:$`h`9FHBz?A3o3{s+37{{3#
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: f7 b0 73 f3 d7 ac bf 76 fc 3f 68 1a f7 ca 3a 6f 6d 3a 2b 4d f7 7c 57 92 4f 07 d9 08 43 5c 7b 71 b4 44 13 86 78 46 50 44 42 19 c0 65 d6 78 58 9a 41 e4 8c e8 33 3b d8 5f f5 0a 0b d0 8a d0 20 e5 19 4e c8 17 65 18 0c 75 91 96 2d ec 0b 71 1d c5 31 f4 39 c4 33 02 41 18 4b c6 94 b1 2d 8e 8c fd cc 67 68 ec 82 28 e1 ec bf 3c b4 f0 d8 d0 bb 7f 0d bf 7e a5 4a 22 5d a4 42 73 d5 f0 cc 88 30 a0 14 60 c1 25 9c 88 16 db 23 96 9b d5 b4 0f af e0 b4 ce c4 98 dc 58 3b f6 3f 71 3f 9c ea a6 fe e6 8f af 9d b5 ab 4e 57 a7 e3 99 ee 4e 19 da d1 e1 fd fd 07 92 e1 a1 bf 45 ae 96 b7 a3 19 f7 fe 38 82 51 84 a3 d3 92 fa 98 bd 44 10 75 d4 bd af 8f c8 7b 72 8a 9a dc 9c 0e 34 2f c5 fd 82 9f 8e 87 82 71 29 00 ce fc a1 a1 77 9f ad 4b 7e b7 01 ec 96 7e 3c 02 d2 4b 19 dd fa d3 8e 1e 77 0e 37
                                                                                                                                                                                                                      Data Ascii: sv?h:om:+M|WOC\{qDxFPDBexXA3;_ Neu-q193AK-gh(<~J"]Bs0`%#X;?q?NWNE8QDu{r4/q)wK~~<Kw7
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: 91 8b 1f c6 23 d2 19 24 23 92 0e 1b 25 44 8b 4e 25 29 21 bd e1 84 55 2d 96 1f d3 33 1a a6 43 f8 4b 1d 45 a9 11 bf b1 9a f6 ee d5 8d bf ff 98 e1 97 bc 72 c3 49 6d bf 81 34 e2 0a 90 0e 0f df 26 01 a1 a3 78 49 75 79 28 38 3c 34 c8 64 30 5c 06 05 47 8f 41 16 11 77 d1 06 15 27 b9 52 68 64 2d 74 84 7c 71 cc a0 d1 19 54 8e c2 d1 64 11 e2 25 d2 3c 14 89 b4 9d 12 cd 17 8e 01 27 ad bc 38 48 5c 88 84 d0 e3 e8 30 1e 0f 8d cf 20 f9 c4 32 0f 05 a7 cf 62 20 8f 13 e3 7f 9a 34 6e 13 13 da 1c d4 be 8a c1 0f 3e ba 73 55 6b a8 f5 b4 06 84 11 41 23 35 51 e3 32 dc 0f 93 a4 d0 22 7a 8b 35 21 9b c4 1a 38 a1 b4 48 5e 74 5a a2 2f c9 83 10 e3 11 79 b1 82 7a 86 a2 84 3a 7a 53 46 58 d5 8e 13 ff 1b cd c6 05 af 5c b3 b0 f2 0b a9 6d 57 80 74 38 bd 55 13 0e ef e8 08 5e 92 38 0f 05 47 b7
                                                                                                                                                                                                                      Data Ascii: #$#%DN%)!U-3CKErIm4&xIuy(8<4d0\GAw'Rhd-t|qTd%<'8H\0 2b 4n>sUkA#5Q2"z5!8H^tZ/yz:zSFX\mWt8U^8G
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: 18 12 13 7a 10 9c 66 d9 f6 32 4c 94 41 f2 69 71 79 fe 4c 96 1a 50 0e 98 e4 37 37 c9 ec 34 48 1b 42 9c e7 23 b4 8f 2e 9c e4 3e b5 7c 86 bb 64 d1 14 d7 c4 77 b2 7b d5 de 7c 87 05 80 cb 99 b7 cd 60 bf fc c7 3b 50 e4 3a 2a 00 3c e8 c9 ce 91 13 dc 6d 06 2c f8 06 eb e4 67 d9 2a 30 88 59 ca aa fd d9 0a 64 b3 9b 76 29 41 54 11 d2 a9 63 55 47 44 7e 46 13 3f 47 8a 5d fc a7 96 4f 77 cb 66 73 77 de fb f6 e6 db 2c 80 aa 66 7e 1b 24 4d 8e 9b df 06 b3 d5 ad 4b ff 51 7a 9a 6b 48 97 c8 ad 7c 64 e7 cc e1 e1 e1 7d 10 9c ad 08 55 e6 1d 6f 7d 0c 0d 1d b0 10 19 ee cb 61 44 73 4f 9b 35 e0 6e 3c 7d 86 24 7f 26 6e de f4 b3 9d f7 57 3b dc 9e 77 31 0f c7 d8 46 eb 3f 2e b3 43 03 03 03 27 ae bf 76 e1 61 49 78 da 1a 5e 35 1e c9 d7 3d 3a 96 71 9f 92 d2 26 0c 33 2e bc c6 1b 4e d8 59 2b
                                                                                                                                                                                                                      Data Ascii: zf2LAiqyLP774HB#.>|dw{|`;P:*<m,g*0Ydv)ATcUGD~F?G]Owfsw,f~$MKQzkH|d}Uo}aDsO5n<}$&nW;w1F?.C'vaIx^5=:q&3.NY+
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: 08 96 c1 08 1b 67 fd d7 fe e1 a0 bb 87 b3 de 0f 98 df 84 97 e1 a1 ce ff 78 de 5c 37 69 1c 3f 15 dc ea 2f 2d 55 fe 67 b6 59 70 d1 41 d4 62 cc f1 e8 12 ce ae 3c 19 7a 56 38 96 f8 3d b9 f9 8b bf 95 2c f7 45 3b 7e 53 2b 0b 05 a4 e6 d7 71 86 ca d4 d0 40 1d 14 48 53 40 68 7d 62 99 1f b7 3d 03 39 cf 9a 3f c9 dd 84 d9 fe 1b a7 4e 1b d7 60 8b be 36 07 99 f5 7f b7 cf bd 86 bb 72 e2 0c ed 0a da 15 b8 73 f8 e5 73 4f 74 03 e3 98 7c 8a df c6 77 00 0c 9e d7 27 91 c3 c1 b4 5b b2 2d 41 3a 61 82 3d 15 f8 ac 4f cc 35 59 96 90 28 be 99 1c f3 2d ce 47 a3 81 37 d1 fc 0b da 99 05 de 38 13 68 8c 06 23 05 b9 e9 26 00 84 de 39 61 31 dc 20 3b 81 f3 a1 d9 5f 3f 65 1a 96 f9 19 ee 43 0b fa f7 a1 0c 67 fd 9f f0 5a ff ca 21 99 59 05 5b 69 1b fc be 7e f9 4c 77 fb 47 66 63 28 f0 89 63 63
                                                                                                                                                                                                                      Data Ascii: gx\7i?/-UgYpAb<zV8=,E;~S+q@HS@h}b=9?N`6rssOt|w'[-A:a=O5Y(-G78h#&9a1 ;_?eCgZ!Y[i~LwGfc(cc
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: d7 02 28 73 58 f2 0c 8a bd 48 28 21 9b cc 1d e0 59 8a 0d f7 e3 04 42 23 d4 c0 a5 80 14 b2 cb fc 37 79 9e 2c 03 03 ae b1 a9 99 36 d2 4d ce be a8 62 d2 32 8d c5 0e ab ce 76 33 95 85 a9 4a bd 8e d8 42 98 0b f7 30 a8 0a c2 4b c8 3e 5c 23 bf f3 da 3b ee f1 ed ef 48 a1 cd c6 36 7d 19 7e 5a 85 49 e3 8e 7d f7 bb c3 58 3d 06 dd 41 3c 9b 45 fd 22 25 d6 47 c9 2a 3a 73 f2 03 28 a4 07 2e 5d 80 ef f8 4d 4c f2 69 c8 66 dc 87 50 b3 da fb 4f ba 52 fc e2 78 c1 6f 4d 32 bd af a2 2f fb 2f 84 d9 81 56 e4 f1 1f 42 ee 9b 33 a6 ce dc f4 ce db b8 17 84 56 1c 26 2d 88 a5 33 57 c8 be 38 c8 c2 6c e4 a0 27 1b 5b ec 90 16 10 c7 73 79 d6 a7 1c b9 03 07 90 e8 1f 21 e1 e9 ae c1 5c 1e 88 84 de 88 6b 02 c4 4f 18 ef 9f e0 e4 d3 d4 57 b1 11 66 1c cd d7 4e fc 27 5f 89 de fa 38 28 2d 2a 28 c9
                                                                                                                                                                                                                      Data Ascii: (sXH(!YB#7y,6Mb2v3JB0K>\#;H6}~ZI}X=A<E"%G*:s(.]MLifPORxoM2//VB3V&-3W8l'[sy!\kOWfN'_8(-*(
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: f6 f2 ed 9f 46 43 8f 9d 88 a1 3d 6c 66 1f dd 20 ee dd 11 5f a5 6f d4 fe bb c2 ec a7 ae 52 01 0c 4c 9a f2 00 ae e5 f2 90 18 83 a6 ca 15 53 63 74 45 30 23 43 18 06 59 39 7d 12 a8 89 cd 62 41 88 17 79 0d 86 b2 55 9b ea 31 99 42 2b 6c 26 24 97 9d d1 4b 81 80 2f 0b 10 c4 4b 81 50 79 b9 99 8d fb 8e a6 ee 5f 3e bd db fd e1 33 bb f0 e8 96 7d 36 5e a6 ef a6 87 cf 39 b0 99 0e 39 31 d3 09 c5 75 39 48 1c 7a ee 3f 72 3a 30 29 7d 40 ec 08 0e a5 02 e0 5f 94 80 31 6b 69 90 04 d2 a0 04 57 03 6a 15 a9 81 57 27 89 87 4e 08 bf f4 e4 18 f5 f2 cc 1a e5 b0 99 3c e5 57 1a a1 0b 82 44 36 09 a6 87 a2 af 36 e1 a6 8b 10 2f 39 f5 50 80 e2 66 e1 e3 db df 76 bf 89 bd c1 93 58 15 c6 da 78 17 d2 e4 1a a4 4c f1 cb 0b ef a7 ff c8 ce da 8d 37 9c b6 dd ab ce 40 a9 00 38 32 d0 6c 7c 49 28 22
                                                                                                                                                                                                                      Data Ascii: FC=lf _oRLSctE0#CY9}bAyU1B+l&$K/KPy_>3}6^991u9Hz?r:0)}@_1kiWjW'N<WD66/9PfvXxL7@82l|I("
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: 4f f1 9e fb ff dc 2f 48 8e cc e3 7a 98 47 a7 9e 56 28 96 3e f8 b3 53 92 c1 a3 3f 46 62 e6 31 b6 74 cc 62 6c b8 39 de ed 78 6c c2 58 e5 d5 f1 c7 fa e2 f3 98 3f 1e ef d6 bf 58 5e cc 1f cb af a3 0f c7 51 90 7b a6 4e 9e f2 a1 97 6f 38 f9 f5 58 ce 48 e7 5d ad 00 14 b4 15 0a 92 46 7a 13 14 ca 5c 1c b1 82 84 02 4c 84 21 4e 41 15 8d 0e b1 11 16 9d d3 22 e3 6a a0 41 b3 d5 82 74 26 58 79 47 3a 1a 2d a1 be 94 9f 22 aa 5e e8 95 7e 42 be d4 57 85 e6 b7 c1 4a bd 66 9a b2 2b 89 f5 55 30 98 2b 66 4b 58 20 e6 b7 c1 d0 17 04 25 65 4e ba 4d 3e 4d e8 ba 00 c8 b4 79 f5 d2 ef c2 80 af 4a 10 71 ae c1 d4 c0 10 67 50 24 30 38 18 54 04 de 4b 87 46 44 1d d6 20 13 2f 3b 9c f7 29 6d 71 09 25 3d 05 12 5a 60 0c 8a 1d e8 37 18 d2 92 47 f8 c8 4e 7e 39 aa 0c c1 71 50 99 26 db 5f f2 48 87
                                                                                                                                                                                                                      Data Ascii: O/HzGV(>S?Fb1tbl9xlX?X^Q{No8XH]Fz\L!NA"jAt&XyG:-"^~BWJf+U0+fKX %eNM>MyJqgP$08TKFD /;)mq%=Z`7GN~9qP&_H
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC497INData Raw: af ca af 7e f6 99 a7 fd d4 d9 56 d7 e9 77 6f 5b d5 4a 86 6f 6d b5 d2 cb aa 88 e2 00 c7 09 cf 72 e5 bd b2 d4 99 93 75 f4 75 15 17 eb 8f 6d ac 95 ef 92 27 9a cd 81 3b 5e 5d bd e4 99 98 77 a2 ce 2d 36 13 a5 bf 52 ef 92 fb b6 7e 38 19 6e dd 82 84 5e 91 b6 f0 be c1 5b 19 4d b8 d2 94 8c 13 94 cd 38 66 46 5a b1 24 ca f4 98 b3 20 69 43 5e d2 17 1b 6f bc 84 6c 52 10 d8 d9 a3 b0 d6 a6 03 8d 2f 6d 5b b3 b4 f2 2b da 4a 3d 31 47 6f ea c4 28 af d3 7a c6 dd af 2d 3e 96 0e df 88 bf 3d b4 06 c9 5c 5e ce 40 31 a1 75 f2 ca 09 8a 6f 25 eb 13 45 56 71 a5 02 2a 0b 88 2a 26 b7 00 32 36 bb b4 71 df a4 64 e0 81 8d 9f 29 ff 32 47 4e 39 b1 d8 71 5d 00 61 68 96 dd bd f9 dc 96 6b ad c6 2f 5d 5d 8f af 60 cf 95 b1 9a 84 30 91 96 44 d2 97 96 e8 ba 35 3f 34 00 78 59 5e b1 80 b0 a9 db 8b
                                                                                                                                                                                                                      Data Ascii: ~Vwo[Jomruum';^]w-6R~8n^[M8fFZ$ iC^olR/m[+J=1Go(z->=\^@1uo%EVq**&26qd)2GN9q]ahk/]]`0D5?4xY^


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      17192.168.2.449758104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:56 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:57 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2803
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 03:20:19 GMT
                                                                                                                                                                                                                      etag: "65850073-af3"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:56 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZrBLkMl65YbhN1hDL7DJehmpNlEBa0pZHKBRlRrb2xNtvJRNRxLouFEryyZIttFV1Lcfo4YlQ6bD0QbD1MGw3Nhg9I1t9KKNgObyXS1vNNpeORp8OEXLbatS80CIknD%2Fl7q4hxWzJg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552818b947c90-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC633INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a ba 49 44 41 54 78 01 ed 99 05 6c 24 49 9a 85 bf 3f 32 b3 d8 ec 76 d3 78 9a b9 8f 99 99 99 99 f9 4e 70 7c 27 d6 31 83 e0 98 61 99 99 99 99 77 9b c9 bd cd 86 b2 5d 94 19 11 ff 86 52 4e 6d d9 ea 2d b9 47 e3 de b1 a6 5e e9 d3 8b 2c 7e 2f fe cc 6e db 0c 35 d4 50 43 0d 35 d4 50 43 0d 35 d4 93 53 c2 36 d0 9f bc fc 4f e5 ee f2 bd c4 d9 ac ea 9d 6f 58 6f a7 bd f7 0d f5 1a 7b f5 49 70 a3 aa 1d a0 8d d2 02 96 4c 64 96 c7 6a 63 1d 40 19 20 f9 8d a7 fc 06 4f 14 7d cf e5 29 69 2f 2e 56 bc b5 33 a8 ce aa ea 3e b1 7e f7 a5 dd fe 91 0f 1c 70 7b bd 73 33 21 fc 8c f3 6e 32 90 04 8c 57 6f d4 ab a8 aa 45 b1 06 93 8a ca bc 31 66 2e 36 f1 c5 38 8a cf 84 f5 bb 11 ce ed 9c
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxl$I?2vxNp|'1aw]RNm-G^,~/n5PC5PC5S6OoXo{IpLdjc@ O})i/.V3>~p{s3!n2WoE1f.68
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: 09 50 22 10 4a db a9 aa 7b 7c 08 ad 81 cc fb d1 c4 fb 2a ce 55 8c 73 12 ad ed 6c 70 8a b5 04 42 50 28 70 0e 54 c1 fb dc 73 a5 1e 6f 3d 4e 1d e0 51 14 04 30 80 07 a4 00 b4 b8 a9 e6 9e f9 0c 71 82 1a 25 76 31 ea 34 3f ee 57 8c a3 10 21 04 69 9a e6 de 6c 36 25 9c 0e 8d 4a a5 d2 08 25 cc 86 c9 f8 92 24 49 08 65 10 45 11 22 92 03 a0 aa 78 ef 73 ac 73 d4 83 47 c1 cb 81 10 30 5f 9b b5 5d 0d 65 20 de 43 3f aa dc 4f 02 20 20 45 48 40 44 10 8a 03 ee 2f d9 80 16 77 0b 1b 15 b3 5e 79 88 95 95 15 c2 38 b3 b0 b0 40 08 5e 90 87 2f 0a 30 c6 14 25 a0 6b 01 f2 02 02 e3 aa 79 c8 38 38 01 81 c2 51 00 91 01 df 7d c0 b1 6c 02 00 fd 14 85 c0 e0 02 fa 95 65 19 ce b9 7c 1a 42 d8 22 74 e1 45 01 b9 03 9f 2c 23 10 07 7c 40 8d 81 b5 fb 09 68 f1 7c d5 fc be c1 e1 8b fb 04 11 02 02 b2
                                                                                                                                                                                                                      Data Ascii: P"J{|*UslpBP(pTso=NQ0q%v14?W!il6%J%$IeE"xssG0_]e C?O EH@D/w^y8@^/0%ky88Q}le|B"tE,#|@h|
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC801INData Raw: be dd 45 57 5a 8c ec 38 4d b3 97 b0 f4 8c 57 a2 0b 0e 31 52 64 d9 5c 07 ba f9 e3 2d 2f 40 fb c0 3b 96 5e fa 66 92 c5 69 46 bf f9 cb 98 3a f9 ad 54 7a 55 d2 46 86 b7 81 92 a7 b7 a3 c2 ca 9b df c4 f2 53 9e 8e bd b3 80 c4 11 0a e8 a0 1d de 88 3c b6 53 23 66 ab 25 02 26 c6 be 73 89 95 b9 77 61 2e 8c 31 fa f9 9f 8b 6b 2e 71 e7 29 4f c1 75 53 9c 57 98 0f c1 6d 96 87 5f 27 dd e8 9b 3f 05 36 33 09 31 ca 96 aa f8 2e 18 83 bd 79 87 f9 a7 3f 9d c5 e7 3f 1f ac cd 11 11 84 a2 28 03 80 aa f6 65 52 54 35 00 a8 6e 2c 63 70 51 9b 28 2f e6 61 aa f8 d5 79 af 57 04 de 30 e6 7a df 0c c5 bd 28 05 83 83 32 a0 98 87 55 80 ae 81 2a 2a 92 3b 22 8f e9 5a a6 f7 f9 5b 05 ca 26 0b 29 fc 61 17 50 04 87 22 7c e1 0f 54 a0 2a 78 af 68 a6 90 06 2c f9 5a 6d 0e 38 72 f0 20 2a c5 e9 03 11 60
                                                                                                                                                                                                                      Data Ascii: EWZ8MW1Rd\-/@;^fiF:TzUFS<S#f%&swa.1k.q)OuSWm_'?631.y??(eRT5n,cpQ(/ayW0z(2U**;"Z[&)aP"|T*xh,Zm8r *`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      18192.168.2.449759184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=18928
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:57 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      19192.168.2.449762104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC592OUTGET /wp-content/themes/plan/assets/images/gouxuan.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:57 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 365
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 09:25:40 GMT
                                                                                                                                                                                                                      etag: "65855614-16d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:57 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wsHS1WyUF3Xk5VFXOysq2eHxUAfq7R3iMt3Ya3Xj%2Bgh5q1g6NtcrLMU6DrCt9ZVrks1NxsBaW%2BiLL4EQhJQ%2BgqhrQN2YovpBx9mzAaK%2Fw4PgNlWJyF3%2Fo0o%2FrQXjwzZ4grz8uZlxsQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55285a85a0f9b-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC365INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 15 08 06 00 00 00 46 d5 ce a8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 02 49 44 41 54 78 01 dd 94 bb ad c2 40 10 45 ef 8c de cb df 93 80 98 12 0c 34 60 3a a0 04 3a 40 5b 01 50 01 a6 02 5a 80 0e c8 41 c8 1d e0 8c 00 90 dc 00 3b cc 20 48 f8 1a 79 03 c4 49 6c f9 73 c6 77 bd 33 04 25 1a 6d 63 06 62 94 c0 83 d2 d4 55 a6 d4 1c ef fb 24 32 40 00 44 c4 31 09 3a 08 04 11 f7 58 80 3f 04 84 11 98 2f 15 0a 28 b7 3f aa c7 ac b4 d0 64 5e 0e ed 95 ab 26 04 e4 a5 84 17 59 ea 6a 69 33 d9 4f f4 4a f4 52 78 8e 33 c4 55 f5 6b 19 41 ba f7 8a de 08 35 46 a6 71 06 2c be 7d 91 16 95 dd 15 5a 8c
                                                                                                                                                                                                                      Data Ascii: PNGIHDRFpHYssRGBgAMAaIDATx@E4`::@[PZA; HyIlsw3%mcbU$2@D1:X?/(?d^&Yji3OJRx3UkA5Fq,}Z


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      20192.168.2.449761104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:57 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3451
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:08 GMT
                                                                                                                                                                                                                      etag: "658511c0-d7b"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:57 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SEbzmN8IQwEAfblOeB9swn3xP%2B%2F3egNHrPquQ0o76trSeE5n%2FsyEWqObLE%2BMzWcwT01AKZLuWW2z22QVL6mqmnljmUUVIRWhpBVpBsO%2FEQWtXxQraoKykJsJQIBScv2%2BlZsVH1ZZqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55285bae97cee-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 42 49 44 41 54 78 01 ed 98 05 70 e3 c8 d3 c5 7f 3d 23 c9 76 60 79 37 bb c7 cc 77 1f 33 33 33 33 7f 45 1f 33 33 33 33 33 33 33 33 e3 31 f3 05 9c 38 8e 41 9a ee 7f df 94 2b a5 73 e5 b2 b9 aa fc eb 28 2f f5 d2 76 5b 52 e9 bd e9 9e 19 89 23 bc 3a 71 84 23 1c e1 08 47 38 c2 11 8e 70 04 81 97 3e fe e6 db bf 5b c6 1b eb 65 aa eb 9e a6 b4 e4 3c a3 6a 4b aa 5a 98 69 a9 66 c1 cc 46 18 3b 86 0d 11 fa 12 c2 56 ef d8 f2 08 30 f6 81 fc de 97 7c 29 2f 15 9c 3c 7b 4e c6 eb eb 5d 6d d2 39 33 bb 1c b5 2b d5 f4 82 a9 5e a6 49 2f b5 94 ce a9 d3 e3 29 8f a5 33 98 69 50 35 51 ac 01 1a 43 a6 26 b2 26 21 3c 12 8a 78 5f 88 c5 9d 31 86 7f 09 70 77 ef dc ca e6 bc 21 f2 c7 5f
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqBIDATxp=#v`y7w3333E3333333318A+s(/v[R#:q#G8p>[e<jKZifF;V0|)/<{N]m93+^I/)3iP5QC&&!<x_1pw!_
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: 05 e3 12 c1 ce 89 b9 70 d5 63 e2 66 78 ec 86 a4 12 53 ca 42 8b c6 63 7a 56 78 ca a2 32 67 62 83 3a cd 30 a7 3a 71 26 55 70 8a 53 72 0e 04 66 51 10 c8 04 23 d3 0c 71 1a 9a ab c5 44 c8 d7 f3 98 52 a2 36 68 a3 a8 5b 86 8c c7 a3 59 8f 25 8a e1 48 e2 e2 e2 12 dd ce 12 55 75 b9 54 e5 9b 51 14 10 23 84 40 a6 08 00 62 10 cc 08 6a 44 cb 42 88 c9 a9 bb 9f 3d 26 42 7a 96 59 0c a8 39 15 cc 28 20 e3 e1 7a 4a 5f 13 8b 12 38 1e 23 c9 8c 33 21 62 02 3f b3 b5 ce ed 45 87 5b 8b 0a 6d 0b cf b1 cd 56 4e 9c b4 3e ec 81 82 16 14 a7 2a 36 dc c9 25 15 b7 06 84 b2 24 b3 72 16 05 12 63 66 08 c1 29 08 42 00 c2 cc 84 36 b3 31 e4 48 04 0a 99 dd b8 c7 da 0c 81 1c ef aa 27 fc e7 74 c4 7f 4d 46 3c d6 d4 dc 56 f5 78 93 de 22 b7 56 5d ba 21 f0 fb db 9b fc ee 70 8b 3b 4e 9c 45 f6 13 3c a3
                                                                                                                                                                                                                      Data Ascii: pcfxSBczVx2gb:0:q&UpSrfQ#qDR6h[Y%HUuTQ#@bjDB=&BzY9( zJ_8#3!b?E[mVN>*6%$rcf)B61H'tMF<Vx"V]!p;NE<
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: d3 09 57 15 3d e4 a5 de 02 66 e4 67 fa 9b aa 6e ae 82 5e 8c fc dc 60 83 77 f1 19 fc df dc 98 4b 25 70 59 59 f2 d0 b8 e6 ba aa c3 43 f5 34 8f f8 95 65 c5 af 0c fa fc 86 57 8c 81 ef ff 8f d3 0d 01 01 de ca 0d f9 47 85 b3 45 79 60 03 0c 90 17 c3 00 85 fc f4 e7 a3 c8 03 a9 e6 67 37 37 78 5f 9f c8 fe 65 3c 74 13 4e e4 0a f8 9d f5 a7 b8 dc c5 7c e2 f1 33 b9 bc 2b 91 5c ee ff 3b 1d f3 df 93 91 ef fd d7 b9 a4 28 b3 31 6b 4d 93 db a1 6b 70 b7 ff 5e 16 15 8b 2d 65 96 d9 fe 2e bb 19 b3 bd 17 6e e3 b9 08 06 64 1e cc da 7d 21 90 67 ef 1f d9 7c c6 df e2 b8 78 17 fd 76 0b cb be 35 3e cb 52 08 7c ab 8b 7f 32 d5 39 3f 31 65 6c 96 5f 86 ec 98 f2 3e 3e ea 37 94 5d 3e fa d8 a9 bc 97 f8 46 3f f6 5b 36 9e 06 a0 c1 78 bc a9 99 9a c1 45 ef f7 b9 ca 2d f3 30 96 41 3b d0 21 f9 75
                                                                                                                                                                                                                      Data Ascii: W=fgn^`wK%pYYC4eWGEy`g77x_e<tN|3+\;(1kMkp^-e.nd}!g|xv5>R|29?1el_>>7]>F?[6xE-0A;!u
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC90INData Raw: fd 6d d7 2c cb 41 38 23 c8 69 71 13 44 38 16 24 74 04 51 09 4e 24 11 64 13 17 2e 64 e1 43 e7 d8 90 09 a0 bc 84 21 9f 74 d9 d5 bc 9a 11 78 75 e2 c8 80 23 03 8e 0c 38 32 e0 c8 80 23 03 8e 0c 38 32 e0 c8 80 d7 00 e2 98 3f 6f 7a e9 47 d5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: m,A8#iqD8$tQN$d.dC!txu#82#82?ozGIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      21192.168.2.449763104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e9-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:57 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2965
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:39 GMT
                                                                                                                                                                                                                      etag: "65851167-b95"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:57 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d3OUFM2j8RIhHmFfeKTyodu%2FwXZOOYCEjC8R6X5dXanCc4d%2FQhs1S%2FfPFG%2BeZMqogww4YmORdzNSurNDOhUIBcn6dM3NtOv0arjrSop6gHymrd3qy5kr%2BoUMHHUsbw5nBvA3GkDhMw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55285bf015590-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC625INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 5c 49 44 41 54 78 01 ed 9a 05 70 e4 48 12 45 5f 96 d4 ed 6e d3 c0 0e 2c 33 0c 1d 33 33 33 33 33 33 33 33 33 33 33 33 33 f3 dd f2 0e cf d8 67 b6 9b a5 ca 4b 57 b4 15 0a c5 c9 cb 14 db 3f e2 47 66 a5 f0 ff 4a 49 ee 28 33 c0 15 13 03 0c 30 c0 00 03 0c 30 c0 00 03 08 97 03 fc f3 9f ff 94 6e b7 5b f1 de d7 d3 34 1d b5 b8 c1 b8 1c 63 55 5d ae 3b a0 65 79 d3 d8 00 e6 44 64 a1 56 ab b5 00 65 15 c4 bf f9 cd 6f b8 ac 60 74 74 54 92 24 a9 a9 ea 26 e0 28 e0 18 cb 0f 6b b7 db 47 5a 3c a2 5f 37 b2 5e 44 2a 46 07 38 31 98 09 89 aa 2e b3 6b 9c 06 f6 34 9b cd b3 a2 28 3a d5 39 f7 47 8b a7 8f 8c 8c cc 17 0d 91 bf fe f5 af 5c 1a 78 e5 af 3f 2a 37 3f fa 1a c3 d7 3d 7c
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq\IDATxpHE_n,33333333333333gKW?GfJI(300n[4cU];eyDdVeo`ttT$&(kGZ<_7^D*F81.k4(:9G\x?*7?=|
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: 6e cb cc cb 99 12 4c e8 f5 7a e4 11 e7 0b ed 56 9b 6e 9a d0 ae 2b f3 d5 8e 8c 55 87 47 6b d1 d0 e8 50 54 3d aa 1a 55 ae 57 71 11 b1 31 12 87 2c d3 09 08 28 e0 51 bc 28 a9 d1 e3 2d fa 90 27 84 3c c4 90 1b 3d 4a 27 ed b1 98 b6 71 51 44 6c 54 28 8a 2f 15 ea 9c 0b a6 14 f2 12 13 57 47 4c 1e 2a 78 af 2c 76 9b 74 9a ca 4c d2 c0 84 53 8d 8d 16 ed 46 89 5d 4c e4 1c ae 6f 40 70 d7 88 28 5e 30 2a 4a c8 09 99 00 a1 06 e4 66 a8 a7 29 5e 15 09 63 07 68 f1 a6 f3 ad 7e ae 42 cb eb ab 9b 12 17 0b f4 87 3d 9f 90 f6 94 76 da c5 25 2e 7b 21 f5 63 a0 04 23 04 8c 22 92 19 12 18 f6 c9 72 42 54 70 f9 ae 89 04 89 63 63 84 a8 42 14 81 45 bc 0f 71 35 81 e5 e3 d5 bb 67 f5 0e 90 7c 22 28 04 7a 55 54 3d ce 87 f6 46 d4 e1 56 18 44 06 43 08 75 59 a6 20 02 0a 21 d2 8f 82 a0 22 f4 62 47
                                                                                                                                                                                                                      Data Ascii: nLzVn+UGkPT=UWq1,(Q(-'<=J'qQDlT(/WGL*x,vtLSF]Lo@p(^0*Jf)^ch~B=v%.{!c#"rBTpccBEq5g|"(zUT=FVDCuY !"bG
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC971INData Raw: 9c 3f d9 a3 50 49 3c e4 3a a1 a6 c2 89 a7 ed 23 7d f7 7b 68 be f8 c5 b4 5e fe 72 da 1f fd 28 7e 72 92 9a 8d ab 0f 7c 20 2a b2 da 0c 9f af 0e 28 83 2b 9f 51 61 55 68 69 2d 4b 22 af 4c 8c 55 78 fe 9d 8e e5 3b 5b d7 e1 21 18 e1 3c a0 90 3a 41 9d 0b b3 4c ad 16 66 7c d8 7e 09 56 ef 7d 6f 42 5d f5 3c 13 58 dd 94 12 f3 5c 6e 50 22 44 f3 b3 db 1f e7 0b 39 48 ae d6 cf 62 ef 39 30 5e e5 25 b7 3b 9a e7 f6 8d d8 b9 6e 88 c9 e1 88 d9 f1 3a b2 7d 1b d5 fb de 97 e1 77 bc 83 e1 b7 be 35 fc 21 e4 55 83 29 17 44 78 79 ed 82 7c 06 b5 4f 8a b1 58 30 e6 8d d1 7c 0e 51 aa 24 4e f8 c1 c9 eb 78 fe 1d 8f e5 61 f7 3b 89 07 dd f7 04 5e f3 c4 5b e0 3e fc 41 ea af 7c 25 d1 2d 6e 81 d6 eb 68 9a 96 89 2f 9d e1 22 bd f7 e7 d9 ac 38 77 b2 72 a1 19 a5 60 4e 81 b2 12 25 db 47 85 ec a8 4a
                                                                                                                                                                                                                      Data Ascii: ?PI<:#}{h^r(~r| *(+QaUhi-K"LUx;[!<:ALf|~V}oB]<X\nP"D9Hb90^%;n:}w5!U)Dxy|OX0|Q$Nxa;^[>A|%-nh/"8wr`N%GJ


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      22192.168.2.449760104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:57 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4257
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:10 GMT
                                                                                                                                                                                                                      etag: "658511c2-10a1"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:57 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BemqsNIayGttG5Es1ZL22nHtqspIc8gO8pfez0e5expXCOCjFWusKUcpAObq04kYVI%2BgE7%2Fip%2FHtkDWWdPjPRwC2YJEiDI3LjMKZL7j1A4mAYq27bKUGQ3rJL51HJINJCOc%2F2QR8nQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55285da7a8c1b-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC624INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 68 49 44 41 54 78 01 ed 97 05 74 1c 49 b2 b5 bf c8 aa ea 6a 16 cb 24 c9 8c 63 18 66 66 c6 9f f1 31 33 33 33 33 33 33 33 2e 33 83 77 c7 eb f1 7a 9e 8c b2 b0 a5 c6 aa cc 78 a9 12 9c 3e 33 d6 59 0d 3d d4 3d e7 eb 88 86 19 fb de 88 ca 2a b3 a1 ff 9c da d0 86 36 b4 a1 0d 6d 68 43 1b da 90 f0 6f 5c df f6 ed bf 2c 53 33 f5 d8 a6 b6 60 ad 2d 5b eb 86 9c cb a8 38 75 91 3a 17 aa aa 78 da 9e ba 67 41 84 29 31 e6 62 14 06 b5 e1 c1 6a 1b 50 d6 90 7c cd d7 fc 38 ff 56 d4 71 26 97 74 6c bf 73 3a a2 aa 7b d5 e9 f6 c5 de 9b dd e6 8d 0f a7 de bc 0f a1 37 4d 6d 31 4d 5d e4 7b e3 9c 33 aa 0e 14 8b 68 02 a4 c6 48 c3 04 e6 7c 10 86 e3 41 10 3c 2b 41 f8 d6 96 e5 7d a7 db
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqhIDATxtIj$cff13333333.3wzx>3Y==*6mhCo\,S3`-[8u:xgA)1bjP|8Vq&tls:{7Mm1M]{3hH|A<+A}
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: b4 51 6f 95 9c 0b 36 27 89 39 52 2a d9 4f c9 45 41 3d 8a 82 e9 30 30 67 4d 60 a6 1b a6 5d 9f 9d ab cf 1b 91 e6 e9 f1 89 1c 48 ac 10 03 fd 28 c3 4e 19 52 a5 e2 1c 05 e7 34 b6 16 f1 46 bc 31 56 a7 9a 64 bd 23 cd d0 cc b0 b3 8a 75 8a ea 0a 64 d5 79 96 c2 00 9c 32 22 0d ae 8a 26 39 14 4e 31 98 d6 08 bc 69 2d 78 c3 c3 db c9 ef de 41 f1 c0 5e f2 63 23 e4 06 fb 89 fb fb c8 57 2b 04 51 c4 ec ec 1c 8c 8f d3 6a b7 e8 56 38 f8 cc a3 ac a8 f3 a7 3f ca 4c ea 68 77 72 d4 6a 42 b9 9c 0f f3 f9 b0 27 8e c3 9e 5c 2e dc e9 83 c0 07 81 59 c4 08 22 02 08 0a a8 03 eb 71 76 a9 5a 0b 6e a9 76 4d 53 71 d9 e7 be 76 99 54 e5 b2 52 04 07 e4 44 d9 1b cc 73 6d 38 c1 41 37 45 d5 36 20 8e 89 b6 1f a0 7c f5 31 4a 57 1d 21 b7 6d 0b 41 b5 8c 1a 83 53 07 0a 61 10 10 7a f3 02 48 60 90 95 bf
                                                                                                                                                                                                                      Data Ascii: Qo6'9R*OEA=00gM`]H(NR4F1Vd#udy2"&9N1i-xA^c#W+QjV8?LhwrjB'\.Y"qvZnvMSqvTRDsm8A7E6 |1JW!mASazH`
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: f1 6c aa d5 6a 85 a9 a9 29 1f 42 81 5b ee 7b 98 47 bf f6 27 38 f4 d4 67 63 25 c2 39 48 15 16 ac d0 b3 eb 0a 6e be ff 11 f6 ef df c7 c8 c8 08 fd fd fd 14 8b c5 f5 dd 05 14 90 cb 4e 19 10 41 11 0a a2 0c 9a 16 07 c2 3a c7 a2 79 f6 06 0b f4 4b 4a dc d3 43 f5 da 5b d8 f4 c8 fd f4 5d 77 15 b9 be 5e 64 d9 84 18 c3 cb 51 ab 31 cd dc 73 3f 4f c2 26 5c f1 5e 86 b7 ec 06 34 9b 6a d8 d3 cb e1 bb 1f e7 f8 df fc 16 d1 ec 38 a9 42 cb 2a ea 1c 81 08 85 72 39 3b 00 01 66 67 67 2f bb 01 e1 0b ed eb ea 9c 05 01 42 94 82 a4 54 8c 63 73 d0 61 57 d8 62 4f d8 60 d4 b4 e8 37 1d e2 28 22 bf 75 0b 7d b7 dc c0 f0 03 77 53 b9 e2 00 51 a9 88 00 6a ed 92 71 11 5e ae 94 10 97 df c7 e0 d0 21 e2 7c 88 aa 05 31 88 c7 b9 14 13 46 48 10 d1 71 4a dd 1a 86 0f df c2 e1 db 1e 20 0c c3 15 c3 eb
                                                                                                                                                                                                                      Data Ascii: lj)B[{G'8gc%9HnNA:yKJC[]w^dQ1s?O&\^4j8B*r9;fgg/BTcsaWbO`7("u}wSQjq^!|1FHqJ
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC895INData Raw: f5 57 67 5b 42 14 82 2a ba 06 9f 20 00 5d d3 f4 da ef bb 3f d3 d5 7e 6d 29 a2 80 08 82 7b d1 ff b9 83 d0 d6 90 39 cf 79 8d f9 a0 56 c0 f6 13 b9 84 92 6b d1 ef 1a 6c 72 0b 8c e9 1c 23 d3 73 54 2e be 8f e9 77 bc 0b f3 5b 7f 48 e9 e8 21 7a 6f bb 91 ca d5 47 c9 0d f4 ad 6e 04 6b 9f 05 97 7b 0e 50 3c eb d8 80 75 4a 15 45 60 f9 15 11 14 10 74 ed 80 20 43 05 44 1d 16 68 61 58 70 31 67 6c 88 4d 4b 18 db 47 d5 35 19 d1 1a fb 99 61 cf f4 2c 7d 7f ff 46 a6 de f0 16 0a fb 76 33 fc e8 fd 0c de 71 0b d1 f0 50 f7 a5 b1 9e 00 56 a4 9f 60 b2 ca 2a ea 11 0f 92 f5 19 28 ba 3a 69 85 ee d7 75 49 41 41 55 51 1c a8 05 52 8c a6 a8 27 75 29 13 d6 70 d6 56 78 87 2b d0 af fd 1c 90 59 8e b8 19 c6 3e f0 2c f3 cf 9e e4 d2 5f fd 03 23 4f 3f ca d0 5d b7 82 91 97 7b 06 28 20 2b a5 cb b0
                                                                                                                                                                                                                      Data Ascii: Wg[B* ]?~m){9yVklr#sT.w[H!zoGnk{P<uJE`t CDhaXp1glMKG5a,}Fv3qPV`*(:iuIAAUQR'u)pVx+Y>,_#O?]{( +


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      23192.168.2.449764104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:57 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3289
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:07 GMT
                                                                                                                                                                                                                      etag: "658511bf-cd9"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:57 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jiglf07z1pkO1rqzcoxKxuLzU2a0a%2B1rPl%2FE9E6os6OHHLu9GN1I1ENF7tlsHolFOFf5PJsGlD8J8h8rYcuJRbs3vpnMhA9qQML%2BxYEXAIvi7Oq7KMoi0klRIFGhNwbwicKd8ubshA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552860f1e7c78-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c a0 49 44 41 54 78 01 ed 98 05 6c 23 cb 96 86 bf 53 d5 6d 48 1c 67 32 78 33 3c f3 98 99 19 c5 8b 62 5e 46 c1 32 88 96 99 44 6f c5 2b 5a c1 32 33 f3 3e e6 37 70 f9 de 61 08 38 b6 1b aa ce 79 b6 e5 b4 da 91 af 2f ce c3 fc ad df a7 52 53 0d ff 7f fe 2e 4f c2 3e be 3e b1 8f 7d ec 63 1f fb d8 c7 3e f6 b1 0f e1 ab 00 9f fb f8 2f 49 ef af ca 34 0c 62 5b 35 76 34 c6 c3 aa d6 51 d5 44 4d 53 53 73 98 0d 0d 1b 98 d1 47 d8 74 de 6f 37 3a dd 21 60 2c 80 fc eb 4f ff 2c 5f 29 38 fa 8d 5e 8a 72 a3 65 16 8e 62 76 ca b0 33 98 ae 1b 7a 32 ff 9f a5 13 f1 aa 3b 6a 16 8f 6a 8c 07 2d c6 54 a3 3a 55 75 66 2a 66 16 14 82 89 14 23 de c1 b9 c7 9c f7 0f f8 24 b9 e0 bc fb a8 43
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxl#SmHg2x3<b^F2Do+Z23>7pa8y/RS.O>>}c>/I4b[5v4QDMSSsGto7:!`,O,_)8^rebv3z2;jj-T:Uuf*f#$C
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: 67 45 f9 98 17 77 d3 39 b7 25 4e 76 44 24 1f 31 15 68 80 34 36 8b fe 31 e0 78 54 77 74 30 28 8f ba b5 9d ae 88 b5 bd 8b ad c4 45 19 0b 9c 30 2d 69 4c 84 97 78 57 e2 64 2a 76 2a 18 31 04 05 0c 0c 14 45 2c 22 36 ae 86 13 50 40 0c 64 72 30 fd 04 99 ce 63 06 28 84 12 32 07 66 18 10 63 24 18 33 48 42 cd 90 6c 98 51 96 4a d4 16 59 9e ca f2 52 e8 34 9b 49 27 6d f8 53 69 ea de 92 7a 87 1f d1 39 87 88 4c c8 98 80 99 4c 18 82 c3 d9 5d 0e 75 1f 03 83 24 09 24 3e 8e 18 f0 6e cc 88 13 45 9c 02 5a 89 ad 43 84 0a 0e 30 01 a1 4e c1 01 3a 33 57 01 d9 53 01 4c aa d1 ac 01 f5 09 41 31 55 46 1d c4 6c 40 6f 27 90 a6 7e c4 64 52 93 64 6c 80 c7 3b 87 73 82 38 87 30 35 c1 04 43 08 c1 23 dc 66 75 e9 71 34 3a 9c b3 11 41 c4 70 02 32 a1 d4 85 d6 31 7f 0e 10 a9 77 7a 31 0d 90 dd 43
                                                                                                                                                                                                                      Data Ascii: gEw9%NvD$1h461xTwt0(E0-iLxWd*v*1E,"6P@dr0c(2fc$3HBlQJYR4I'mSiz9LL]u$$>nEZC0N:3WSLA1UFl@o'~dRdl;s805C#fuq4:Ap21wz1C
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1291INData Raw: b7 d7 28 9a 2b e4 f1 28 77 2f 8f 04 87 0e c5 10 b2 7e 00 64 24 be 41 7b 65 85 ac 77 83 03 07 6e cc 0d aa 2d fe 79 2e 6c ce ba c4 b8 37 10 81 d6 f2 12 6c 43 c8 73 ee d8 61 06 07 df 81 00 b2 bc 0a 3e a5 d8 ca 49 92 04 50 b2 fe 10 97 24 4c ce c1 c8 7b 8f 72 ee cc 47 59 5d ed a1 2a 60 60 50 91 7a 9d ef 3f f6 dc 26 c0 9e 56 d4 cc 84 3c 6f d0 5c 6e d2 6c 2d d1 df e8 d3 cb 3d 8d 56 83 46 34 ac cc b0 a8 44 0c 11 21 1d cd a7 7e 83 a5 f4 21 ba dd 6b dc 77 df 35 3a 9d 0c 8d 0e 88 d8 53 7e 2a c3 ac 36 ae 56 2d fc a3 e8 1c d8 a2 b0 19 0b 61 82 f7 91 43 07 1e 64 eb 91 43 24 c9 0a ad 4e 87 18 22 60 a8 82 20 2c af 2e 11 ca 48 28 0a d6 8f fe 1f a7 ce 3c 42 bb 59 e2 3d 98 09 a6 0e 4c b1 9a 1c 9b fb 14 06 d8 f4 a8 43 f6 ac b5 a7 96 00 db d3 e1 aa 1a 80 2c 52 5e 51 d5 71 62
                                                                                                                                                                                                                      Data Ascii: (+(w/~d$A{ewn-y.l7lCsa>IP$L{rGY]*``Pz?&V<o\nl-=VF4D!~!kw5:S~*6V-aCdC$N"` ,.H(<BY=LC,R^Qqb


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      24192.168.2.449765104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:57 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2941
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:10 GMT
                                                                                                                                                                                                                      etag: "658511c2-b7d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:57 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DYNkqtnJ4%2BLppQVNmHUBTw0ZHDfJ2vuHt2OyTPDB5539SBDxXYNeievbbnRIbWxh2Y80iISyanV1G8QAsrvoOV%2FIi3PLD%2BJhjfd4SK49LrSQtSbHKE9oef9eGmsCRvHprLyAB2gzrQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55286dbe70f37-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 44 49 44 41 54 78 01 ed 98 05 90 1b 49 d2 85 bf ac 06 49 33 f2 ac 99 ed 63 66 e6 bb 9f 99 99 99 99 99 99 99 99 99 99 99 99 7f c3 82 99 07 c5 ea ae cc cb f5 48 71 1d 1d e3 f1 c4 ad 31 56 4f f1 c5 ab 46 57 be ca 92 c2 c3 4c 33 cd 34 d3 4c 33 cd 34 d3 4c 33 3d 3e 25 dc 07 fa 9b 6f fe 4e 19 2e 2e 65 b1 2c 5b 1a 63 db d9 ad 6a 6d d5 98 9a 59 e6 e3 e0 3e 00 eb 9b 49 0f 61 45 42 58 6b ed 68 0f 00 63 13 c9 ef 7d e1 97 70 af 68 c7 ce 3d 32 5c 5a 69 6a 59 ee 35 b3 23 98 3d 41 55 0f 98 da 61 2f fa 90 c5 b8 d7 8b de eb be 53 cb 98 f9 38 58 d4 a0 66 e2 94 08 a5 21 63 13 59 94 10 ce 86 34 79 28 a4 e9 b1 24 09 ff 12 b0 13 73 7b f7 ae d6 03 91 3f f9 b2 af e1 6e 28
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqDIDATxII3cfHq1VOFWL34L34L3=>%oN..e,[cjmY>IaEBXkhc}ph=2\ZijY5#=AUa/S8Xf!cY4y($s{?n(
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC1369INData Raw: 72 52 b4 23 a5 53 44 24 46 b8 8e 82 39 66 38 18 80 ea 3a 31 ae bb 81 00 00 32 85 aa 0c 31 c3 22 78 c7 60 22 98 1a 1a 20 5a a4 a0 2a 48 0b 53 a6 1a 0e 87 50 16 68 51 92 76 07 92 b4 e7 db 34 1a 4e 7e 44 f2 ec 55 64 29 24 09 04 27 08 88 83 20 18 41 1d 33 92 a8 3e 56 f7 75 c2 75 8f b8 13 26 2e aa f5 62 a9 4b 26 28 82 00 01 99 8e 27 d4 82 90 09 06 4c 8f 11 84 9a ac 16 40 f5 84 8a a3 8a 75 7b 68 a1 24 2b 1d 42 9e 11 b2 47 49 71 90 e4 51 12 42 12 08 22 88 13 0c 02 8e 4d 83 58 47 ae 3b b8 57 27 0c 22 37 fc 0d ae 4f 39 60 d8 34 04 40 eb 05 3b 38 c2 84 4a 8d b2 f1 3b 6b 01 d4 73 17 c1 04 ac 28 d6 f7 d7 30 40 e2 84 04 49 9c 10 aa 10 44 9c 80 b8 4b 65 66 26 01 09 ee 93 90 08 d3 7b 9c ca a4 2c 02 06 92 3a 6c 2c a9 22 13 a8 52 bf bf 16 e8 34 28 bb 69 00 40 a5 85 a6 c7
                                                                                                                                                                                                                      Data Ascii: rR#SD$F9f8:121"x`" Z*HSPhQv4N~DUd)$' A3>Vuu&.bK&('L@u{h$+BGIqQB"MXG;W'"7O9`4@;8J;ks(0@IDKef&{,:l,"R4(i@
                                                                                                                                                                                                                      2024-10-06 11:30:57 UTC943INData Raw: 8f 7c ff 26 51 e1 b3 bf b6 cb 7f fd 7f 49 96 0a aa c6 ad 94 d5 03 b0 2d a6 16 44 10 a6 6d 1f 70 2a c7 6f 42 80 50 4b 3a 4d e1 2f ff a1 e0 13 be a8 c3 fb bf 6b 93 b7 7e 8d 77 c1 9e 84 2f fe e4 79 5e fd 92 8c ef f2 2d f1 24 ef 8a b7 79 5d 83 7f f9 af 82 e3 0f 97 88 70 47 94 f2 66 c8 cc 70 90 9b cc 52 04 54 0d 44 c8 52 e1 ff 4f 96 7c e5 77 f4 f8 e9 5f 1b f1 8e 6f d9 e0 1d de 90 f3 56 af ca 79 c1 b3 53 7e f7 cf c6 fc cc af 0f 91 c0 1d 55 e0 36 2a 2a 6c 5f 08 3c f9 48 42 51 18 aa 60 ce f1 87 22 df f1 23 7d be ec 5b 7b be 0d 06 5c 5d 54 3e e4 3d 9a 3c ef 19 29 ff f4 af 05 a3 31 a8 dd e7 01 98 41 10 f8 84 0f 6b f1 93 df b6 c0 97 7d c6 3c ef f6 b6 0d 5e ff ca 9c f7 79 a7 06 5f fb 79 6d be ed cb da bc f0 05 19 9f fb 35 5d be ee bb 7b ec 7c 40 f8 a2 4f 9f e7 73 3f
                                                                                                                                                                                                                      Data Ascii: |&QI-Dmp*oBPK:M/k~w/y^-$y]pGfpRTDRO|w_oVyS~U6**l_<HBQ`"#}[{\]T>=<)1Ak}<^y_ym5]{|@Os?


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      25192.168.2.449766104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC678OUTGET /wp-content/themes/plan/assets/fonts/AlibabaPuHuiTi-2-55-Regular.ttf HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://zhongwen-telegram.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://www.telegram-apk.com/wp-content/themes/plan/assets/fonts/fonts.css?ver=1.1
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC589INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:58 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=41MXDqY9Vtzqc8ANSN5SY2EVVKv6yqxTTE3Ur41manxRPDO65ez5vottPkuh39ldgAeTsz%2FvowSU31wBNSPwT%2FUonif0YuqGv5jQeq3TZ7aZqsWn8ggpaq%2FRP6GhanuZky6Hrv7rxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55289fda17cf4-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC144INData Raw: 38 61 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: 8a<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      26192.168.2.449768104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC683OUTGET /wp-content/themes/plan/assets/css/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://zhongwen-telegram.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.css
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC589INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:58 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DdwjciYlC3cado1byxNR8C%2Fs5mAihtc6fIhbgsGQVauFb7UkMBw8jS3rXnCmNdwYwPcFJW4iR%2FUwB8hNUJDumN13Il%2BxeyZxaexr7JC6eajKHeJK4fZbTfGFoaiEvtfCMEFVhcf1ig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5528a08344228-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC144INData Raw: 38 61 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: 8a<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      27192.168.2.449767104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC685OUTGET /wp-content/themes/plan/assets/css/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://zhongwen-telegram.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.css
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC595INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:58 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4sPwyVdsWWe%2FZ4eBIS%2FmOMvL5Ym0eb%2BYm0rkYTEQcorWEgCP36R5547Bw4kIJCUUIwTxs%2FUHopymP8DEau8M389oxySb%2BWwxv%2B26XgbjqgVdxH6HeAAVfLlt5bj7xHQv8ESxHwpvpg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5528a0f7b4331-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC144INData Raw: 38 61 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: 8a<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      28192.168.2.449769104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:58 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4181
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:08 GMT
                                                                                                                                                                                                                      etag: "658511c0-1055"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:58 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oW7AJk74qxI30%2Fy20lHXFLBta4rEETkfeVjEjueFzUUbr6LCNi7zgKYkdG8ypJs%2FHlcNC6VPQtwiHttBNEfnRts%2FzufFYQW9QZnK1F6nEt55vtXX1JEbMYmLvcDIez0%2BNcMh60BJGg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5528d687c7cf4-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 1c 49 44 41 54 78 01 ec 96 05 74 1b d7 b7 f5 7f e7 ce 1d c9 8c 41 87 d9 69 ca 4c a1 32 33 43 fe 54 66 e6 a6 cc cc cc 49 99 29 49 39 cc 9c c6 61 32 05 8c b2 65 5b 1a b8 df 2c 29 5a 2a b7 f9 1e bf 97 9f d6 5e 47 30 b4 f7 1c 9d b9 fc df 64 2b 5b d9 ca 56 b6 b2 95 ad 6c 65 2b 5b 11 fe 07 70 ff dd a3 a5 b6 a6 de 76 1c 2f d3 f7 bd 1c cf f5 da f9 be 9f e3 1b a3 83 6a 1b 63 94 31 7e ab 81 16 81 28 d0 a0 94 8a e4 e5 67 b7 02 86 3f 40 ae be fc 51 fe bb f0 fd 37 a3 65 ff 03 46 64 78 3e 1d 8c 31 dd 02 f5 f0 7d d3 39 30 d9 d5 f3 bc 2e be e7 77 f0 5c bf 83 eb 79 45 9e e7 db c1 77 2a f8 4d f9 c6 08 c6 b8 60 5c 51 12 17 a1 56 29 29 d7 5a af d4 da 5a 62 29 35 cb 20
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxtAiL23CTfI)I9a2e[,)Z*^G0d+[Vle+[pv/jc1~(g?@Q7eFdx>1}90.w\yEw*M`\QV))ZZb)5
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC1369INData Raw: 9e 87 eb 26 6a 3a 04 63 00 50 4a 08 85 42 64 66 c6 c9 c8 0c 83 c4 71 9c 26 7c df 33 00 e9 00 1a 9b 49 51 96 db 89 1e fb 75 eb dc 69 ea a4 fe 99 df 7f 75 50 de 49 27 45 4d 9f 8e f5 7b c6 dd 8a 69 93 97 97 bb 8e bf 31 9c 61 37 8a 48 b3 20 31 63 b0 3b 76 2d 0e 0d cd 8e 84 f4 d2 cf 3a 2a 25 25 96 e7 76 c8 08 e5 77 88 e4 f6 cf 8b 44 62 99 40 86 eb 1a 69 6b 71 29 28 ca e5 b8 53 87 b0 4b 91 c1 7a ea 49 ac 68 94 d0 e5 97 b1 a6 b0 07 4f df 35 86 49 3f 94 21 22 60 48 18 31 18 7c df 4f ca 4b 56 63 c0 00 90 ae 20 49 19 c0 18 8c 01 cf 90 e8 1c 25 0a 63 04 a5 dd a0 7a 20 3e 69 40 1b d2 5f 3c 78 fb db ec be 77 29 17 fe fd 28 3a 7d 37 56 bc c7 1e cb 31 67 9f 9d b3 fd 6e 03 ba 65 65 65 ee f5 c3 b7 8b 59 5f d5 48 28 a4 b1 2c 45 10 26 79 c5 05 14 86 db b0 36 54 61 29 85 76
                                                                                                                                                                                                                      Data Ascii: &j:cPJBdfq&|3IQuiuPI'EM{i1a7H 1c;v-:*%%vwDb@ikq)(SKzIhO5I?!"`H1|OKVc I%cz >i@_<xw)(:}7V1gneeeY_H(,E&y6Ta)v
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC1369INData Raw: 74 ee cb 90 a3 0e 61 af c2 30 25 eb d7 10 ae 2c c7 aa 28 c7 db b8 09 69 8e 82 e3 24 db 16 d2 61 40 42 a4 ba 27 30 2c 83 07 43 af 5e d0 b5 1b 58 2a 11 48 a2 d5 07 0f 61 41 9d e6 dd 77 66 31 63 d2 42 1a 6b 9b 50 22 58 5a 61 59 0a a5 84 df 22 16 13 f0 5d 70 a2 10 59 09 e1 22 c8 ee 8a e8 6c 28 7b 3d f1 bd 74 da 17 b2 7a 20 02 6d b1 38 be 2f fc 19 8a 34 2c 5f 54 c9 f8 af 7f e4 be 27 c6 73 ee 4b 0b b9 7c 45 3e f7 b6 1b cc 7b 87 5f c8 c6 87 9f 41 46 bd 01 af bd 86 3c fd 34 8c 1c 09 37 dc 00 f7 df 0f c3 87 83 eb a6 ef 7e 41 01 8c bc 05 1d 6c 63 fd eb 1f c8 a0 41 c8 a2 45 10 ec a7 ce 38 9d bd de 7d 92 db 86 e5 f2 c0 6d 87 71 ea df 07 d3 a3 4f 87 84 71 cf 4b ae e5 7f 89 31 42 4b 54 20 5a 01 65 cf 83 02 82 56 a7 f4 6c c8 ed 05 fd 4e 80 ca 1f 60 da 0d b0 61 06 58 21
                                                                                                                                                                                                                      Data Ascii: ta0%,(i$a@B'0,C^X*HaAwf1cBkP"XZaY"]pY"l({=tz m8/4,_T'sK|E>{_AF<47~AlcAE8}mqOqK1BKT ZeVlN`aX!
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC817INData Raw: ce 54 cd 8b 77 2e 67 da 77 ff af 9d b2 d0 75 de 08 83 e8 99 75 92 32 33 33 a3 a8 20 28 3e 4f 5f f7 67 66 66 b6 f7 9b ae 1c 4b 2b eb 5a a9 cb 94 91 ce fd b2 56 c0 67 76 af 03 a2 41 89 21 3b 4b f0 dc 02 c4 3f 29 1e 60 72 36 8d c9 79 49 93 b4 c1 d2 13 eb ca 02 cc f4 db cd 5f 17 6f d4 f7 84 fc 9c 0d 73 7d ff fc 87 e0 3c 75 f7 fc 3a 39 d5 35 9a 79 4c 3d 21 33 f5 6e 4f 9d 98 df f7 0c f0 ac 16 5d d9 bc 77 e3 f5 30 c7 50 63 f7 d8 f5 35 80 6d 3c f1 bd f3 85 3d b7 00 ef 68 5d 13 bb 59 63 54 55 36 d7 64 e3 2a 3a cd 90 fa 9d 80 a7 94 8d 7f 51 d4 f3 4f 80 67 75 e7 9e 29 c1 c9 b5 0d 8c c4 46 a2 f3 4e 95 eb b4 fb 31 5d 83 07 c6 7f e7 16 b0 61 07 a7 f4 5d 19 bd af 0a 1b 33 be 7f 8f 65 26 61 24 66 02 bb e0 bc 86 0e bb 25 0a f6 3d 4c 5b 51 87 89 1e 88 9d bf d5 0f 8f 58 6c
                                                                                                                                                                                                                      Data Ascii: Tw.gwuu233 (>O_gffK+ZVgvA!;K?)`r6yI_os}<u:95yL=!3nO]w0Pc5m<=h]YcTU6d*:QOgu)FN1]a]3e&a$f%=L[QXl


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      29192.168.2.449770104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC600OUTGET /wp-content/themes/plan/assets/images/1f3f4-200d-2620.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:58 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2659
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:06 GMT
                                                                                                                                                                                                                      etag: "658511be-a63"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:58 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jsdpmIsGTDmqoeJSkcvqqVg0DekEabreeQKbwwmMSoXbZmhD6pSzEZ%2B4ADHRYNHRd2Nho65uayyWmuJRcRtSNOVuqU8NK9wDpeu10HIryB2USwdGOZqLLox9bkFq1WrmzhhC3p3LBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5528d687342d2-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC603INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 2a 49 44 41 54 78 01 ec 54 03 8c 73 69 14 bd ef f5 a9 6e c7 bf 6d 3b 5c db b6 6d db 46 b8 d1 da b6 6d ef 0e d7 f6 ce d4 4c ed ee b9 49 fa a5 3b ca 9a ef 24 a7 ef c3 fd 70 ce bd fd c8 84 09 13 26 4c 98 30 61 e2 7f 8d d0 77 1f 49 9b ec 7c 90 77 f9 c6 bb 4d de f7 c8 53 1d 20 fd 5f 28 f1 8f d3 61 5b 1c c9 54 af ca 14 aa 73 2c f5 f2 eb eb e6 b6 9e c2 be d0 3f 00 3b 6c bb 8d 1a 08 04 9c c5 62 d1 5d a9 54 5c e5 72 b9 05 df f6 5a ad 66 07 55 66 bd 5e 97 11 9a 97 65 39 03 a6 15 45 09 a9 aa 1a 76 38 1c f1 45 8b 16 e5 30 57 a3 31 20 0d 0e 0e d2 d9 17 5e 72 f6 fa 9b 6e 75 49 aa 62 d0 fb 6f be 58 b2 95 43 7b 63 ee 41 fa 0b 71 cc 89 a7 cb c1 60 d0 96 cb e5 da 20
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq*IDATxTsinm;\mFmLI;$p&L0awI|wMS _(a[Ts,?;lb]T\rZfUf^e9Ev8E0W1 ^rnuIboXC{cAq`
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC1369INData Raw: 0d 97 70 20 3b 1e 70 2a 38 ed db 6f be 99 81 f1 b9 88 65 b1 5d 10 ea 00 2d 8d cc 62 9c 10 27 44 34 20 49 92 10 c3 6d 26 b2 cb 31 a2 0f 0c 6f 37 e2 45 1b fb 8a ca 61 b3 ea 00 35 41 e1 49 46 a5 56 93 b8 dd df d7 67 f7 0d 0d ce 9f 38 71 e2 fc 8e 8e 8e bd 3c 1e 4f 9e 1f 13 88 8f c0 88 98 a2 28 69 94 6b 06 07 94 40 05 fb f1 43 a4 e1 20 2f 0e e0 2c 3b 71 98 13 c2 5c c8 b0 06 d1 12 28 32 cb 62 59 44 f3 3d 86 0b 61 f0 3c ce 22 97 cb 45 c9 64 92 d7 88 b8 5f 0a c4 36 9b 27 4c 69 86 42 c3 50 86 4b 7e bf 9f a2 d1 28 69 9a 26 21 f3 36 54 81 0d 06 4c 46 9b c7 88 69 b1 58 c4 45 f9 72 10 cf e2 98 dc 66 8a 92 64 0c bf 08 73 38 30 26 f6 c4 7f 98 0e 3c f0 40 5a b2 64 09 5d 79 e5 95 f4 d1 47 1f 89 33 ff 48 28 23 2f c1 94 58 94 78 6c b8 54 63 b1 18 5f be 99 c3 05 89 f6 f0 98
                                                                                                                                                                                                                      Data Ascii: p ;p*8oe]-b'D4 Im&1o7Ea5AIFVg8q<O(ik@C /,;q\(2bYD=a<"Ed_6'LiBPK~(i&!6TLFiXErfds80&<@Zd]yG3H(#/XxlTc_
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC687INData Raw: d3 a5 86 d3 d9 d9 89 27 48 fd 73 41 75 bc 3e 02 b7 21 88 ac 5b 9f f7 33 58 60 0c 19 87 f2 80 88 33 e4 6b 89 45 06 fe 63 1a 60 a8 7b 6d 70 6b 6f 28 b7 7d 6e ac a0 0d 46 ba 40 04 f3 59 e7 40 13 c6 c6 c6 b8 c5 19 fa 1f 2c b1 60 c1 81 d2 eb eb eb a2 8d e1 03 c4 c5 c5 41 71 26 c1 6f 0d 34 98 29 26 82 21 bc 67 a8 22 e8 2b 44 64 09 81 1b 1f 1f b7 76 85 b9 c9 1e f0 a7 5d 73 d0 d1 24 88 a2 f0 da b6 6d 1b 0f b1 e6 f3 ad ad 68 11 27 eb 78 6d ef d8 fa 55 7f cd 77 92 b9 93 e9 1a 1b dd 37 f9 72 da 5d f7 14 9a aa d5 4e 8f 15 a2 e3 89 96 db 98 21 21 9d 27 3f 70 af c4 d4 5f f5 1e 5f 37 2e 36 d8 99 01 d6 62 a4 1d 16 d6 92 b5 7f 00 42 b4 dc 08 4d b1 2e 66 cb bb 69 c0 68 e8 51 44 4e ce 3d bd 5e 8e 6a e0 d3 7c a4 ff 87 26 58 41 c3 9f 1e 50 e1 21 c3 7c 1d d4 0b b6 af 85 14 38
                                                                                                                                                                                                                      Data Ascii: 'HsAu>![3X`3kEc`{mpko(}nF@Y@,`Aq&o4)&!g"+Ddv]s$mh'xmUw7r]N!!'?p__7.6bBM.fihQDN=^j|&XAP!|8


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      30192.168.2.449771104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:58 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3592
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:07 GMT
                                                                                                                                                                                                                      etag: "658511bf-e08"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:58 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ePJjVrxI3ubvU35Pgf8ZauVuM0EUIGdvOyi3WR%2FO5Nzs0ZP5nDmrFHMS3jpKqAOsYxVk9ewRfqNExpyX%2BWc3yZ0eRBmNP%2F4aDxtZRQ2aB%2BDuhfvYp0Cz%2BUlawRvYbLg7YutiVEt%2FuA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5528d6a1f7283-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d cf 49 44 41 54 78 01 ed 99 03 94 24 d9 d6 85 bf 73 23 22 9d e5 ee 6a 8d d1 fa 9f df 1b 7b e6 d9 b6 6d db b6 6d db b6 3d 36 da 76 75 b9 12 11 f7 9e ff 56 ac 5a b1 b2 72 d5 e4 b4 9e 6b d7 fa d6 0e 75 76 ec 7d 02 05 e6 35 af 79 cd 6b 5e f3 9a d7 bc e6 35 af ff 4d 09 ff 01 7a cb 5b de 22 fb f6 ed 8b e2 38 2e 3a e7 2a 49 92 0c 4c bb aa 86 de 23 ef c6 53 03 a6 80 49 60 c4 18 33 d6 dd dd 5d 03 94 0e 92 e7 3f ff f9 fc bb a8 bf bf 5f 86 87 87 0b 3e e0 42 55 3d ca 73 8c 0f b8 d8 b3 cc 5a bb d4 b3 70 7a 9f f7 3e 4f e4 31 7e 9f 51 55 f1 24 40 e2 83 37 45 64 c8 fb d6 30 0c d7 7b 6e f4 cb 97 02 6b 06 07 07 47 db 0b 91 97 bd ec 65 fc 2b e4 83 88 0f 50 f2 f4 ab ea
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx$s#"j{mm=6vuVZrkuv}5yk^5Mz["8.:*IL#SI`3]?_>BU=sZpz>O1~QU$@7Ed0{nkGe+P
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC1369INData Raw: fe 5e b8 7c 67 93 c0 28 ce 81 aa cb 2e 73 ef 59 c0 b9 a4 aa ad a4 65 4d 08 0c 28 3c b0 3c c0 32 89 a8 ab a3 55 61 dc b2 61 b8 36 49 7f dc 64 d9 d4 04 97 8d 0e 4b 77 b5 ab 52 2c 14 2a be 84 a3 7c 9b a7 47 51 84 2f 23 bd c7 44 04 4f f6 1f 3b 37 fb 44 db 27 14 c7 09 e5 a2 a5 d9 b4 8c 4e f8 75 ef 27 2c 0b 38 e1 58 c3 ef ff 5e 43 04 2e 3a a7 c8 e5 d7 c4 38 ab a0 50 c8 83 75 42 bd 4e a6 ec ff 3d 00 39 60 40 02 9e 5e ec 67 45 54 64 ab 8b 69 ef 2f 6c dd 60 45 48 9c e3 cc 46 c0 9a a9 21 36 ed 1f a6 90 cb 91 9b c1 87 cf 0a 30 c6 64 27 a3 aa 00 59 09 aa 9a b9 07 80 c4 2a d5 a5 86 bb 9c 99 e3 4b df af 13 27 70 cc 92 90 95 27 04 a8 2a 2b 4e 08 39 ef f4 1c 3f fe 75 03 eb 94 c5 83 01 a7 df 2e e2 27 bf ad 73 28 52 a0 47 0c cf f4 e1 4f 89 4a ec 67 6e 85 b4 48 10 1c d0 65
                                                                                                                                                                                                                      Data Ascii: ^|g(.sYeM(<<2Uaa6IdKwR,*|GQ/#DO;7D'Nu',8X^C.:8PuBN=9`@^gETdi/l`EHF!60d'Y*K'p'*+N9?u.'s(RGOJgnHe
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC1369INData Raw: 0e 6f 67 c7 c4 10 df 39 f9 1c c0 81 08 62 04 45 70 d6 61 4c 4c 28 26 dd 26 de 4d 4b 68 3d b4 f8 d9 bf 7b d4 f5 bf 64 d5 9e 75 3e 7c 08 d6 72 38 32 1c a2 d4 25 3c f4 ea 1f 71 da 8e 6b 89 11 50 e7 51 c8 24 e8 8c 1f ae 54 c1 79 9a 12 72 de b6 ab b9 f3 86 bf 92 98 80 4c ff 92 02 c4 50 8c 6b 3c c5 5f 8a 27 8d ed 3a 22 27 a4 0a d6 29 4d 9b 42 62 49 95 0f 85 fe 6a 9e 53 ec 10 8f b9 e6 c7 84 36 41 39 32 0a 39 0c 59 13 30 38 be 97 67 5c fe 1d de 7a c6 63 19 29 56 09 0f f0 a5 e2 14 8f a6 ae de a3 c0 50 ce 19 16 56 22 8e e9 cb 73 e2 40 81 63 bd f7 16 03 7a 0a 01 dd ae c1 d4 1b bf 48 73 6c 2f 89 31 e0 dc bf be 00 80 c4 84 ac dc b3 96 67 5c f9 3d de 77 ca 43 69 84 f9 b6 a9 2a 0a 58 4b ea c6 40 2e 14 7a 4b be bc 4a 8e e3 fa f3 9c d0 5f e0 04 1f f8 38 1f d8 17 40 4f 31
                                                                                                                                                                                                                      Data Ascii: og9bEpaLL(&&MKh={du>|r82%<qkPQ$TyrLPk<_':"')MBbIjS6A929Y08g\zc)VPV"s@czHsl/1g\=wCi*XK@.zKJ_8@O1
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC231INData Raw: 92 19 2c 69 a1 a4 eb aa 36 11 1d b7 ca 1e 87 6e 56 e4 26 d7 48 6e 1c ff fd 9f d6 e6 8e 3f 66 53 6d 6c 6c 8f a9 56 27 80 a4 f5 db 6a 03 14 4c 8e 43 55 a1 af bf 09 ec c2 e3 92 c6 af 45 a8 02 0d 5a 24 2f 5f 7a 12 ad da 3c b4 4f 04 fa 11 6e 25 c8 a9 46 64 95 e7 f8 40 e4 28 4f c5 87 8f bc e7 8c 31 81 11 51 3c 2a 4c 7b d3 21 35 15 46 80 21 45 f6 21 ec f6 be 4d 44 36 21 ac f1 6c 57 d5 7d 75 5c 0d 50 fe 0d 24 4f 5c 7c 0c 9d 54 1b 1d 0f 45 a4 6a 90 01 ef fd 22 54 bc 77 19 91 bc 20 4e 8c 71 22 58 c4 8c 22 0c 89 0f 0e 32 89 48 5d 45 1b 80 e3 df 59 4f 5e 78 f4 ff 34 f3 05 cc 17 30 5f c0 7c 01 ff ab cc 17 30 5f c0 7c 01 f3 05 cc 17 f0 ff 47 3f 80 8e 3e 15 52 ac 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: ,i6nV&Hn?fSmllV'jLCUEZ$/_z<On%Fd@(O1Q<*L{!5F!E!MD6!lW}u\P$O\|TEj"Tw Nq"X"2H]EYO^x40_|0_|G?>RIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      31192.168.2.449772184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=18890
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:58 GMT
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      32192.168.2.449780172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC389OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:59 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Mon, 28 Aug 2023 17:14:23 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"64ecd5ef-15601"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:59 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xoo8eTBcM1NqbHv7GLZvqn4%2FxOr2Pb9u4H0pmc4LBySKVCYKuuuFU0fjj4%2F8H7j%2FwYvbec4mA3uG%2BwHAqCrYNgAfgvxANDCRzpAzCQCFuwtR5saIP6pO2IPWNrwsHR30FikDqg10pg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55290abff4386-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC605INData Raw: 37 63 61 32 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                      Data Ascii: 7ca2/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 43 3d 69 65 2e 64 6f 63 75 6d 65 6e 74 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45
                                                                                                                                                                                                                      Data Ascii: (Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createE
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73
                                                                                                                                                                                                                      Data Ascii: (this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(ce.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 6e 6f 64 65 54 79 70 65 3b 69 66 28 21 69 29 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 69 7c 7c 31 31 3d 3d 3d 69 3f 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 39 3d 3d 3d 69 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 3f 65 2e 6e 6f 64 65 56 61 6c 75 65 3a 6e 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c
                                                                                                                                                                                                                      Data Ascii: nodeType;if(!i)while(t=e[r++])n+=ce.text(t);return 1===i||11===i?e.textContent:9===i?e.documentElement.textContent:3===i||4===i?e.nodeValue:n},makeArray:function(e,t){var n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[e]:e):s.call(n,
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 7d 3b 76 61 72 20 79 65 3d 43 2c 6d 65 3d 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 62 2c 77 2c 6f 2c 61 2c 54 2c 72 2c 43 2c 64 2c 69 2c 6b 3d 6d 65 2c 53 3d 63 65 2e 65
                                                                                                                                                                                                                      Data Ascii: )|^-$|[^\x80-\uFFFF\w-]/g;function p(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e}ce.escapeSelector=function(e){return(e+"").replace(f,p)};var ye=C,me=s;!function(){var e,b,w,o,a,T,r,C,d,i,k=me,S=ce.e
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 71 3d 2f 5e 68 5c 64 24 2f 69 2c 4c 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 48 3d 2f 5b 2b 7e 5d 2f 2c 4f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28
                                                                                                                                                                                                                      Data Ascii: ?\\d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(?:input|select|textarea|button)$/i,q=/^h\d$/i,L=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,H=/[+~]/,O=new RegExp("\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\([^\\r\\n\\f])","g"),P=function(e,t){var n="0x"+e.slice(1)-65536;return t||(
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 72 65 28 74 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22
                                                                                                                                                                                                                      Data Ascii: --)l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=l.join(",")}try{return k.apply(n,f.querySelectorAll(c)),n}catch(e){h(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return re(t.replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e(t,n){return r.push(t+"
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 2c 4d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 63 65 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73
                                                                                                                                                                                                                      Data Ascii: ,M),le.getById=$(function(e){return r.appendChild(e).id=ce.expando,!T.getElementsByName||!T.getElementsByName(ce.expando).length}),le.disconnectedMatch=$(function(e){return i.call(e,"*")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.css
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 66 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72
                                                                                                                                                                                                                      Data Ascii: sabled'><option selected=''></option></select>",e.querySelectorAll("[selected]").length||d.push("\\["+ge+"*(?:value|"+f+")"),e.querySelectorAll("[id~="+S+"-]").length||d.push("~="),e.querySelectorAll("a#"+S+"+*").length||d.push(".#.+[+~]"),e.querySelector
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 2c 63 65 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 49 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 72 3d 6e 26 26 75 65 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21
                                                                                                                                                                                                                      Data Ascii: l,[e]).length},I.contains=function(e,t){return(e.ownerDocument||e)!=T&&V(e),ce.contains(e,t)},I.attr=function(e,t){(e.ownerDocument||e)!=T&&V(e);var n=b.attrHandle[t.toLowerCase()],r=n&&ue.call(b.attrHandle,t.toLowerCase())?n(e,t,!C):void 0;return void 0!


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      33192.168.2.449781172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC397OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:59 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"6482bd64-3509"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:59 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=22Ne3R8l7oyMiR4Dw1ZgyHAxu%2Byn05e5Gd9OFGCQNoekJ0cP4Uncdi%2BOxrqc7qx1%2BLWk4psbrC8VRneocnBfZ3Et6p0bvhEl9rGXxfJOYUWDt%2F0R%2Bhb2LRtOGAVvQdWTVEehsfUSPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55290cfa842c3-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC574INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 72 65 74 75 72 6e 20 30 7d 28 73 2e 66 6e 2e 6a 71 75 65 72 79 2c 65 29 7d 73 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 34 2e 31 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 73 2e 6d 69 67 72 61 74 65 44 69 73 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 3d 21 30 7d 2c 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 65 6c 65 74 65 20 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65
                                                                                                                                                                                                                      Data Ascii: return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 2e 6d 69 67 72 61 74 65 52 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 7b 7d 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 6c 65 6e 67 74 68 3d 30 7d 2c 22 42 61 63 6b 43 6f 6d 70 61 74 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 26 26 75 28 22 71 75 69 72 6b 73 22 2c 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73 20 4d 6f 64 65 22 29 3b 76 61 72 20 64 2c 6c 2c 70 2c 66 3d 7b 7d 2c 6d 3d 73 2e 66 6e 2e 69 6e 69 74 2c 79 3d 73 2e 66 69 6e 64 2c 68 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 2c 67 3d 2f 5c 5b 28 5c 73 2a
                                                                                                                                                                                                                      Data Ascii: .migrateReset=function(){o={},s.migrateWarnings.length=0},"BackCompat"===n.document.compatMode&&u("quirks","jQuery is not compatible with Quirks Mode");var d,l,p,f={},m=s.fn.init,y=s.find,h=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/,g=/\[(\s*
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 53 4f 4e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 4a 53 4f 4e 2e 70 61 72 73 65 22 29 2c 63 28 73 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 73 2e 68 6f 6c 64 52 65 61 64 79 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 22 6a 51 75 65 72 79 2e 68 6f 6c 64 52 65 61 64 79 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51
                                                                                                                                                                                                                      Data Ascii: SON is deprecated; use JSON.parse"),c(s,"holdReady",s.holdReady,"holdReady","jQuery.holdReady is deprecated"),c(s,"unique",s.uniqueSort,"unique","jQuery.unique is deprecated; use jQuery.uniqueSort"),r(s.expr,"filters",s.expr.pseudos,"expr-pre-pseudos","jQ
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 69 73 57 69 6e 64 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 22 69 73 57 69 6e 64 6f 77 22 2c 22 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 29 2c 73 2e 61 6a 61 78 26 26 28 6c 3d 73 2e 61 6a 61 78 2c 70 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 2c 69 28 73 2c 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 6d 69 73 65 26 26 28 63 28 65 2c 22 73 75 63 63 65 73 73 22 2c 65 2e 64 6f 6e 65 2c 22
                                                                                                                                                                                                                      Data Ascii: ) is deprecated"),c(s,"isWindow",function(e){return null!=e&&e===e.window},"isWindow","jQuery.isWindow() is deprecated")),s.ajax&&(l=s.ajax,p=/(=)\?(?=&|$)|\?\?/,i(s,"ajax",function(){var e=l.apply(this,arguments);return e.promise&&(c(e,"success",e.done,"
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 3b 65 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 65 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 21 65 26 26 21 31 21 3d 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76 61 72 20 51 2c 41 2c 52 3d 21 31 2c 43 3d 2f 5e 5b 61 2d 7a 5d 2f 2c 4e 3d 2f
                                                                                                                                                                                                                      Data Ascii: ),this.each(function(){var e=this.getAttribute&&this.getAttribute("class")||"";e&&s.data(this,"__className__",e),this.setAttribute&&this.setAttribute("class",!e&&!1!==t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");var Q,A,R=!1,C=/^[a-z]/,N=/
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 67 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 3a 73 2e 63 73 73 4e 75 6d 62 65 72 3d 41 29 3a 41 3d 73 2e 63 73 73 4e 75 6d 62 65 72 2c 51 3d 73 2e 66 6e 2e 63 73 73 2c 69 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d
                                                                                                                                                                                                                      Data Ascii: precated"),Reflect.get.apply(this,arguments)},set:function(){return u("css-number","jQuery.cssNumber is deprecated"),Reflect.set.apply(this,arguments)}}):s.cssNumber=A):A=s.cssNumber,Q=s.fn.css,i(s.fn,"css",function(e,t){var r,n,o=this;return e&&"object"=
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 6e 74 65 72 76 61 6c 2c 50 3d 22 6a 51 75 65 72 79 2e 66 78 2e 69 6e 74 65 72 76 61 6c 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 2c 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 2e 66 78 2c 22 69 6e 74 65 72 76 61 6c 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 53 3f 31 33 3a 53 7d
                                                                                                                                                                                                                      Data Ascii: nterval,P="jQuery.fx.interval is deprecated",n.requestAnimationFrame&&Object.defineProperty(s.fx,"interval",{configurable:!0,enumerable:!0,get:function(){return n.document.hidden||u("fx-interval",P),s.migrateIsPatchEnabled("fx-interval")&&void 0===S?13:S}
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 6d 6f 76 65 64 2d 76 33 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 29 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75
                                                                                                                                                                                                                      Data Ascii: moved-v3","jQuery.fn."+t+"() is deprecated"),e.splice(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply(this,e),this))},"shorthand-removed-v3")}),s.each("blur focus focusin focusout resize scroll click dblclick mousedown mouseup mou
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 65 6e 74 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 3b 72 65 74 75 72 6e 20 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 74 2e 62 6f 64 79 26 26 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 7d 76 61 72 20 46 3d 2f 3c 28 3f 21 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 3b 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65
                                                                                                                                                                                                                      Data Ascii: ent.implementation.createHTMLDocument("");return t.body.innerHTML=e,t.body&&t.body.innerHTML}var F=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([a-z][^\/\0>\x20\t\r\n\f]*)[^>]*)\/>/gi;s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEnable


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      34192.168.2.449782172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC432OUTGET /wp-content/plugins/faq-schema-ultimate/public/js/faq-schema-ultimate-public.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:59 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 838
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Sat, 25 Nov 2023 16:16:30 GMT
                                                                                                                                                                                                                      etag: "65621dde-346"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:59 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qJUSY4hqmziUl9axMbKEm1hU9kbMURPYaek4ZWn87AORd35Do0T1MgSWMZB5Y6yFdU3%2FgTp9MKvq4hvPnaLhMo3amYC%2BGzSohDKF808UE9JjWio7j%2FARLuY9t6ggBWN45jvw%2BJANpg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55290df240f9d-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC617INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 41 6c 6c 20 6f 66 20 74 68 65 20 63 6f 64 65 20 66 6f 72 20 79 6f 75 72 20 70 75 62 6c 69 63 2d 66 61 63 69 6e 67 20 4a 61 76 61 53 63 72 69 70 74 20 73 6f 75 72 63 65 0a 09 20 2a 20 73 68 6f 75 6c 64 20 72 65 73 69 64 65 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2e 0a 09 20 2a 0a 09 20 2a 20 4e 6f 74 65 3a 20 49 74 20 68 61 73 20 62 65 65 6e 20 61 73 73 75 6d 65 64 20 79 6f 75 20 77 69 6c 6c 20 77 72 69 74 65 20 6a 51 75 65 72 79 20 63 6f 64 65 20 68 65 72 65 2c 20 73 6f 20 74 68 65 0a 09 20 2a 20 24 20 66 75 6e 63 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 20 68 61 73 20 62 65 65 6e 20 70 72 65 70 61 72 65 64 20 66 6f 72 20 75 73 61
                                                                                                                                                                                                                      Data Ascii: (function( $ ) {'use strict';/** * All of the code for your public-facing JavaScript source * should reside in this file. * * Note: It has been assumed you will write jQuery code here, so the * $ function reference has been prepared for usa
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC221INData Raw: 72 65 61 64 79 20 6f 72 20 77 69 6e 64 6f 77 2d 6c 6f 61 64 20 68 61 6e 64 6c 65 72 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 67 65 2e 0a 09 20 2a 20 41 6c 74 68 6f 75 67 68 20 73 63 72 69 70 74 73 20 69 6e 20 74 68 65 20 57 6f 72 64 50 72 65 73 73 20 63 6f 72 65 2c 20 50 6c 75 67 69 6e 73 20 61 6e 64 20 54 68 65 6d 65 73 20 6d 61 79 20 62 65 0a 09 20 2a 20 70 72 61 63 74 69 73 69 6e 67 20 74 68 69 73 2c 20 77 65 20 73 68 6f 75 6c 64 20 73 74 72 69 76 65 20 74 6f 20 73 65 74 20 61 20 62 65 74 74 65 72 20 65 78 61 6d 70 6c 65 20 69 6e 20 6f 75 72 20 6f 77 6e 20 77 6f 72 6b 2e 0a 09 20 2a 2f 0a 0a 7d 29 28 20 6a 51 75 65 72 79 20 29 3b 0a
                                                                                                                                                                                                                      Data Ascii: ready or window-load handler for a particular page. * Although scripts in the WordPress core, Plugins and Themes may be * practising this, we should strive to set a better example in our own work. */})( jQuery );


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      35192.168.2.449783172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC397OUTGET /wp-content/themes/plan/assets/js/modal.min.js?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC767INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:59 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Tue, 18 Jul 2017 09:03:58 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"596dcefe-1a39"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:59 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VjTszzZ1ys09%2Bqx0nCWBVRMJGVyjjTHnIKy7JHMsj1pd9yIKfIrXOvby%2BVduy%2FGnMjMNdZ5Jnco2nOZkl17LuwnfRN%2FeNupR2fYusi0F7zm%2FYFGjJ%2BtzWvZOn5WNTHiBTSHT6Ppp5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55290f889c32e-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC602INData Raw: 31 61 33 39 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 37 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 76 33 2e 62 6f 6f 74 63 73 73 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a
                                                                                                                                                                                                                      Data Ascii: 1a39/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2017 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://v3.bootcss.com/customiz
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 65 72 73 69 6f 6e 20 31 2e 39 2e 31 20 6f 72 20 68 69 67 68 65 72 2c 20 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 34 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 28 74 68 69 73 29 2c 6e 3d 73 2e 64 61 74 61 28 22 62 73 2e 6d 6f 64 61 6c 22 29 2c 72 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 2e 44 45 46 41 55 4c 54 53 2c 73 2e 64 61 74 61 28 29 2c 22
                                                                                                                                                                                                                      Data Ascii: row new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(t){"use strict";function e(e,i){return this.each(function(){var s=t(this),n=s.data("bs.modal"),r=t.extend({},o.DEFAULTS,s.data(),"
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 69 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 6d 6f 75 73 65 75 70 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 65 2e 74 61 72 67 65 74 29 2e 69 73 28 69 2e 24 65 6c 65 6d 65 6e 74 29 26 26 28 69 2e 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 30 29 7d 29 7d 29 2c 74 68 69 73 2e 62 61 63 6b 64 72 6f 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 69 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3b 69 2e 24 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 28 29 2e 6c 65 6e 67 74 68 7c 7c 69 2e 24 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 54 6f 28 69 2e 24 62 6f
                                                                                                                                                                                                                      Data Ascii: ction(){i.$element.one("mouseup.dismiss.bs.modal",function(e){t(e.target).is(i.$element)&&(i.ignoreBackdropClick=!0)})}),this.backdrop(function(){var s=t.support.transition&&i.$element.hasClass("fade");i.$element.parent().length||i.$element.appendTo(i.$bo
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 28 22 66 6f 63 75 73 22 29 7d 2c 74 68 69 73 29 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 65 73 63 61 70 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 2c 74 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 32 37 3d 3d 74 2e 77 68 69 63 68 26 26 74 68 69 73 2e 68 69 64 65 28 29 7d 2c 74 68 69 73 29 29 3a 74 68 69 73 2e 69 73 53 68 6f 77 6e 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                                      Data Ascii: ("focus")},this))},o.prototype.escape=function(){this.isShown&&this.options.keyboard?this.$element.on("keydown.dismiss.bs.modal",t.proxy(function(t){27==t.which&&this.hide()},this)):this.isShown||this.$element.off("keydown.dismiss.bs.modal")},o.prototype.
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 74 68 69 73 2e 69 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 29 7b 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 72 65 6d 6f 76 65 42 61 63 6b 64 72 6f 70 28 29 2c 65 26 26 65 28 29 7d 3b 74 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 72 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6f 2e 42 41 43 4b 44 52 4f 50 5f 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 72 28
                                                                                                                                                                                                                      Data Ascii: this.isShown&&this.$backdrop){this.$backdrop.removeClass("in");var r=function(){i.removeBackdrop(),e&&e()};t.support.transition&&this.$element.hasClass("fade")?this.$backdrop.one("bsTransitionEnd",r).emulateTransitionEnd(o.BACKDROP_TRANSITION_DURATION):r(
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC643INData Raw: 70 70 65 6e 64 28 74 29 3b 76 61 72 20 65 3d 74 2e 6f 66 66 73 65 74 57 69 64 74 68 2d 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 62 6f 64 79 5b 30 5d 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 65 7d 3b 76 61 72 20 69 3d 74 2e 66 6e 2e 6d 6f 64 61 6c 3b 74 2e 66 6e 2e 6d 6f 64 61 6c 3d 65 2c 74 2e 66 6e 2e 6d 6f 64 61 6c 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6f 2c 74 2e 66 6e 2e 6d 6f 64 61 6c 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 2e 6d 6f 64 61 6c 3d 69 2c 74 68 69 73 7d 2c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 6d 6f 64 61 6c 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64
                                                                                                                                                                                                                      Data Ascii: ppend(t);var e=t.offsetWidth-t.clientWidth;return this.$body[0].removeChild(t),e};var i=t.fn.modal;t.fn.modal=e,t.fn.modal.Constructor=o,t.fn.modal.noConflict=function(){return t.fn.modal=i,this},t(document).on("click.bs.modal.data-api",'[data-toggle="mod
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      36192.168.2.449784172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC391OUTGET /wp-content/themes/plan/assets/JQuery.js?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:59 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 13 Oct 2023 01:13:06 GMT
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      etag: W/"652899a2-155a6"
                                                                                                                                                                                                                      expires: Sun, 06 Oct 2024 23:30:59 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gLY4bZZK5WLhJNvWikb5Y4TKG4CPyxPMbuhqHN9j1YypOgr4xr%2B12%2FwP9hGZF5EyMxe7EItfL4XczOrpD5tt0z%2BNH%2FA%2BRVGn%2Fc29yGMEHq2TPXJGeq4eTftTXb8fMLfnxMBW0jdlAQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55290fbd143e6-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC601INData Raw: 34 64 30 65 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72
                                                                                                                                                                                                                      Data Ascii: 4d0e/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Err
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 43 3d 69 65 2e 64 6f 63 75 6d 65 6e 74 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72
                                                                                                                                                                                                                      Data Ascii: .call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).cr
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c
                                                                                                                                                                                                                      Data Ascii: .grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(ce.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject|
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 69 29 7b 69 66 28 31 3d 3d 3d 69 7c 7c 39 3d 3d 3d 69 7c 7c 31 31 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 69 66 28 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 56 61 6c 75 65 7d 65 6c 73 65 20 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e
                                                                                                                                                                                                                      Data Ascii: ,i=e.nodeType;if(i){if(1===i||9===i||11===i)return e.textContent;if(3===i||4===i)return e.nodeValue}else while(t=e[r++])n+=ce.text(t);return n},makeArray:function(e,t){var n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[e]:e):s.call(n
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 7d 3b 76 61 72 20 79 65 3d 43 2c 6d 65 3d 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 62 2c 77 2c 6f 2c 61 2c 54 2c 72 2c 43 2c 64 2c 69 2c 6b 3d 6d 65 2c 53 3d 63 65 2e
                                                                                                                                                                                                                      Data Ascii: d)|^-$|[^\x80-\uFFFF\w-]/g;function p(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e}ce.escapeSelector=function(e){return(e+"").replace(f,p)};var ye=C,me=s;!function(){var e,b,w,o,a,T,r,C,d,i,k=me,S=ce.
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 71 3d 2f 5e 68 5c 64 24 2f 69 2c 4c 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 48 3d 2f 5b 2b 7e 5d 2f 2c 4f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c
                                                                                                                                                                                                                      Data Ascii: )?\\d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(?:input|select|textarea|button)$/i,q=/^h\d$/i,L=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,H=/[+~]/,O=new RegExp("\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\([^\\r\\n\\f])","g"),P=function(e,t){var n="0x"+e.slice(1)-65536;return t||
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 72 65 28 74 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b
                                                                                                                                                                                                                      Data Ascii: o--)l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=l.join(",")}try{return k.apply(n,f.querySelectorAll(c)),n}catch(e){h(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return re(t.replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e(t,n){return r.push(t+
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 63 65 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79
                                                                                                                                                                                                                      Data Ascii: ction(e){return r.appendChild(e).id=ce.expando,!T.getElementsByName||!T.getElementsByName(ce.expando).length}),le.disconnectedMatch=$(function(e){return i.call(e,"*")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.cssHas=$(function(){try
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 66 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67
                                                                                                                                                                                                                      Data Ascii: cted=''></option></select>",e.querySelectorAll("[selected]").length||d.push("\\["+ge+"*(?:value|"+f+")"),e.querySelectorAll("[id~="+S+"-]").length||d.push("~="),e.querySelectorAll("a#"+S+"+*").length||d.push(".#.+[+~]"),e.querySelectorAll(":checked").leng
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 2c 63 65 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 49 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 72 3d 6e 26 26 75 65 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                      Data Ascii: tains=function(e,t){return(e.ownerDocument||e)!=T&&V(e),ce.contains(e,t)},I.attr=function(e,t){(e.ownerDocument||e)!=T&&V(e);var n=b.attrHandle[t.toLowerCase()],r=n&&ue.call(b.attrHandle,t.toLowerCase())?n(e,t,!C):void 0;return void 0!==r?r:e.getAttribute


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      37192.168.2.449786104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:59 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3237
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:10 GMT
                                                                                                                                                                                                                      etag: "658511c2-ca5"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:59 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T0O2DJEK3bEHSxjQx4QLNWQL5M88gIOTmVse77g3auv3iMtM3%2FdDKk0%2F3Hya914gI1hAGsd6HgguD8tg3ncAylMG5xoYyI6Ft247aeEN5fiIBbI6y2nDHlFenuMUcSmILdS3Yl7uTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552911c051a2c-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 6c 49 44 41 54 78 01 ed 98 05 8c 6c 39 76 86 bf 63 5f a8 ea ae ee 07 3d 3c cb cc bb a2 80 20 9c 08 57 14 10 b3 94 08 82 62 4c c4 1c 71 40 18 41 18 44 11 85 99 99 93 61 86 87 4d 05 17 7c 4e 7c c7 d5 96 55 7a ea 65 ee 7f e6 d3 b1 5d ae d7 fe ff eb 4b c5 37 a6 ae 74 a5 2b 5d e9 4a 57 ba d2 95 ae 74 25 81 af 7e fd ce ef ff 83 1c 2f 57 f5 18 74 1e 34 2c 42 d0 87 4c 75 a1 a6 95 aa d6 66 e6 22 eb c8 0a 58 0a 1c 8b 93 d3 fd f9 6c 0d 18 97 48 7e f1 37 7f 9f af 16 dd b8 71 20 e7 ab 61 a6 6a 8f 98 f1 76 33 7b 67 e4 71 35 7b 5b 1c 7b 52 55 1f 51 b3 47 82 ea cd c9 78 1c 73 b1 3a 53 13 35 1d 31 1b c1 7a c1 ee 8a c8 cb ce c9 b3 de fb ff f5 ce ff a3 38 f7 d4 f5 6b
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqlIDATxl9vc_=< WbLq@ADaM|N|Uze]K7t+]JWt%~/Wt4,BLuf"XlH~7q ajv3{gq5{[{RUQGxs:S51z8k
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 0e 25 82 10 eb 84 20 08 36 81 62 26 69 d7 44 24 c0 18 34 ed 94 30 50 aa 2a 07 36 9b 35 41 8d f6 40 70 a1 91 99 f8 45 65 b6 f0 c6 db bd c9 b7 7a 01 a7 82 48 c2 39 d9 2e c4 c1 04 2e 16 0f 12 71 5b 24 57 6c 3b cf 48 46 6c eb da d8 95 20 42 9a 27 9a fe 9e 13 d0 fc f7 10 14 b6 a6 61 5b 25 21 b6 ad 91 24 03 49 75 57 15 85 cc d2 36 ea 46 63 d9 0b 83 39 2a ef f0 13 26 78 27 a9 4d 5a 84 c3 21 45 00 e2 1c 38 5f 04 22 29 14 db 56 8a c5 41 5e a0 50 a8 e8 25 3f 2e 62 08 53 d5 88 03 34 1b dc ad 13 b6 8d a5 1c 83 c4 e5 01 e4 25 18 aa 4a 1f 8c d1 0c a7 36 99 c7 79 c1 ab c3 b9 84 4c d5 52 08 4e 92 d1 09 27 20 8e bc 4b 84 34 06 52 2e 8a 5d ed 0e 19 b0 4d 2a 57 c8 db 1d c8 e6 4b 6f 69 cc 40 72 9e b9 7d 79 00 db d4 32 e5 82 14 10 83 10 b1 09 33 9c 59 aa 08 48 3e c6 58 69 32
                                                                                                                                                                                                                      Data Ascii: % 6b&iD$40P*65A@pEezH9..q[$Wl;HFl B'a[%!$IuW6Fc9*&x'MZ!E8_")VA^P%?.bS4%J6yLRN' K4R.]M*WKoi@r}y23YH>Xi2
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1237INData Raw: 03 9c ec 04 50 0e 74 83 d2 b6 69 30 a5 26 9f f3 85 4e 44 1e b0 7d 25 92 06 9a c5 4d b4 39 e4 6c d5 47 b3 81 bb e7 81 7b 6f c6 ba bc 15 8d 06 d6 fd 64 ca 30 92 4c 2d 92 0c aa 81 13 49 8b f6 11 93 f2 dd 14 35 41 35 ad 63 fa 77 ba 93 8e 3b 4b e5 e9 5b 1b dc 70 0e 67 c7 b4 32 52 aa fa e7 17 cf 72 e7 3f 9e b9 cf f5 c3 9e 93 ea 8c 4f d4 87 3c 76 dd b3 d7 3a fc 45 20 11 27 24 9c 6c cd 65 f0 5e 62 95 fc 22 38 a8 31 86 c0 59 37 70 12 cd de 39 1f e2 d1 1d a3 f1 71 32 4b 37 2a 41 ad 08 4b 90 ed 96 4d 32 34 12 0c 04 03 ac fc 2f f5 cd 48 cd 3c 4a 1a 10 9c 6c 0f a6 08 d3 c1 3d 3e eb 09 7d 4f a9 ea 85 3b 9b dc d9 0c ca ed 38 e9 ef 9f 3b e1 a9 e3 9a 9b 87 73 6e 2e 5a 1e 39 6c 79 e8 a0 e5 60 5e 33 6f 2b 66 8d a7 a9 2a c4 39 10 01 1c 7d 30 96 bd b1 1a 62 ed 94 f3 5e 59 46
                                                                                                                                                                                                                      Data Ascii: Pti0&ND}%M9lG{od0L-I5A5cw;K[pg2Rr?O<v:E '$le^b"81Y7p9q2K7*AKM24/H<Jl=>}O;8;sn.Z9ly`^3o+f*9}0b^YF


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      38192.168.2.449785172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:59 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2803
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 03:20:19 GMT
                                                                                                                                                                                                                      etag: "65850073-af3"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:59 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hs5Zp7T5B5pLXrIfYusQO3b9t9kMnMCeAxg50HiFZavRJxjHyMndKWAmOWNTxhBR%2FrXVPv09JjQGPdzzOXesRt4PlFek8FEg7fOkOJfY%2BsX0HAuIT5tNRwHMPrAw3XC2zKOuW4M2%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552911deade95-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a ba 49 44 41 54 78 01 ed 99 05 6c 24 49 9a 85 bf 3f 32 b3 d8 ec 76 d3 78 9a b9 8f 99 99 99 99 f9 4e 70 7c 27 d6 31 83 e0 98 61 99 99 99 99 77 9b c9 bd cd 86 b2 5d 94 19 11 ff 86 52 4e 6d d9 ea 2d b9 47 e3 de b1 a6 5e e9 d3 8b 2c 7e 2f fe cc 6e db 0c 35 d4 50 43 0d 35 d4 50 43 0d 35 d4 93 53 c2 36 d0 9f bc fc 4f e5 ee f2 bd c4 d9 ac ea 9d 6f 58 6f a7 bd f7 0d f5 1a 7b f5 49 70 a3 aa 1d a0 8d d2 02 96 4c 64 96 c7 6a 63 1d 40 19 20 f9 8d a7 fc 06 4f 14 7d cf e5 29 69 2f 2e 56 bc b5 33 a8 ce aa ea 3e b1 7e f7 a5 dd fe 91 0f 1c 70 7b bd 73 33 21 fc 8c f3 6e 32 90 04 8c 57 6f d4 ab a8 aa 45 b1 06 93 8a ca bc 31 66 2e 36 f1 c5 38 8a cf 84 f5 bb 11 ce ed 9c
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxl$I?2vxNp|'1aw]RNm-G^,~/n5PC5PC5S6OoXo{IpLdjc@ O})i/.V3>~p{s3!n2WoE1f.68
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: ac 02 bd e0 09 50 22 10 4a db a9 aa 7b 7c 08 ad 81 cc fb d1 c4 fb 2a ce 55 8c 73 12 ad ed 6c 70 8a b5 04 42 50 28 70 0e 54 c1 fb dc 73 a5 1e 6f 3d 4e 1d e0 51 14 04 30 80 07 a4 00 b4 b8 a9 e6 9e f9 0c 71 82 1a 25 76 31 ea 34 3f ee 57 8c a3 10 21 04 69 9a e6 de 6c 36 25 9c 0e 8d 4a a5 d2 08 25 cc 86 c9 f8 92 24 49 08 65 10 45 11 22 92 03 a0 aa 78 ef 73 ac 73 d4 83 47 c1 cb 81 10 30 5f 9b b5 5d 0d 65 20 de 43 3f aa dc 4f 02 20 20 45 48 40 44 10 8a 03 ee 2f d9 80 16 77 0b 1b 15 b3 5e 79 88 95 95 15 c2 38 b3 b0 b0 40 08 5e 90 87 2f 0a 30 c6 14 25 a0 6b 01 f2 02 02 e3 aa 79 c8 38 38 01 81 c2 51 00 91 01 df 7d c0 b1 6c 02 00 fd 14 85 c0 e0 02 fa 95 65 19 ce b9 7c 1a 42 d8 22 74 e1 45 01 b9 03 9f 2c 23 10 07 7c 40 8d 81 b5 fb 09 68 f1 7c d5 fc be c1 e1 8b fb 04
                                                                                                                                                                                                                      Data Ascii: P"J{|*UslpBP(pTso=NQ0q%v14?W!il6%J%$IeE"xssG0_]e C?O EH@D/w^y8@^/0%ky88Q}le|B"tE,#|@h|
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC805INData Raw: 1e e5 f8 00 be dd 45 57 5a 8c ec 38 4d b3 97 b0 f4 8c 57 a2 0b 0e 31 52 64 d9 5c 07 ba f9 e3 2d 2f 40 fb c0 3b 96 5e fa 66 92 c5 69 46 bf f9 cb 98 3a f9 ad 54 7a 55 d2 46 86 b7 81 92 a7 b7 a3 c2 ca 9b df c4 f2 53 9e 8e bd b3 80 c4 11 0a e8 a0 1d de 88 3c b6 53 23 66 ab 25 02 26 c6 be 73 89 95 b9 77 61 2e 8c 31 fa f9 9f 8b 6b 2e 71 e7 29 4f c1 75 53 9c 57 98 0f c1 6d 96 87 5f 27 dd e8 9b 3f 05 36 33 09 31 ca 96 aa f8 2e 18 83 bd 79 87 f9 a7 3f 9d c5 e7 3f 1f ac cd 11 11 84 a2 28 03 80 aa f6 65 52 54 35 00 a8 6e 2c 63 70 51 9b 28 2f e6 61 aa f8 d5 79 af 57 04 de 30 e6 7a df 0c c5 bd 28 05 83 83 32 a0 98 87 55 80 ae 81 2a 2a 92 3b 22 8f e9 5a a6 f7 f9 5b 05 ca 26 0b 29 fc 61 17 50 04 87 22 7c e1 0f 54 a0 2a 78 af 68 a6 90 06 2c f9 5a 6d 0e 38 72 f0 20 2a c5
                                                                                                                                                                                                                      Data Ascii: EWZ8MW1Rd\-/@;^fiF:TzUFS<S#f%&swa.1k.q)OuSWm_'?631.y??(eRT5n,cpQ(/ayW0z(2U**;"Z[&)aP"|T*xh,Zm8r *


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      39192.168.2.449787104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:59 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2937
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:09 GMT
                                                                                                                                                                                                                      etag: "658511c1-b79"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:59 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ku%2B55yj6qnpjMxlQRDfhBHUW%2F9CjmDpV4BHgXNa4%2BVNngd5N94mhuAcMrlQ3QVJAGdMRg6WB5PtxGD%2BGCRmjE53HjJI5pn6iTI6Y%2BTl8eX4maKbKiN4Q%2FogpLcDCnnPvTCeXc2cXPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552914d4f7d0c-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 40 49 44 41 54 78 01 ed 98 c5 92 24 4b 73 85 3f 8f c8 c2 a6 f9 a7 69 50 cc cc cc cc b0 15 3d 81 98 61 ff af b5 11 3d 8a 36 62 66 e6 cb c3 d0 dc 5d 90 11 ee f2 9b 15 56 56 65 93 77 4a ac 0b 75 da 3e 3b de 91 0d 79 4e 44 0e 24 1f 4c ad b5 d6 5a 6b ad b5 d6 5a 6b ad b5 96 f0 1e d0 df 7d f8 c3 32 7d f6 ac a3 75 3d c8 aa 9b 9a d2 9e aa bb 59 65 aa 1d f7 80 d9 c8 e0 ca b9 04 4e 24 84 b3 fe ce ce 08 30 5e 22 f9 c3 1f fb 31 de 2d da dc dd 95 74 7c dc b7 94 0e 30 bb eb 7c a4 07 bc e9 dc b1 9c 6f 3b 07 e6 d7 34 e7 eb 3e 77 dc 83 a9 06 35 13 27 19 24 0b 61 6a 22 cf 09 e1 2d a9 aa 57 62 55 fd 53 08 e1 cf 22 fc cb c6 e1 e1 e9 72 21 20 7f f5 b3 3f cb ff 8b 52 12
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq@IDATx$Ks?iP=a=6bf]VVewJu>;yND$LZkZk}2}u=YeN$0^"1-t|0|o;4>w5'$aj"-WbUS"r! ?R
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 40 15 71 07 7c d4 86 26 e0 c2 ba b4 61 06 4e 71 ac ae 11 91 59 29 55 45 72 af 45 58 54 55 c3 5c a3 f1 b8 39 6a 3d f7 ad d3 53 91 ad ad 4d ed f7 37 bd 84 bb 74 bb 5f 6c 9d 0e 52 55 10 23 22 d2 10 ca 2f 8e aa 0d 55 ce 54 c5 1d bc 48 3a ee 95 7b 7c 1b 9f 83 2a e2 50 1c 33 16 25 cb f3 32 22 04 47 01 01 02 94 b9 f0 b2 bf e2 e4 85 15 2a 16 94 4b e3 72 7e 4e 67 32 a1 3a 3a 42 ba dd 39 1e 7e 46 8c 48 08 04 91 19 66 44 98 97 10 cc 08 ee b1 ec 46 80 66 4d 70 2f 21 5a 6e b0 75 2d 00 c6 ea a0 ed eb ab 4b a9 da 2e 1a 40 5d 43 ce c8 78 4c 08 81 10 63 e3 b1 78 83 48 e3 02 f3 32 a4 f8 fc da 7c bd 10 02 62 86 cf 2b c2 17 89 cc 77 be a1 3d dc ea 62 0a ed 27 a0 f5 46 e6 cf d4 fc d9 93 10 c0 67 4a 10 0a 25 18 14 6f 10 99 07 2d 05 ad ba 99 d6 52 98 97 d5 1e 9a 96 d0 d6 96 85
                                                                                                                                                                                                                      Data Ascii: @q|&aNqY)UErEXTU\9j=SM7t_lRU#"/UTH:{|*P3%2"G*Kr~Ng2::B9~FHfDFfMp/!Znu-K.@]CxLcxH2|b+w=b'FgJ%o-R
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC945INData Raw: 54 a1 bc b3 6c 71 b6 b9 2f 81 83 cc 0c 2b ce b2 9b 09 49 a3 23 cb 05 f8 22 45 a8 41 52 98 66 e8 c4 31 1f bd 7f 8f 8f 3f bc c7 37 7c 4a c0 24 a0 44 d4 3a 64 eb 62 54 84 28 54 01 aa 0a 06 1d a5 eb c4 0a a2 08 41 22 48 98 51 4e 48 4e ee 22 4e fb bb 21 33 5a d7 e6 30 f7 17 60 f9 6b 10 61 b9 34 8a 9b 2d 17 e0 0b ad 6d ab 09 29 0b 66 81 6c 42 08 81 18 a0 0a 99 5e 1c fb 1c 08 61 b6 2e 4e 90 40 d6 88 d6 42 0e 61 b6 2e 32 77 01 77 03 13 56 c9 cc 16 e7 42 99 59 0e 0a b4 af 59 fb da ca bf 06 cb 37 b4 1f c1 82 1a 88 83 49 43 70 ac 54 2e 2c ef 82 3b 08 08 65 c6 00 29 d7 6c f5 b1 9f 87 b3 17 8f 3d ed a7 43 01 79 a7 62 58 56 30 a0 b0 2c 03 a3 50 66 5a 7e 71 1b 2c de 90 19 14 2f 63 09 e3 c0 0b 68 db cf 64 d1 ad c0 12 ba 18 74 be be dc a8 b1 e2 04 2c dd fc 62 11 e2 14 37
                                                                                                                                                                                                                      Data Ascii: Tlq/+I#"EARf1?7|J$D:dbT(TA"HQNHN"N!3Z0`ka4-m)flB^a.N@Ba.2wwVBYY7ICpT.,;e)l=CybXV0,PfZ~q,/chdt,b7


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      40192.168.2.449789104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC687OUTGET /wp-content/themes/plan/assets/css/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://zhongwen-telegram.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.css
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC591INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:59 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6NjrW9gNaKxZAJQtGqFYghzkdk7HkwxjqTYnzmiQhEiN3Csu4ELvnNqkx%2FFwGv%2FktBfhhNcy%2BLmnb8XuZdq6xlFAKqHB5moufRroNNLvudDhjW277TUYQWlFBbZQAMN%2Bn4uhHBD6wA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552914b044289-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC144INData Raw: 38 61 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: 8a<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      41192.168.2.449788104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC683OUTGET /wp-content/themes/plan/assets/css/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://zhongwen-telegram.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.css
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC593INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:59 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ykDnxWsNZAXD7AulDXwrijoXY4gNmZPgJdhvK%2BlGMPIHPdz8hX7Uxxtr9cn8Nq%2FQ3cS6Jb3F8bsakCz%2BLyKg5V93EmDqvzyYoVfKTndv%2FaeSapJnisL6i7JY0ESgf82%2F27pBhUPuGw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552914aff8ce2-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC144INData Raw: 38 61 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: 8a<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      42192.168.2.449790104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:59 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3371
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:12 GMT
                                                                                                                                                                                                                      etag: "658511c4-d2b"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:59 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F0e%2BR3yus8wqqu2J%2FjZppe1b%2B78%2Bvm8Az5VrL29ssL5yR65PVCy2oqnnhP5O5ysnL08l8aoH4FzQXuK3QII6waN9tl%2BEgy8stUznrB8ERcgODbkTIeY%2FN%2FkP%2FxV%2F%2ByaySLZB%2BUHz5w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55291fa88438c-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC581INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c f2 49 44 41 54 78 01 ed 99 45 78 24 49 70 85 ff c8 aa 6a 52 ab c5 d2 cc 6a b4 cc 6c 66 66 66 5f cc 37 b3 8f be 1f 7c f6 c5 6c 5f cc cc cc cc 8c cb 0c 33 62 6a a8 ae aa cc 70 74 6e 7f 3d ad b6 3e cd 9a 17 f4 e6 7b 13 99 a1 ea af ea bd 88 c8 12 70 89 f7 27 2e 71 89 4b 5c e2 12 97 b8 c4 25 2e 21 bc 0b f0 43 3f ff 87 72 74 d2 cd ca ca 37 bd 0f ed 10 fc aa 86 51 d4 34 68 c8 34 a8 53 0d 03 55 ed 03 3d 84 23 e7 dc c9 7c ab 3e 00 94 0b 20 df fe 03 3f cb 3b 05 8b 2b eb 72 7a da 6d 04 1f d6 15 dd d2 c0 1d 26 f0 aa aa 5e 33 b1 9b 3e 84 75 6f 5f 0b 21 2c db 3a b3 e8 2c ef 82 aa 68 08 15 68 85 6a 21 c2 be 13 79 cd 25 ee 85 d4 25 4f 5b fc 1b 11 f7 ec ca 5a e7 78
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxEx$IpjRjlfff_7|l_3bjptn=>{p'.qK\%.!C?rt7Q4h4SU=#|> ?;+rzm&^3>uo_!,:,hhj!y%%O[Zx
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 25 7a 98 38 7d bd 28 ab d7 9c 73 3b ce c9 b1 88 74 6d 3d 44 c8 04 a9 01 b5 d3 d3 c1 06 2a b7 01 eb 2a ac 83 74 14 69 1a 1b 46 d1 28 34 41 25 99 08 0e 30 16 cc 44 b0 2a 11 31 a8 12 02 93 af ab 0a 88 91 c8 c9 ff 32 95 53 8c 1a 08 4a 1c 97 a2 0a 20 23 c3 3c d1 28 e3 34 52 3f 95 18 e4 39 95 87 b4 b9 80 a6 2a 8d 8a 76 96 1a 9d 6e a5 29 1f 91 b8 80 13 c1 39 41 44 8d 53 37 97 48 14 47 a4 38 30 2a d3 94 c8 60 54 05 c5 a8 17 bd 9f 04 71 80 4e 0b 05 99 dc cf 19 03 70 f3 19 64 d6 24 04 94 09 94 b3 48 cf 24 a2 73 81 bc f0 1c 0f 3c 83 ca 61 c2 a3 e8 07 b6 96 28 bd b2 7d 38 b0 9c c3 89 43 a2 11 16 c7 0f 03 c6 c9 5a ce ae 99 7a ae b8 3e ff 45 2c 33 09 05 44 04 66 18 03 c4 38 d9 4c 20 e7 de 6b 66 1d 91 8a 9c 73 fb d8 3e 81 21 3e 8a 26 cd b8 b7 b7 cd b1 66 3c 93 d7 c9 92
                                                                                                                                                                                                                      Data Ascii: %z8}(s;tm=D**tiF(4A%0D*12SJ #<(4R?9*vn)9ADS7HG80*`TqNpd$H$s<a(}8CZz>E,3Df8L kfs>!>&f<
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: b0 db dd 60 af b7 6a 06 74 c8 ab 06 55 48 71 04 9c 04 12 0a 32 d7 c3 c6 c1 44 9c d0 4c 8f 68 a7 7b 64 d2 25 84 12 f5 45 34 a0 37 cc 62 97 f4 8a 3a 27 79 9b 93 e1 12 07 fd 65 0e 87 5b 3c b7 ff 38 b5 b0 47 9a 3f 43 2b 39 3c 6b c0 1f be fc f1 93 cd df 3f 97 d1 99 ab 78 74 98 f3 c1 f7 bc c6 07 6d fe b5 89 f9 23 9c 4b 18 fa 39 63 9b 42 5b 71 ed b5 4e 92 40 36 62 1a c6 a2 fb 34 b3 82 7a 56 e1 1c 04 ad 91 fb 16 87 c3 55 7b 88 fb d8 b6 aa 6e f7 ae 72 94 af d0 2d e6 19 56 f5 38 97 8e 10 3b a4 99 59 c5 6c 04 56 db db dc 36 ff 26 2b ad 5d 5a d9 31 73 c9 49 34 c1 69 1e 0f bd 61 c9 cd 2e a8 42 24 5a 20 14 10 2c 17 84 41 d5 e2 a4 58 e3 a0 b8 9d 57 8e 1f e2 c5 ed 35 6e 1c ac 72 bd 5c 66 1a f2 09 5f fe 6d 93 4d 7e fc dc 27 56 b2 f8 0b d9 fc 1d f3 ad f9 0e 9d 66 6e 0f 71
                                                                                                                                                                                                                      Data Ascii: `jtUHq2DLh{d%E47b:'ye[<8G?C+9<k?xtm#K9cB[qN@6b4zVU{nr-V8;YlV6&+]Z1sI4ia.B$Z ,AXW5nr\f_mM~'Vfnq
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC52INData Raw: 3e e8 53 bf f2 f2 57 62 ef 43 5c 1a 70 69 c0 a5 01 97 06 5c 1a 70 69 c0 a5 01 97 06 5c 1a f0 ef b1 6e 8c 04 62 3e af 2f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: >SWbC\pi\pi\nb>/IENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      43192.168.2.44977935.190.80.14435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC551OUTOPTIONS /report/v4?s=41MXDqY9Vtzqc8ANSN5SY2EVVKv6yqxTTE3Ur41manxRPDO65ez5vottPkuh39ldgAeTsz%2FvowSU31wBNSPwT%2FUonif0YuqGv5jQeq3TZ7aZqsWn8ggpaq%2FRP6GhanuZky6Hrv7rxQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Origin: https://www.telegram-apk.com
                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                      access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                      date: Sun, 06 Oct 2024 11:30:59 GMT
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      44192.168.2.449791104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:30:59 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4504
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:11 GMT
                                                                                                                                                                                                                      etag: "658511c3-1198"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:30:59 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r3Tu4yS0NGkk8H7cMyAGGwNcNyiLgeD%2FieuKLWxAdAryyydl9ncJbm9OVcqM51wcJB9Wy%2FiL5y9gJ78ENNpxg7QVzzQQPtCjOARV82xfz%2BXKcK1eKrjgekcalKUBaSX8n%2Fo9dj9yrw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552920f108c0f-EWR
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 5f 49 44 41 54 78 01 ed 99 05 70 1c 49 b2 86 bf ac ee 9e 19 69 84 66 66 2f 33 33 dc ee da f7 de f2 ee 31 33 33 33 33 33 33 d3 32 33 d8 bb f6 5b d3 99 99 41 96 2c d9 62 0d 74 55 be 8a 8e f1 c4 28 74 3a c9 c7 a0 3f e2 8f 9c 2e 35 e5 9f d0 55 2a 46 f0 df 89 11 8c 60 04 23 18 c1 08 46 30 82 11 84 fc 9b e0 1d 9f f8 79 58 c8 17 aa ac b5 d5 d6 d9 46 eb b4 56 9d 0b 9d a7 aa 0b 54 b5 0f a5 17 b4 1b 23 5d 81 09 ba 81 1c 43 40 5e fe f6 af f1 af 84 c9 e3 47 a5 db 7b 0a 63 50 9d a4 ca 34 e7 dc 24 e7 74 b2 75 6e aa b5 6e 5c ec e9 7f 8f f1 42 a4 fd b1 51 e7 c4 39 15 55 b5 82 16 45 c8 79 b6 1a 23 bb 83 20 d8 12 85 c1 46 63 82 65 88 6c 01 ba 06 08 f0 d2 b7 7d 9d 7f
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq_IDATxpIiff/33133333323[A,btU(t:?.5U*F`#F0yXFVT#]C@^G{cP4$tunn\BQ9UEy# Fcel}
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 99 14 e2 f2 14 fb 3a 71 ce 2a 40 85 00 dd 1c c6 96 da 39 32 ed a2 71 53 aa 96 ac 3a 36 be 6f c1 95 d1 f5 f3 bb 83 c6 fa b6 73 4f 9e bc db bf c8 2e ef c0 fe 4c 3a ec 12 91 6e 11 93 73 4a 34 65 72 63 ea f2 a0 33 9d db b0 65 ac 18 33 45 9c 1b 6f 3b a3 71 81 6a 43 57 4f a1 1a 24 13 3b 82 be bc a3 b1 3e cb 33 af 3e 9d d3 6a 20 ff 83 df 60 7a 73 34 bc ee c5 ec 1e 33 89 af fc e0 49 1e 5b b2 1d 00 25 41 e2 8c b3 9e ce 61 13 0b aa 9e 4e a9 af cd 30 79 fa 28 2e 3a 7d 2a 5b 77 b5 b2 75 f7 41 d6 6e 3b 40 21 8e 51 14 b5 24 59 83 c4 38 15 42 8a a8 b5 a0 96 4a 84 ea ca 03 7c f6 2b 77 73 f6 a9 b3 79 fd f3 9e 46 c3 e3 8b 4c e1 7b bf ae cb bc e8 c6 ba 93 4e 98 3e 33 93 c9 f0 d0 e2 6d 34 b5 76 e3 6b 8a 20 08 d4 3a 95 fa c6 98 30 55 24 68 6d 27 30 86 20 b6 54 5b 45 88 d8 dd
                                                                                                                                                                                                                      Data Ascii: :q*@92qS:6osO.L:nsJ4erc3e3Eo;qjCWO$;>3>j `zs43I[%AaN0y(.:}*[wuAn;@!Q$Y8BJ|+wsyFL{N>3m4vk :0U$hm'0 T[E
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1369INData Raw: 8d 9b cd 85 e7 ce e3 ac ba 14 e3 9a f6 12 ed 6b 82 7d 2d c4 07 da a0 37 8f a8 82 03 14 4f 45 8c f4 8f 83 6a e2 70 fa 92 d3 89 a6 4f 26 9c 3c 21 a9 53 0a 45 8c 73 44 e7 9d c1 1f 7b 42 7e 79 df 7a 16 2d 5f 43 7b 7b 4f 22 62 18 08 81 31 98 8a fb a9 42 14 1a ea 6b aa 38 7a c6 28 d6 6f 6d a6 a9 b5 8b d8 c6 0c 05 15 61 93 9f 19 e6 0b b1 bf 3e c3 b8 46 2f f6 ae 81 fa 85 95 03 eb b7 b5 78 1e e2 b1 95 ed 4c 9c 34 91 a3 66 4d 60 d6 d4 19 cc 3e a7 8e 0b e7 8c 62 42 5a 12 47 a4 ab 17 5a 0f 25 0e 85 a3 1a 28 3e b0 80 e2 e3 4f 41 3a 05 4e 31 f5 75 d4 bc eb 35 64 a6 4f 41 80 c2 8a b5 e4 7f 77 07 b9 85 4b 90 9f de c4 29 e7 9c c6 d1 17 9c c3 ba b3 cf e7 a1 75 07 58 b8 7c 17 7b 9b 3b 92 08 8b 04 94 5b 84 73 4c 9d d4 c8 9b 5e 70 36 27 ce 1d cb 6f ef 5c c9 97 7f f1 24 43 42
                                                                                                                                                                                                                      Data Ascii: k}-7OEjpO&<!SEsD{B~yz-_C{{O"b1Bk8z(oma>F/xL4fM`>bBZGZ%(>OA:N1u5dOAwK)uX|{;[sL^p6'o\$CB
                                                                                                                                                                                                                      2024-10-06 11:30:59 UTC1140INData Raw: 78 ce 3e 71 12 1f 7a cd c5 fc f0 e3 d7 61 9d e2 b7 a3 10 19 a6 83 43 e9 a4 5a 1e 53 cf 4b cf 9c c1 33 2f 3b 96 97 dd 70 1a 57 fa a5 ef 59 c7 4f 02 a7 fd 9d 57 ca 17 0c 5d 02 3a bc e6 a1 28 81 c0 a1 ae 1c 8b 57 ee e2 eb 1f bc 1a 75 90 4a 05 49 da bf e6 39 67 fa 29 f2 4e 6e 7d 70 5d 72 dc ef be 7a a4 29 af 15 a4 6c 6d 6c e9 ea ec e3 53 6f 7d 1a 35 99 d0 67 5c 03 af 7d df cd a8 73 10 c8 20 cf d1 e1 37 c1 4a c5 06 28 aa 02 90 d4 f7 fd 0b b7 f0 c0 82 cd 64 ab 42 04 50 d5 64 fb ea 50 47 af 6f 88 55 a5 8d cb 8a e8 a1 43 84 7d 90 d1 8a 96 ea 54 19 55 9f e1 d2 73 67 83 92 bc 47 14 1a ce 3d 7d 1a d9 4c 34 b0 1f ea 91 7c 05 94 fe 57 88 0e 10 41 4a f5 97 09 03 9e f5 f4 e3 39 f9 d8 09 c9 8a 50 55 13 3a eb b8 fe f2 63 f9 c9 67 6e 4c fa 40 14 19 14 ad 70 41 8f 58 02 ad
                                                                                                                                                                                                                      Data Ascii: x>qzaCZSK3/;pWYOW]:(WuJI9g)Nn}p]rz)lmlSo}5g\}s 7J(dBPdPGoUC}TUsgG=}L4|WAJ9PU:cgnL@pAX


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      45192.168.2.44979235.190.80.14435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC488OUTPOST /report/v4?s=41MXDqY9Vtzqc8ANSN5SY2EVVKv6yqxTTE3Ur41manxRPDO65ez5vottPkuh39ldgAeTsz%2FvowSU31wBNSPwT%2FUonif0YuqGv5jQeq3TZ7aZqsWn8ggpaq%2FRP6GhanuZky6Hrv7rxQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 546
                                                                                                                                                                                                                      Content-Type: application/reports+json
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC546OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 34 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6c 65 67 72 61 6d 2d 61 70 6b 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 70 6c 61 6e 2f 61 73 73 65 74 73 2f 63 73 73 2f 64 65 6e 67 6c 75 2e 63 73 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 32 2e 31 31 2e 31 31 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74
                                                                                                                                                                                                                      Data Ascii: [{"age":1,"body":{"elapsed_time":842,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.css","sampling_fraction":1.0,"server_ip":"104.22.11.112","status_code":404,"t
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      date: Sun, 06 Oct 2024 11:30:59 GMT
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      46192.168.2.449795104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:00 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2935
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:11 GMT
                                                                                                                                                                                                                      etag: "658511c3-b77"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:00 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9eG3T7MScVR5Nb5Tr6pqZpdDMuSY%2Bgg2o%2FWT6U3H4l1KPYVvULD0YGe8ICrHGmVwrE2L3744XRHO4l1z8buwTZubsGqdc2kuw4HOwK66ho9JK8L6nGroFOQpdX%2BxgNWEJRixfZ2ghw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55296ebdb0fa0-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 3e 49 44 41 54 78 01 ec c1 41 01 00 10 14 05 b0 a7 ff 05 8a 89 a4 06 fe b6 d4 04 00 00 2d 0f d8 6b 9c 76 cd 42 bb 91 a5 bb c2 df a9 6a c9 32 cd fc 77 18 2f 33 85 99 99 17 85 5e 22 f4 00 61 7c 83 e4 2d c2 cc cc cc 9c 61 66 5b b6 a5 ee 3a 3b c7 b7 dd 5a bd 46 1a 27 3f 5f f0 f6 fa d6 a9 2a 95 60 ef 3a ed 69 79 8d 6d df bb 3b f0 a6 59 2e 4d 59 73 2f c7 e4 1e d5 2b 77 0d 5c 24 e4 db 82 2d 89 31 f0 c0 72 7a 34 38 7c 68 1b 10 fb c8 7e eb 07 bf 8f 77 8b 8e 3e 75 c4 a6 0f 1f 8c bc 29 27 90 ce 07 cf b8 fb 69 c9 cf a9 f8 d9 30 7e 42 4d 50 ca 11 2f 65 10 f3 14 eb c9 25 93 d4 b8 d1 c8 6c 0a 76 97 94 2e a7 9c ff 2b 55 d5 bf e6 9c ff 32 c1 bf af 9e 38 fe f0 f1 40
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq>IDATxA-kvBj2w/3^"a|-af[:;ZF'?_*`:iym;Y.MYs/+w\$-1rz48|h~w>u)'i0~BMP/e%lv.+U28@
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC1369INData Raw: 30 d8 a5 69 a2 b6 a6 d3 2e a5 35 6b 5e a0 38 26 07 89 00 21 70 ed 3d ee 98 84 41 8b 41 02 f6 ec 82 84 ed 01 41 09 6a c0 12 b8 90 41 29 85 06 d1 57 d5 c8 e9 b4 bd bd 0d 75 4d e5 85 e5 9d 2d 4b 2b 6b 6b 1a 2d ad 69 30 3c cf 60 f0 79 11 06 96 33 a4 8c 99 91 cc da 2a cd a8 dc a9 e4 64 6f a9 82 08 20 6a 89 ea 24 2f 81 b7 c6 3a b3 04 da e7 9f 26 33 da 1f 3a fa e6 3b 66 4f 36 ed 55 0c 43 74 12 f3 aa e8 c9 2d e1 2e 18 8f c9 5e a2 75 36 b0 c1 80 14 58 15 bc 13 40 90 32 29 1b c9 12 66 90 d9 0b 01 91 15 cc 02 81 84 30 a2 aa ad 66 06 6d 9d 33 da ad 77 32 81 1b a4 40 81 f1 ff 43 bd 2e e9 05 b7 30 dc ca 98 4f 5e 04 4d 03 ee 30 99 60 29 91 de 31 dd ab 16 a4 5d f6 3a 01 eb c6 33 ec 1d 12 96 0c 6c c6 5e f7 00 58 b0 df c9 83 a9 6f 6e 5e 36 cf e2 0d 2c 0e bc 62 3f 09 4c 02
                                                                                                                                                                                                                      Data Ascii: 0i.5k^8&!p=AAAjA)WuM-K+kk-i0<`y3*do j$/:&3:;fO6UCt-.^u6X@2)f0fm3w2@C.0O^M0`)1]:3l^Xon^6,b?L
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC937INData Raw: 88 e4 83 fb 10 a7 c9 fd 7b d8 a3 47 10 a7 4a b4 b8 b9 63 66 58 ce 41 02 0b 22 5c 2d fe 6d de 1a a2 53 6f ad 5f bb 71 37 b7 d9 d3 11 bd da 75 22 89 be aa 59 da bd 4d 71 e2 a8 ae 29 11 44 9c 1a 25 3a 23 c7 7a 8a d6 4b 83 21 79 29 6a 35 20 25 23 41 00 56 0a 29 30 44 b2 44 ca 09 4b 39 6a de ab 7b 27 62 86 0c c0 40 a2 2f d1 53 6f 8b 78 cc f4 cc a1 16 3c ab dd 63 73 ab 00 f3 fb ab c7 17 50 2f 31 9b b5 74 0b 40 d3 e0 5e b0 34 41 29 cd b0 ae e5 da 93 9d 3d bf 6b 6b 49 b3 90 4d 20 e3 89 52 7f 3c 63 ff f5 3e f4 6b b7 68 1f e6 7d 80 14 58 c0 63 18 18 86 00 da da d2 ad 75 27 66 c6 de e8 c3 fe af 08 ea 0d d4 87 c5 f8 c2 10 fa dd d3 af 8f 05 20 7a d2 7c 67 76 7a 52 b3 19 36 1b 4b 60 12 98 cd 1a 31 ea 87 67 5e 7a ac 99 d5 6b df 5e 10 9a 33 3f a7 79 d3 f3 aa e6 4c aa 37
                                                                                                                                                                                                                      Data Ascii: {GJcfXA"\-mSo_q7u"YMq)D%:#zK!y)j5 %#AV)0DDK9j{'b@/Sox<csP/1t@^4A)=kkIM R<c>kh}Xcu'f z|gvzR6K`1g^zk^3?yL7


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      47192.168.2.449799104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:00 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3464
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:12 GMT
                                                                                                                                                                                                                      etag: "658511c4-d88"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:00 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cy3fwfTNPYPUJ%2FPo38MwRktIT0KtB7%2Bxn3bGX5Vlt8omkg7KX9dkG9gohWuNds5ELo13yoXT2QWpWOerIibv3Ji0cFxI236FW4AxqCLnvpVOdoGM6Nl%2B3ITunUkIuTGwzUBRgoXV%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552970a384384-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 4f 49 44 41 54 78 01 ed 98 05 70 5b 49 97 85 bf db fd 04 76 6c 87 93 09 0d 33 2d 33 33 53 c1 32 33 33 17 c3 f2 16 2f 16 2c 33 ef fe cc cc cc c3 13 66 33 08 de eb 7b b6 2d bd 72 2c 95 92 9f d9 27 f5 d5 ed db 16 9d d3 dd 52 57 d8 d1 8e 76 b4 a3 1d ed 68 47 3b da d1 8e 3e 39 65 7c ec 8b df 7d e6 cb ec ea 4a b7 51 26 9f 72 4f 33 55 f2 03 ae 34 23 57 e1 ae 86 e4 41 52 07 69 03 58 07 5b 0a 21 ac ec 9e 6e 76 00 71 03 d9 2f fd dd ff f1 b1 a2 fd 7b 77 db e2 7a af 9d 0d 1e 12 9c 90 b8 c5 a5 23 ee 3a 9e e4 c7 92 eb 50 e5 7e 28 25 df 97 dc 1b b9 0f 2e 0f 72 99 e4 15 52 15 a0 6f 68 3e 98 9d 29 82 3d 59 c4 f8 48 88 f1 8d 98 3d 76 78 ef dc f2 78 20 f6 9b ff fe 42
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqOIDATxp[Ivl3-33S233/,3f3{-r,'RWvhG;>9e|}JQ&rO3U4#WARiX[!nvq/{wz#:P~(%.rRoh>)=YH=vxx B
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC1369INData Raw: d1 4e 44 2b 2d 32 80 4c c8 10 28 65 54 d4 86 1d 12 20 81 23 04 80 70 91 11 09 70 0c 19 60 36 84 ba d6 48 19 32 08 49 94 ee 58 25 64 4e 91 1c 55 09 4b 15 23 01 b0 6d a2 db ed d2 77 d1 9d de c3 72 3b d8 ac e2 4c 2e 33 ad c8 89 66 e0 f3 1a 01 8a 20 a2 81 d5 60 86 32 3e 20 90 32 c3 1a 49 44 2a 86 73 15 79 ac 40 92 e1 64 00 df 32 ab eb ff 40 8d 18 06 c3 b0 e1 78 24 84 91 c7 cb 80 1a bb f1 4f 5e 31 d2 c9 71 77 56 4b a7 d7 75 16 92 68 46 cb 84 01 c5 26 21 10 83 11 72 35 db c4 50 ae 64 3c 0c 43 10 61 58 cd 06 40 5d 8d 8c 30 a3 96 0d 18 91 8d f5 02 2c 64 04 21 80 fb d8 ca 33 da 2b 63 ca 30 1a 0c c6 24 15 4c 94 28 5d a4 ca e9 3a 84 24 62 80 90 89 d1 72 dd 04 2c 13 0c 08 60 96 a9 ab 99 b0 20 82 59 3d 57 03 04 0c 65 cc ec 7d ba 96 58 6d a4 fe 37 b6 e2 e3 ab bc 2d 04
                                                                                                                                                                                                                      Data Ascii: ND+-2L(eT #pp`6H2IX%dNUK#mwr;L.3f `2> 2ID*sy@d2@x$O^1qwVKuhF&!r5Pd<CaX@]0,d!3+c0$L(]:$br,` Y=We}Xm7-
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC1369INData Raw: 81 91 39 b4 17 5c 68 69 15 ea 0b 17 08 03 4c 10 5d 58 12 a1 12 29 57 cb 35 e4 4a 26 d4 44 09 b9 93 60 80 89 2d e9 a3 1a 40 08 a4 73 97 e9 fc ed 33 d9 f5 9b 3f 40 eb bb bf 86 70 78 2f fd e7 be 16 75 ba c4 63 87 a0 ac 28 9f f9 4a cc 21 b8 70 20 45 e8 16 c6 5a 2b b2 dc 8e cc b7 5b 5c dc 05 17 66 03 2b 0d a7 ef 89 9e 9c 4a 89 e9 8d 3e 33 eb 25 d3 9d 8a 3d 8b 25 47 96 4a f6 75 8c 76 12 8d 4a c4 20 cc 80 30 1e c0 c8 71 d4 56 2b 3e c4 8a 91 ee bf 3c 1f 7a 7d a6 f3 cf 61 f3 73 1e a6 79 ff 9d f0 d8 69 ba cf 7f 2d cb 2f 7e 1d 8b cd c4 85 23 33 9c 3c d2 e2 b1 a3 d9 ec be 06 57 77 05 e6 a7 8d d5 06 ac 45 67 c3 9c be 12 55 4a a4 54 91 aa 61 55 4a 50 39 24 a7 59 3a 7b 3b 89 43 ab e2 ce 25 f8 cc 53 25 b7 9e 5a c7 17 fb c4 a4 d1 00 b6 4f 6c ec 8a b4 7a 36 48 ac 30 b0 08
                                                                                                                                                                                                                      Data Ascii: 9\hiL]X)W5J&D`-@s3?@px/uc(J!p EZ+[\f+J>3%=%GJuvJ 0qV+><z}asyi-/~#3<WwEgUJTaUJP9$Y:{;C%S%ZOlz6H0
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC99INData Raw: 0c c8 f6 7f c7 e7 71 23 2d ad 6f 14 98 cd 5a 08 07 cc d8 6f 66 33 99 39 cc 5a b9 7a 4d 32 63 d9 2c cc 1b 5c 05 5b 37 ac 8b d4 03 9c 8f 61 d9 dc 77 7c 01 9f cc 0a 7c 72 6a 27 80 9d 00 76 02 d8 09 60 27 80 9d 00 76 02 d8 09 60 27 80 ff 07 74 50 5a f6 2f 49 ad e2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: q#-oZof39ZzM2c,\[7aw||rj'v`'v`'tPZ/IIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      48192.168.2.449801104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC687OUTGET /wp-content/themes/plan/assets/css/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://zhongwen-telegram.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://www.telegram-apk.com/wp-content/themes/plan/assets/css/denglu.css
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC597INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:00 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AEtytPxmBckY6eI%2Bxal8VsGbbEx%2FV190V1jgJ9CvXFrWSTjM1jPBVtfVeolJ7YY04FLksF2RZhp6oTjcEfJLhYjYzPuQoE1D%2FEF6f%2Fl0kXNf1h34wpx1%2BhOh25kUGA%2F2YykZ0%2FifWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552978e794364-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC144INData Raw: 38 61 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: 8a<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      49192.168.2.449802104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:00 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3175
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:19 GMT
                                                                                                                                                                                                                      etag: "658511cb-c67"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:00 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YUx5rTN9BPj6LaEf9%2FYOlGgTmqxaFuqnVz1CSpA3QWsx95XsNc6H0eH02XCuG%2FkN48vxz6tXcrCdUym1nMv9W92SjDWpPFJc0pYZR9tP1eENlxB4UrxVaxyxdZHz%2BOETJ6M%2BHhaEnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55297995143e6-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 2e 49 44 41 54 78 01 ed 9a 03 94 23 dd b7 c5 7f e7 56 45 3d e9 41 4f cf f4 67 1b cf b6 6d db b6 6d db b6 6d db b6 f1 d9 18 b6 93 54 dd 7b f6 bb 2f 95 c9 4a b2 a6 e7 33 d6 7f 7a af f5 5b bb 4e 0d f7 3e 37 d5 0a fb da d7 be f6 b5 af 7d ed 6b 5f fb da d7 c5 29 83 97 bf be ea f7 fe dc 4e ed 0c 5a 75 4a 3d 77 ef 47 f7 55 f7 d4 97 ab 74 a9 25 f7 20 69 80 d8 05 ed 00 eb 21 84 cd 43 9d ee 00 10 17 90 7d ea cf fc 06 2f 17 1d 3d bc 6c 67 47 75 37 ca 8f 4b ba 52 e2 6a 97 2e 75 d7 15 c9 fd f2 cc f1 28 1d cf be 92 69 25 57 f0 71 78 37 b9 22 52 0c a8 32 38 1d 8c 87 cb 10 ee 2d 8b e2 7f 42 51 fc 03 66 77 ad 1d 3e b8 b1 58 88 7d ce 6f fc 21 2f 85 a2 63 49 be 94 5c
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq.IDATx#VE=AOgmmmT{/J3z[N>7}k_)NZuJ=wGUt% i!C}/=lgGu7KRj.u(i%Wqx7"R28-BQfw>X}o!/cI\
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC1369INData Raw: 0a e6 99 84 35 23 0a 22 90 00 09 9a 08 80 c0 a5 0c a4 8c 63 08 c0 0c c8 d8 3c 82 8c 65 84 04 b5 3b 96 51 72 ca 8c 62 c4 52 64 56 25 33 37 86 c3 21 55 55 31 fc db bf 62 63 73 d3 96 df e5 03 fa dd b5 cb fa b9 84 2b db c6 eb b6 1c ca 20 0a 03 33 c3 1c 30 90 05 dc 0c 0f 81 44 c8 5e 90 42 20 59 41 9c f1 68 81 64 86 93 01 5c 0d e2 3c 32 9b 78 c8 08 82 81 83 99 8d c1 00 0c 98 71 9b a0 99 62 30 1a 09 03 16 55 b2 20 77 67 6b 77 97 d1 bf fc 23 67 4e 9d a6 fd 6e 1f 4c fb 96 3b 69 bb 53 06 a3 54 a0 b0 40 c0 30 0b 19 43 21 80 05 3c 64 c6 73 d1 b8 05 24 03 0c b9 c1 74 71 73 21 17 64 f3 97 36 bb f1 c0 b4 75 32 b6 c0 f4 d7 05 30 b9 d7 78 03 80 2d 16 60 9c 4f b5 3b e9 a1 7b 19 fe d0 b7 10 de e1 bd 29 5e f7 cd 09 45 a0 70 11 82 32 86 89 b1 23 9b 2e ca c6 f7 35 f6 60 c2 8c
                                                                                                                                                                                                                      Data Ascii: 5#"c<e;QrbRdV%37!UU1bcs+ 30D^B YAhd\<2xqb0U wgkw#gNnL;iST@0C!<ds$tqs!d6u20x-`O;{)^Ep2#.5`
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC1179INData Raw: 77 7b 87 35 3e f3 e3 af e1 f2 d5 36 c4 48 11 20 51 b0 a5 0e a7 ea 03 3c 30 3a c2 3d c3 a3 dc 37 5a cd ac f0 64 0e 7f 36 2e 31 52 89 ab 29 0a 25 48 09 f7 44 52 24 58 a4 65 09 0b 71 3c 9b d2 98 94 f1 8c e4 0c 65 3c 16 7b 3c 31 e8 f3 df f1 4a 7e 77 fb 0e 8e 8e 4e 70 c9 fa 5d ac 6a 7d be 80 9f 3e f3 2a 4c c5 5f f1 5c a5 e4 1c 5e 2e f8 b0 0f bd 92 f7 7f cf ab 51 d1 e3 5f 36 fb 3c 52 af 70 4f 75 6c 1c f6 a1 6a 85 c7 e3 41 b6 53 87 4a 25 20 02 19 13 86 c6 01 31 4d ca 74 dc 1c e1 18 82 29 00 36 19 d5 30 23 c3 29 cc 28 2d 66 87 cd d4 61 7d 78 0c aa c3 f3 05 fc c5 d6 35 3c 6f 8a 35 ac 5d c1 f1 0f 7a 57 fe f7 b5 ae e3 63 1e ec 73 26 f6 59 4f 07 d8 51 97 64 05 66 46 69 50 84 26 6c db 6a f6 94 1a f6 bc a7 e9 30 9d 9b 51 4c cb c1 00 9a 82 71 cc 7c be 80 96 f9 f3 f3 82
                                                                                                                                                                                                                      Data Ascii: w{5>6H Q<0:=7Zd6.1R)%HDR$Xeq<e<{<1J~wNp]j}>*L_\^.Q_6<RpOuljASJ% 1Mt)60#)(-fa}x5<o5]zWcs&YOQdfFiP&lj0QLq|


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      50192.168.2.449800104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:00 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2641
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:15 GMT
                                                                                                                                                                                                                      etag: "658511c7-a51"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:00 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z5aVKeIJirkZjIOD5W4UBoRSC%2BpGfYE973G7O49zGq7IfK29leU%2BvvTJd%2BrG9nqDFmK3FohHTjOsGGXAcY9PhibA%2Be9U8TDp8OwB7G%2FV3sEQAbiXgR8X1tK04D0BKNX7N%2BUUMPU2bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552978ab6c3f0-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 18 49 44 41 54 78 01 ed 9a 05 8c 23 c9 96 45 4f 44 a6 a9 68 fe 34 0e 33 f3 08 96 99 85 cb cc 4c 62 5c 12 b3 56 b0 cc cc cc 0c c3 cc 3c cd cc 5d ec 32 66 c6 7b fb 14 aa 94 5c a1 2a af 3f ff e9 f1 75 1f bd c8 8c ee ae ba 37 c0 61 e0 c3 a9 a9 a6 9a 6a aa a9 a6 9a 6a aa a9 a6 72 7c 00 f4 cc cf ff a2 eb 2f 2d d7 42 59 b6 24 84 39 63 8f 88 ce 89 84 5c 55 6b d6 f6 56 7b a0 5d 55 d7 c1 b1 ea bc 5f 6f 5d 3d d7 03 94 31 72 ff f6 d3 3f c7 67 8a ae de b5 d7 f5 97 57 9b 52 96 fb 54 f5 46 54 6f 16 91 6b 55 f4 06 33 7d bd 86 b0 cf 4c ef b3 ba 4b ca 50 b3 b6 d7 20 5e 54 9d 51 e2 28 15 37 54 e7 96 2c 80 d3 3e cf 8e fa 3c 3f 90 65 fe 15 8f 1e 6a ed db b7 96 06 92 d7
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx#EODh43Lb\V<]2f{\*?u7ajjr|/-BY$9c\UkV{]U_o]=1r?gWRTFTokU3}LKP ^TQ(7T,><?ej
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC1369INData Raw: bf 74 df f0 c8 f1 7d c5 e9 73 0b ba ba de a2 2c 9b 19 ce 65 22 d8 74 c6 42 a6 32 ee 4a a3 08 b8 10 20 22 a0 86 6a 44 31 89 60 c4 fe 58 15 1c 51 56 2b 46 a5 38 55 34 10 67 8c 3a 87 8a 22 1e 82 06 0a b6 2a 2f 54 a8 d4 b3 00 30 59 00 cc cf cf 3b d3 9c 88 cc c5 0d 09 3e d7 2a 76 0f 53 ac 46 4c da 2a 16 58 24 df b5 8b fc 9e bb 70 5d 0b f3 d4 39 8a f7 0f 31 78 ed 6d e4 d2 22 5e 04 1f 04 67 35 35 9b ca 6d 22 b8 58 3d ae 6a 6f 92 04 e1 36 51 a0 ba 8e 8f 44 9a 04 30 7a 23 6c 4e 23 33 84 ed 05 d8 12 88 ed 94 51 f3 15 55 00 be 6a 5f 73 0d fe 96 9b e9 88 b2 f8 f4 8b 14 ab eb 38 ef 88 aa 42 34 52 b9 e4 ae 47 d1 2a 04 43 52 c3 f1 62 6b 28 3a 12 4c fa 7f a6 ca 19 51 35 ba aa 4a a5 ed 8c 5a 1d 65 eb df c9 ad df 79 fa 6f bf cf ca 9f fc 35 1b cf bf 12 a7 b8 b7 30 9d 42 0c
                                                                                                                                                                                                                      Data Ascii: t}s,e"tB2J "jD1`XQV+F8U4g:"*/T0Y;>*vSFL*X$p]91xm"^g55m"X=jo6QD0z#lN#3QUj_s8B4RG*CRbk(:LQ5JZeyo50B
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC649INData Raw: 10 cd 83 28 19 86 42 dd 7b 9a 02 b3 92 59 0d 14 76 2d 3a e6 24 38 c6 e0 d8 e5 a0 22 34 ee bb 8b 19 7b 0a d4 4e 37 1e 87 bb 2f bd 66 bc 1e db 62 f7 7c 9e 21 2e c7 8d fc 1c 41 29 35 12 47 76 20 86 04 fa 22 46 ac 0c 34 98 61 61 b8 19 42 21 65 51 04 e9 97 12 fa 66 dc b2 b1 87 49 55 b1 d2 44 b5 ee 94 9a 87 56 4d 5c d6 24 30 ef 34 a2 64 74 d3 b7 f8 d2 8f c7 5d 69 29 f7 fb b4 db 6d 66 6d 54 5b ad 56 fc 94 b8 92 73 6e db 9d 5f 37 bf aa e2 1a 75 9a 0f de 43 eb e1 fb d8 f5 1d df c8 c0 66 43 c7 de 16 5f fd f7 ff a1 77 fa 1c a5 f7 94 71 1a 2b 7d ab 3d 31 a3 21 c4 6a c4 10 86 2a 45 a9 ba 12 54 2f 0a 7a ce 8c 5d 14 6b 9b d3 0b 22 76 ad b2 68 f7 96 cc 7b d7 da a2 68 10 55 54 75 4e 0d 54 e7 15 bd d6 e3 ee c9 82 de b9 ea f4 ce 06 72 4b 5d f3 f9 7a 96 53 f7 99 db 12 c0 40
                                                                                                                                                                                                                      Data Ascii: (B{Yv-:$8"4{N7/fb|!.A)5Gv "F4aaB!eQfIUDVM\$04dt]i)mfmT[Vsn_7uCfC_wq+}=1!j*ET/z]k"vh{hUTuNTrK]zS@


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      51192.168.2.449804104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:00 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2647
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:13 GMT
                                                                                                                                                                                                                      etag: "658511c5-a57"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:00 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KqdYqEoql5Owv%2Bz2UjN05uTgdbX7Zu7q4VKMynghn6gndP6RjciP0knfcM%2BZkK9COCN%2F0biHhNiPf7rKGu8XvY9z%2F8De34U978q3S6BngPXs70Cex7%2Fyb4%2FKTkgfURU6049HWAXPTw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55298bb3a72aa-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 1e 49 44 41 54 78 01 ed 99 05 6c 1c 4b 97 85 bf 5b d5 33 63 3b 0e 73 f2 78 99 99 99 99 57 bc 20 5a d1 b2 58 0b 62 5c 10 2d 33 33 09 96 99 99 f1 31 86 13 c7 cf 30 f6 40 d7 3d db 29 b5 d3 6a 77 9c f1 be 75 fe 67 e9 cd b1 8e 6e 55 cf a4 bb be 53 b7 42 cd 3b 53 73 cd 35 d7 5c 73 cd 35 d7 5c 73 cd 65 1c 7e f1 dd bf f2 d3 b6 b2 ba da 9b 96 d3 c5 94 7c 39 79 3a 23 f7 65 77 2f 24 f5 dc 15 24 6d 83 b6 24 0d cd ec cd 10 c2 fa c9 c5 a5 6d 40 3c 44 f6 ad df fb 9d 1c 16 9d 3c 75 d2 56 87 c3 85 94 fc 9c a3 c7 25 3d e9 ee 17 2b 3f 96 e4 97 53 4a e7 92 7b e5 74 ca 93 f7 aa 71 f0 6c 37 a4 12 28 0d 26 60 2b 21 d8 1b 45 8c 2f 15 b1 78 36 86 f0 8f 32 7b fe cc e9 d3 6b
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxlK[3c;sxW ZXb\-3310@=)jwugnUSB;Ss5\s5\se~|9y:#ew/$$m$m@<D<uV%=+?SJ{tql7(&`+!E/x62{k
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC1369INData Raw: b5 b1 71 1e b8 24 38 a7 0a dc d1 31 89 45 47 0b a5 dc 12 a2 aa 94 3b 55 2d d8 5c 5d ca 16 02 09 87 0c e4 9e 70 39 92 2a 43 43 60 64 9b a1 7a ae fc e3 c8 61 ea 09 9b 4e 70 20 4c 4b 3c 25 94 9c 56 00 4a 89 1d 8d 46 23 f2 f9 ea 47 36 43 b2 e5 c1 e2 f2 a0 e8 dd f3 e3 fd 58 7c 4c 11 23 31 dc b3 61 16 08 66 60 a0 fa c1 6e e0 88 84 70 20 57 e5 79 06 4f 19 d0 71 6a 50 29 8f 11 08 01 8d cc c0 6a d8 1a b2 ae 74 4d 53 eb 49 fb ba d1 48 b4 54 a0 f6 87 ee 62 38 1e 51 6e ae b1 36 19 51 81 d3 2b 6a c7 a2 0e 20 10 42 1d 40 68 16 e6 06 02 1c 90 35 48 32 00 43 80 87 80 ac 01 31 0c 33 11 65 f5 37 8c f6 06 6b 17 cc 83 e8 77 ee 43 b6 5a 90 d6 24 4a 57 05 9d ef 1a 90 cf 1e 5e 05 31 8a 91 38 cd c0 19 3e c4 7a 5c d5 ba 0b 72 b5 dc 15 b6 ab 86 7a 1c 48 21 b2 88 b8 3c 1a 72 79 b2
                                                                                                                                                                                                                      Data Ascii: q$81EG;U-\]p9*CC`dzaNp LK<%VJF#G6CX|L#1af`np WyOqjP)jtMSIHTb8Qn6Q+j B@h5H2C13e7kwCZ$JW^18>z\rzH!<ry
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC655INData Raw: 53 f7 14 4a c8 55 d9 51 4a a8 4c 78 59 a2 fc a2 b3 72 d9 bc f0 94 a7 ca 6a 40 4d e0 ea 74 c1 fe 03 e8 b4 9d d5 61 58 77 eb ad 35 c1 32 90 73 bd bf c8 6f 9c 7b 8a 9e c1 40 22 1a 94 21 32 ad 4c dd 31 d1 1d 04 5e 27 28 f7 1a d8 33 5c 2a 2b 4f cb ca 53 ca ca 69 32 cd f3 b2 cc af c6 71 f7 fb 16 42 66 10 0c 8b 11 eb f7 48 02 c7 b0 24 a4 ec 76 00 da eb b7 68 6a cb c0 9a b6 6a 38 5b c9 d6 56 13 92 44 94 df 6f ff 09 86 61 79 1e bd bc 0f 9b 6a 50 95 65 86 55 0d eb d3 b2 72 0d 5f 7f e6 65 39 f5 32 8d 2a f0 91 a7 34 75 f7 e4 f7 94 c1 7c c1 a5 3e d0 c3 6c d1 62 8c 54 01 d8 c2 08 5b 5a a4 08 01 a6 89 d0 79 37 98 bc 99 25 21 f2 22 2a 27 0c 20 5a d3 01 35 5b 2b 85 1a b8 35 af 0c 64 40 e5 f4 1d 93 c0 45 6e d7 1a d8 27 0d ac 4f ea 96 2e d3 54 ee ab 95 6f ca 75 ad f2 4d d7
                                                                                                                                                                                                                      Data Ascii: SJUQJLxYrj@MtaXw52so{@"!2L1^'(3\*+OSi2qBfH$vhjj8[VDoayjPeUr_e92*4u|>lbT[Zy7%!"*' Z5[+5d@En'O.TouM


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      52192.168.2.449807172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC391OUTGET /wp-content/themes/plan/assets/images/t_logo.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:00 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 11449
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Tue, 27 Jun 2023 07:01:46 GMT
                                                                                                                                                                                                                      etag: "649a895a-2cb9"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:00 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6Amy7aWV%2FFmNygr%2B8O%2F88XMnlWQrSa%2BCoNaGnrBGZvRoEXEM3glpu2yAqfB16R3uNEM5uZqW04B5EapfOwPbNHkZ7AcbqqJzHAyCTy%2Bpjbg2HehWfhPMlcWzIYFZQaE3BKownVKVzw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5529a0c450f73-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 80 a0 03 00 04 00 00 00 01 00 00 00 80 00 00 00 00 6b 46 26 4d 00 00 2c 2c 49 44 41 54 78 01 dd 7d 7b b4 1d d5 79 df 9e 73 8f de 12 12 7a 19 07 81 85 1e 08 2c 4a e2 c4 36 38 20 02 18 48 62 56 42 30 6f 1b 89 78 b9 69 5a ff d1 15 b2 56 dd ba d0 82 b3 f0 72 8d 57 6a d2 38 6e ea 3a e5 d9 c5 cb 24 95 a9 93 96 60 99 f2 68 60 39 b6 09 46 48 42 0f e4 82 c1 7a 3f 41 e8 ea de 33 fd fd be 6f 7f 33 7b f6 cc b9 73 ce bd f7 9c 2b b2 a5 33 df 37 7b 7f ef ef db 7b f6 99 33 e7 dc c4 fd 23
                                                                                                                                                                                                                      Data Ascii: PNGIHDR>agAMAa8eXIfMM*ikF&M,,IDATx}{ysz,J68 HbVB0oxiZVrWj8n:$`h`9FHBz?A3o3{s+37{{3#
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: f7 b0 73 f3 d7 ac bf 76 fc 3f 68 1a f7 ca 3a 6f 6d 3a 2b 4d f7 7c 57 92 4f 07 d9 08 43 5c 7b 71 b4 44 13 86 78 46 50 44 42 19 c0 65 d6 78 58 9a 41 e4 8c e8 33 3b d8 5f f5 0a 0b d0 8a d0 20 e5 19 4e c8 17 65 18 0c 75 91 96 2d ec 0b 71 1d c5 31 f4 39 c4 33 02 41 18 4b c6 94 b1 2d 8e 8c fd cc 67 68 ec 82 28 e1 ec bf 3c b4 f0 d8 d0 bb 7f 0d bf 7e a5 4a 22 5d a4 42 73 d5 f0 cc 88 30 a0 14 60 c1 25 9c 88 16 db 23 96 9b d5 b4 0f af e0 b4 ce c4 98 dc 58 3b f6 3f 71 3f 9c ea a6 fe e6 8f af 9d b5 ab 4e 57 a7 e3 99 ee 4e 19 da d1 e1 fd fd 07 92 e1 a1 bf 45 ae 96 b7 a3 19 f7 fe 38 82 51 84 a3 d3 92 fa 98 bd 44 10 75 d4 bd af 8f c8 7b 72 8a 9a dc 9c 0e 34 2f c5 fd 82 9f 8e 87 82 71 29 00 ce fc a1 a1 77 9f ad 4b 7e b7 01 ec 96 7e 3c 02 d2 4b 19 dd fa d3 8e 1e 77 0e 37
                                                                                                                                                                                                                      Data Ascii: sv?h:om:+M|WOC\{qDxFPDBexXA3;_ Neu-q193AK-gh(<~J"]Bs0`%#X;?q?NWNE8QDu{r4/q)wK~~<Kw7
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: 91 8b 1f c6 23 d2 19 24 23 92 0e 1b 25 44 8b 4e 25 29 21 bd e1 84 55 2d 96 1f d3 33 1a a6 43 f8 4b 1d 45 a9 11 bf b1 9a f6 ee d5 8d bf ff 98 e1 97 bc 72 c3 49 6d bf 81 34 e2 0a 90 0e 0f df 26 01 a1 a3 78 49 75 79 28 38 3c 34 c8 64 30 5c 06 05 47 8f 41 16 11 77 d1 06 15 27 b9 52 68 64 2d 74 84 7c 71 cc a0 d1 19 54 8e c2 d1 64 11 e2 25 d2 3c 14 89 b4 9d 12 cd 17 8e 01 27 ad bc 38 48 5c 88 84 d0 e3 e8 30 1e 0f 8d cf 20 f9 c4 32 0f 05 a7 cf 62 20 8f 13 e3 7f 9a 34 6e 13 13 da 1c d4 be 8a c1 0f 3e ba 73 55 6b a8 f5 b4 06 84 11 41 23 35 51 e3 32 dc 0f 93 a4 d0 22 7a 8b 35 21 9b c4 1a 38 a1 b4 48 5e 74 5a a2 2f c9 83 10 e3 11 79 b1 82 7a 86 a2 84 3a 7a 53 46 58 d5 8e 13 ff 1b cd c6 05 af 5c b3 b0 f2 0b a9 6d 57 80 74 38 bd 55 13 0e ef e8 08 5e 92 38 0f 05 47 b7
                                                                                                                                                                                                                      Data Ascii: #$#%DN%)!U-3CKErIm4&xIuy(8<4d0\GAw'Rhd-t|qTd%<'8H\0 2b 4n>sUkA#5Q2"z5!8H^tZ/yz:zSFX\mWt8U^8G
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: 18 12 13 7a 10 9c 66 d9 f6 32 4c 94 41 f2 69 71 79 fe 4c 96 1a 50 0e 98 e4 37 37 c9 ec 34 48 1b 42 9c e7 23 b4 8f 2e 9c e4 3e b5 7c 86 bb 64 d1 14 d7 c4 77 b2 7b d5 de 7c 87 05 80 cb 99 b7 cd 60 bf fc c7 3b 50 e4 3a 2a 00 3c e8 c9 ce 91 13 dc 6d 06 2c f8 06 eb e4 67 d9 2a 30 88 59 ca aa fd d9 0a 64 b3 9b 76 29 41 54 11 d2 a9 63 55 47 44 7e 46 13 3f 47 8a 5d fc a7 96 4f 77 cb 66 73 77 de fb f6 e6 db 2c 80 aa 66 7e 1b 24 4d 8e 9b df 06 b3 d5 ad 4b ff 51 7a 9a 6b 48 97 c8 ad 7c 64 e7 cc e1 e1 e1 7d 10 9c ad 08 55 e6 1d 6f 7d 0c 0d 1d b0 10 19 ee cb 61 44 73 4f 9b 35 e0 6e 3c 7d 86 24 7f 26 6e de f4 b3 9d f7 57 3b dc 9e 77 31 0f c7 d8 46 eb 3f 2e b3 43 03 03 03 27 ae bf 76 e1 61 49 78 da 1a 5e 35 1e c9 d7 3d 3a 96 71 9f 92 d2 26 0c 33 2e bc c6 1b 4e d8 59 2b
                                                                                                                                                                                                                      Data Ascii: zf2LAiqyLP774HB#.>|dw{|`;P:*<m,g*0Ydv)ATcUGD~F?G]Owfsw,f~$MKQzkH|d}Uo}aDsO5n<}$&nW;w1F?.C'vaIx^5=:q&3.NY+
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: 08 96 c1 08 1b 67 fd d7 fe e1 a0 bb 87 b3 de 0f 98 df 84 97 e1 a1 ce ff 78 de 5c 37 69 1c 3f 15 dc ea 2f 2d 55 fe 67 b6 59 70 d1 41 d4 62 cc f1 e8 12 ce ae 3c 19 7a 56 38 96 f8 3d b9 f9 8b bf 95 2c f7 45 3b 7e 53 2b 0b 05 a4 e6 d7 71 86 ca d4 d0 40 1d 14 48 53 40 68 7d 62 99 1f b7 3d 03 39 cf 9a 3f c9 dd 84 d9 fe 1b a7 4e 1b d7 60 8b be 36 07 99 f5 7f b7 cf bd 86 bb 72 e2 0c ed 0a da 15 b8 73 f8 e5 73 4f 74 03 e3 98 7c 8a df c6 77 00 0c 9e d7 27 91 c3 c1 b4 5b b2 2d 41 3a 61 82 3d 15 f8 ac 4f cc 35 59 96 90 28 be 99 1c f3 2d ce 47 a3 81 37 d1 fc 0b da 99 05 de 38 13 68 8c 06 23 05 b9 e9 26 00 84 de 39 61 31 dc 20 3b 81 f3 a1 d9 5f 3f 65 1a 96 f9 19 ee 43 0b fa f7 a1 0c 67 fd 9f f0 5a ff ca 21 99 59 05 5b 69 1b fc be 7e f9 4c 77 fb 47 66 63 28 f0 89 63 63
                                                                                                                                                                                                                      Data Ascii: gx\7i?/-UgYpAb<zV8=,E;~S+q@HS@h}b=9?N`6rssOt|w'[-A:a=O5Y(-G78h#&9a1 ;_?eCgZ!Y[i~LwGfc(cc
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: d7 02 28 73 58 f2 0c 8a bd 48 28 21 9b cc 1d e0 59 8a 0d f7 e3 04 42 23 d4 c0 a5 80 14 b2 cb fc 37 79 9e 2c 03 03 ae b1 a9 99 36 d2 4d ce be a8 62 d2 32 8d c5 0e ab ce 76 33 95 85 a9 4a bd 8e d8 42 98 0b f7 30 a8 0a c2 4b c8 3e 5c 23 bf f3 da 3b ee f1 ed ef 48 a1 cd c6 36 7d 19 7e 5a 85 49 e3 8e 7d f7 bb c3 58 3d 06 dd 41 3c 9b 45 fd 22 25 d6 47 c9 2a 3a 73 f2 03 28 a4 07 2e 5d 80 ef f8 4d 4c f2 69 c8 66 dc 87 50 b3 da fb 4f ba 52 fc e2 78 c1 6f 4d 32 bd af a2 2f fb 2f 84 d9 81 56 e4 f1 1f 42 ee 9b 33 a6 ce dc f4 ce db b8 17 84 56 1c 26 2d 88 a5 33 57 c8 be 38 c8 c2 6c e4 a0 27 1b 5b ec 90 16 10 c7 73 79 d6 a7 1c b9 03 07 90 e8 1f 21 e1 e9 ae c1 5c 1e 88 84 de 88 6b 02 c4 4f 18 ef 9f e0 e4 d3 d4 57 b1 11 66 1c cd d7 4e fc 27 5f 89 de fa 38 28 2d 2a 28 c9
                                                                                                                                                                                                                      Data Ascii: (sXH(!YB#7y,6Mb2v3JB0K>\#;H6}~ZI}X=A<E"%G*:s(.]MLifPORxoM2//VB3V&-3W8l'[sy!\kOWfN'_8(-*(
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: f6 f2 ed 9f 46 43 8f 9d 88 a1 3d 6c 66 1f dd 20 ee dd 11 5f a5 6f d4 fe bb c2 ec a7 ae 52 01 0c 4c 9a f2 00 ae e5 f2 90 18 83 a6 ca 15 53 63 74 45 30 23 43 18 06 59 39 7d 12 a8 89 cd 62 41 88 17 79 0d 86 b2 55 9b ea 31 99 42 2b 6c 26 24 97 9d d1 4b 81 80 2f 0b 10 c4 4b 81 50 79 b9 99 8d fb 8e a6 ee 5f 3e bd db fd e1 33 bb f0 e8 96 7d 36 5e a6 ef a6 87 cf 39 b0 99 0e 39 31 d3 09 c5 75 39 48 1c 7a ee 3f 72 3a 30 29 7d 40 ec 08 0e a5 02 e0 5f 94 80 31 6b 69 90 04 d2 a0 04 57 03 6a 15 a9 81 57 27 89 87 4e 08 bf f4 e4 18 f5 f2 cc 1a e5 b0 99 3c e5 57 1a a1 0b 82 44 36 09 a6 87 a2 af 36 e1 a6 8b 10 2f 39 f5 50 80 e2 66 e1 e3 db df 76 bf 89 bd c1 93 58 15 c6 da 78 17 d2 e4 1a a4 4c f1 cb 0b ef a7 ff c8 ce da 8d 37 9c b6 dd ab ce 40 a9 00 38 32 d0 6c 7c 49 28 22
                                                                                                                                                                                                                      Data Ascii: FC=lf _oRLSctE0#CY9}bAyU1B+l&$K/KPy_>3}6^991u9Hz?r:0)}@_1kiWjW'N<WD66/9PfvXxL7@82l|I("
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: 4f f1 9e fb ff dc 2f 48 8e cc e3 7a 98 47 a7 9e 56 28 96 3e f8 b3 53 92 c1 a3 3f 46 62 e6 31 b6 74 cc 62 6c b8 39 de ed 78 6c c2 58 e5 d5 f1 c7 fa e2 f3 98 3f 1e ef d6 bf 58 5e cc 1f cb af a3 0f c7 51 90 7b a6 4e 9e f2 a1 97 6f 38 f9 f5 58 ce 48 e7 5d ad 00 14 b4 15 0a 92 46 7a 13 14 ca 5c 1c b1 82 84 02 4c 84 21 4e 41 15 8d 0e b1 11 16 9d d3 22 e3 6a a0 41 b3 d5 82 74 26 58 79 47 3a 1a 2d a1 be 94 9f 22 aa 5e e8 95 7e 42 be d4 57 85 e6 b7 c1 4a bd 66 9a b2 2b 89 f5 55 30 98 2b 66 4b 58 20 e6 b7 c1 d0 17 04 25 65 4e ba 4d 3e 4d e8 ba 00 c8 b4 79 f5 d2 ef c2 80 af 4a 10 71 ae c1 d4 c0 10 67 50 24 30 38 18 54 04 de 4b 87 46 44 1d d6 20 13 2f 3b 9c f7 29 6d 71 09 25 3d 05 12 5a 60 0c 8a 1d e8 37 18 d2 92 47 f8 c8 4e 7e 39 aa 0c c1 71 50 99 26 db 5f f2 48 87
                                                                                                                                                                                                                      Data Ascii: O/HzGV(>S?Fb1tbl9xlX?X^Q{No8XH]Fz\L!NA"jAt&XyG:-"^~BWJf+U0+fKX %eNM>MyJqgP$08TKFD /;)mq%=Z`7GN~9qP&_H
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC497INData Raw: af ca af 7e f6 99 a7 fd d4 d9 56 d7 e9 77 6f 5b d5 4a 86 6f 6d b5 d2 cb aa 88 e2 00 c7 09 cf 72 e5 bd b2 d4 99 93 75 f4 75 15 17 eb 8f 6d ac 95 ef 92 27 9a cd 81 3b 5e 5d bd e4 99 98 77 a2 ce 2d 36 13 a5 bf 52 ef 92 fb b6 7e 38 19 6e dd 82 84 5e 91 b6 f0 be c1 5b 19 4d b8 d2 94 8c 13 94 cd 38 66 46 5a b1 24 ca f4 98 b3 20 69 43 5e d2 17 1b 6f bc 84 6c 52 10 d8 d9 a3 b0 d6 a6 03 8d 2f 6d 5b b3 b4 f2 2b da 4a 3d 31 47 6f ea c4 28 af d3 7a c6 dd af 2d 3e 96 0e df 88 bf 3d b4 06 c9 5c 5e ce 40 31 a1 75 f2 ca 09 8a 6f 25 eb 13 45 56 71 a5 02 2a 0b 88 2a 26 b7 00 32 36 bb b4 71 df a4 64 e0 81 8d 9f 29 ff 32 47 4e 39 b1 d8 71 5d 00 61 68 96 dd bd f9 dc 96 6b ad c6 2f 5d 5d 8f af 60 cf 95 b1 9a 84 30 91 96 44 d2 97 96 e8 ba 35 3f 34 00 78 59 5e b1 80 b0 a9 db 8b
                                                                                                                                                                                                                      Data Ascii: ~Vwo[Jomruum';^]w-6R~8n^[M8fFZ$ iC^olR/m[+J=1Go(z->=\^@1uo%EVq**&26qd)2GN9q]ahk/]]`0D5?4xY^


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      53192.168.2.449806172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC392OUTGET /wp-content/themes/plan/assets/images/gouxuan.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC779INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:00 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 365
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 09:25:40 GMT
                                                                                                                                                                                                                      etag: "65855614-16d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:00 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BXZrkME%2BcZdUSoUIcSROCi58CE1GDqXktkKl%2BY4%2By8hnewbToBpzEI7f7IpDHIgUU9mX5oF8hpUxmQ7v2uR0%2FigUhn1%2BP1ygPWbm6jom3hPZ0AYioPc%2FeJ3vS5KVA0HIPxHF1r%2FbEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55299de701895-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC365INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 15 08 06 00 00 00 46 d5 ce a8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 02 49 44 41 54 78 01 dd 94 bb ad c2 40 10 45 ef 8c de cb df 93 80 98 12 0c 34 60 3a a0 04 3a 40 5b 01 50 01 a6 02 5a 80 0e c8 41 c8 1d e0 8c 00 90 dc 00 3b cc 20 48 f8 1a 79 03 c4 49 6c f9 73 c6 77 bd 33 04 25 1a 6d 63 06 62 94 c0 83 d2 d4 55 a6 d4 1c ef fb 24 32 40 00 44 c4 31 09 3a 08 04 11 f7 58 80 3f 04 84 11 98 2f 15 0a 28 b7 3f aa c7 ac b4 d0 64 5e 0e ed 95 ab 26 04 e4 a5 84 17 59 ea 6a 69 33 d9 4f f4 4a f4 52 78 8e 33 c4 55 f5 6b 19 41 ba f7 8a de 08 35 46 a6 71 06 2c be 7d 91 16 95 dd 15 5a 8c
                                                                                                                                                                                                                      Data Ascii: PNGIHDRFpHYssRGBgAMAaIDATx@E4`::@[PZA; HyIlsw3%mcbU$2@D1:X?/(?d^&Yji3OJRx3UkA5Fq,}Z


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      54192.168.2.449809172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e9-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:00 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2965
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:39 GMT
                                                                                                                                                                                                                      etag: "65851167-b95"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:00 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QaR1ClNiVQkf3vtsTiemJMx%2FgvPe2u30dzNZc%2BuTZcJVTy6g5ebAbQicoWeZY9g9ZOmoH99XqXBXoS7RxvIYxrRkasGj%2B1P4PGVrKbjyuGevLUDqrqgRkx4hPbkmYhy2brIb0s%2F8Lg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5529a08737c93-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 5c 49 44 41 54 78 01 ed 9a 05 70 e4 48 12 45 5f 96 d4 ed 6e d3 c0 0e 2c 33 0c 1d 33 33 33 33 33 33 33 33 33 33 33 33 33 f3 dd f2 0e cf d8 67 b6 9b a5 ca 4b 57 b4 15 0a c5 c9 cb 14 db 3f e2 47 66 a5 f0 ff 4a 49 ee 28 33 c0 15 13 03 0c 30 c0 00 03 0c 30 c0 00 03 08 97 03 fc f3 9f ff 94 6e b7 5b f1 de d7 d3 34 1d b5 b8 c1 b8 1c 63 55 5d ae 3b a0 65 79 d3 d8 00 e6 44 64 a1 56 ab b5 00 65 15 c4 bf f9 cd 6f b8 ac 60 74 74 54 92 24 a9 a9 ea 26 e0 28 e0 18 cb 0f 6b b7 db 47 5a 3c a2 5f 37 b2 5e 44 2a 46 07 38 31 98 09 89 aa 2e b3 6b 9c 06 f6 34 9b cd b3 a2 28 3a d5 39 f7 47 8b a7 8f 8c 8c cc 17 0d 91 bf fe f5 af 5c 1a 78 e5 af 3f 2a 37 3f fa 1a c3 d7 3d 7c
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq\IDATxpHE_n,33333333333333gKW?GfJI(300n[4cU];eyDdVeo`ttT$&(kGZ<_7^D*F81.k4(:9G\x?*7?=|
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC1369INData Raw: cc cb 99 12 4c e8 f5 7a e4 11 e7 0b ed 56 9b 6e 9a d0 ae 2b f3 d5 8e 8c 55 87 47 6b d1 d0 e8 50 54 3d aa 1a 55 ae 57 71 11 b1 31 12 87 2c d3 09 08 28 e0 51 bc 28 a9 d1 e3 2d fa 90 27 84 3c c4 90 1b 3d 4a 27 ed b1 98 b6 71 51 44 6c 54 28 8a 2f 15 ea 9c 0b a6 14 f2 12 13 57 47 4c 1e 2a 78 af 2c 76 9b 74 9a ca 4c d2 c0 84 53 8d 8d 16 ed 46 89 5d 4c e4 1c ae 6f 40 70 d7 88 28 5e 30 2a 4a c8 09 99 00 a1 06 e4 66 a8 a7 29 5e 15 09 63 07 68 f1 a6 f3 ad 7e ae 42 cb eb ab 9b 12 17 0b f4 87 3d 9f 90 f6 94 76 da c5 25 2e 7b 21 f5 63 a0 04 23 04 8c 22 92 19 12 18 f6 c9 72 42 54 70 f9 ae 89 04 89 63 63 84 a8 42 14 81 45 bc 0f 71 35 81 e5 e3 d5 bb 67 f5 0e 90 7c 22 28 04 7a 55 54 3d ce 87 f6 46 d4 e1 56 18 44 06 43 08 75 59 a6 20 02 0a 21 d2 8f 82 a0 22 f4 62 47 bd e3
                                                                                                                                                                                                                      Data Ascii: LzVn+UGkPT=UWq1,(Q(-'<=J'qQDlT(/WGL*x,vtLSF]Lo@p(^0*Jf)^ch~B=v%.{!c#"rBTpccBEq5g|"(zUT=FVDCuY !"bG
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC969INData Raw: d9 a3 50 49 3c e4 3a a1 a6 c2 89 a7 ed 23 7d f7 7b 68 be f8 c5 b4 5e fe 72 da 1f fd 28 7e 72 92 9a 8d ab 0f 7c 20 2a b2 da 0c 9f af 0e 28 83 2b 9f 51 61 55 68 69 2d 4b 22 af 4c 8c 55 78 fe 9d 8e e5 3b 5b d7 e1 21 18 e1 3c a0 90 3a 41 9d 0b b3 4c ad 16 66 7c d8 7e 09 56 ef 7d 6f 42 5d f5 3c 13 58 dd 94 12 f3 5c 6e 50 22 44 f3 b3 db 1f e7 0b 39 48 ae d6 cf 62 ef 39 30 5e e5 25 b7 3b 9a e7 f6 8d d8 b9 6e 88 c9 e1 88 d9 f1 3a b2 7d 1b d5 fb de 97 e1 77 bc 83 e1 b7 be 35 fc 21 e4 55 83 29 17 44 78 79 ed 82 7c 06 b5 4f 8a b1 58 30 e6 8d d1 7c 0e 51 aa 24 4e f8 c1 c9 eb 78 fe 1d 8f e5 61 f7 3b 89 07 dd f7 04 5e f3 c4 5b e0 3e fc 41 ea af 7c 25 d1 2d 6e 81 d6 eb 68 9a 96 89 2f 9d e1 22 bd f7 e7 d9 ac 38 77 b2 72 a1 19 a5 60 4e 81 b2 12 25 db 47 85 ec a8 4a ea 11
                                                                                                                                                                                                                      Data Ascii: PI<:#}{h^r(~r| *(+QaUhi-K"LUx;[!<:ALf|~V}oB]<X\nP"D9Hb90^%;n:}w5!U)Dxy|OX0|Q$Nxa;^[>A|%-nh/"8wr`N%GJ


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      55192.168.2.449810172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:00 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3451
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:08 GMT
                                                                                                                                                                                                                      etag: "658511c0-d7b"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:00 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LYTKf%2FXQW%2F0bGjIbKygWK0nuXoEJkk1hzihZq0htycFbj0BaQ3joX0PDN4LFaY2mGgsac1gZ%2BGB9xveSXwoRHs4d04yR%2FZCSDcYhVxLczlETFFh4m4BaguMHnV4P0r7l2dE0nwt26A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5529a0f8c43e9-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 42 49 44 41 54 78 01 ed 98 05 70 e3 c8 d3 c5 7f 3d 23 c9 76 60 79 37 bb c7 cc 77 1f 33 33 33 33 7f 45 1f 33 33 33 33 33 33 33 33 e3 31 f3 05 9c 38 8e 41 9a ee 7f df 94 2b a5 73 e5 b2 b9 aa fc eb 28 2f f5 d2 76 5b 52 e9 bd e9 9e 19 89 23 bc 3a 71 84 23 1c e1 08 47 38 c2 11 8e 70 04 81 97 3e fe e6 db bf 5b c6 1b eb 65 aa eb 9e a6 b4 e4 3c a3 6a 4b aa 5a 98 69 a9 66 c1 cc 46 18 3b 86 0d 11 fa 12 c2 56 ef d8 f2 08 30 f6 81 fc de 97 7c 29 2f 15 9c 3c 7b 4e c6 eb eb 5d 6d d2 39 33 bb 1c b5 2b d5 f4 82 a9 5e a6 49 2f b5 94 ce a9 d3 e3 29 8f a5 33 98 69 50 35 51 ac 01 1a 43 a6 26 b2 26 21 3c 12 8a 78 5f 88 c5 9d 31 86 7f 09 70 77 ef dc ca e6 bc 21 f2 c7 5f
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqBIDATxp=#v`y7w3333E3333333318A+s(/v[R#:q#G8p>[e<jKZifF;V0|)/<{N]m93+^I/)3iP5QC&&!<x_1pw!_
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC1369INData Raw: ce 89 b9 70 d5 63 e2 66 78 ec 86 a4 12 53 ca 42 8b c6 63 7a 56 78 ca a2 32 67 62 83 3a cd 30 a7 3a 71 26 55 70 8a 53 72 0e 04 66 51 10 c8 04 23 d3 0c 71 1a 9a ab c5 44 c8 d7 f3 98 52 a2 36 68 a3 a8 5b 86 8c c7 a3 59 8f 25 8a e1 48 e2 e2 e2 12 dd ce 12 55 75 b9 54 e5 9b 51 14 10 23 84 40 a6 08 00 62 10 cc 08 6a 44 cb 42 88 c9 a9 bb 9f 3d 26 42 7a 96 59 0c a8 39 15 cc 28 20 e3 e1 7a 4a 5f 13 8b 12 38 1e 23 c9 8c 33 21 62 02 3f b3 b5 ce ed 45 87 5b 8b 0a 6d 0b cf b1 cd 56 4e 9c b4 3e ec 81 82 16 14 a7 2a 36 dc c9 25 15 b7 06 84 b2 24 b3 72 16 05 12 63 66 08 c1 29 08 42 00 c2 cc 84 36 b3 31 e4 48 04 0a 99 dd b8 c7 da 0c 81 1c ef aa 27 fc e7 74 c4 7f 4d 46 3c d6 d4 dc 56 f5 78 93 de 22 b7 56 5d ba 21 f0 fb db 9b fc ee 70 8b 3b 4e 9c 45 f6 13 3c a3 ed e6 e4 a2
                                                                                                                                                                                                                      Data Ascii: pcfxSBczVx2gb:0:q&UpSrfQ#qDR6h[Y%HUuTQ#@bjDB=&BzY9( zJ_8#3!b?E[mVN>*6%$rcf)B61H'tMF<Vx"V]!p;NE<
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC1369INData Raw: 3d e4 a5 de 02 66 e4 67 fa 9b aa 6e ae 82 5e 8c fc dc 60 83 77 f1 19 fc df dc 98 4b 25 70 59 59 f2 d0 b8 e6 ba aa c3 43 f5 34 8f f8 95 65 c5 af 0c fa fc 86 57 8c 81 ef ff 8f d3 0d 01 01 de ca 0d f9 47 85 b3 45 79 60 03 0c 90 17 c3 00 85 fc f4 e7 a3 c8 03 a9 e6 67 37 37 78 5f 9f c8 fe 65 3c 74 13 4e e4 0a f8 9d f5 a7 b8 dc c5 7c e2 f1 33 b9 bc 2b 91 5c ee ff 3b 1d f3 df 93 91 ef fd d7 b9 a4 28 b3 31 6b 4d 93 db a1 6b 70 b7 ff 5e 16 15 8b 2d 65 96 d9 fe 2e bb 19 b3 bd 17 6e e3 b9 08 06 64 1e cc da 7d 21 90 67 ef 1f d9 7c c6 df e2 b8 78 17 fd 76 0b cb be 35 3e cb 52 08 7c ab 8b 7f 32 d5 39 3f 31 65 6c 96 5f 86 ec 98 f2 3e 3e ea 37 94 5d 3e fa d8 a9 bc 97 f8 46 3f f6 5b 36 9e 06 a0 c1 78 bc a9 99 9a c1 45 ef f7 b9 ca 2d f3 30 96 41 3b d0 21 f9 75 d7 87 fb 88
                                                                                                                                                                                                                      Data Ascii: =fgn^`wK%pYYC4eWGEy`g77x_e<tN|3+\;(1kMkp^-e.nd}!g|xv5>R|29?1el_>>7]>F?[6xE-0A;!u
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC86INData Raw: cb 41 38 23 c8 69 71 13 44 38 16 24 74 04 51 09 4e 24 11 64 13 17 2e 64 e1 43 e7 d8 90 09 a0 bc 84 21 9f 74 d9 d5 bc 9a 11 78 75 e2 c8 80 23 03 8e 0c 38 32 e0 c8 80 23 03 8e 0c 38 32 e0 c8 80 d7 00 e2 98 3f 6f 7a e9 47 d5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: A8#iqD8$tQN$d.dC!txu#82#82?ozGIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      56192.168.2.449808172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:00 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4257
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:10 GMT
                                                                                                                                                                                                                      etag: "658511c2-10a1"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:00 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xH22HAA0YGsTE9Fhks2r9t2HZvo%2BqATCoCbO%2Bd1nyMa%2FrOgiW%2FFVCz1iuQp6bm3UiqqOf4TvZNYuaMSthtb%2BIQsUZeB5ouzVTeDtXGG6w0%2BGOhn%2F6%2F6cKbc1HzgQlSEs3RFHkLt5HQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce55299f91343a3-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC618INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 68 49 44 41 54 78 01 ed 97 05 74 1c 49 b2 b5 bf c8 aa ea 6a 16 cb 24 c9 8c 63 18 66 66 c6 9f f1 31 33 33 33 33 33 33 33 2e 33 83 77 c7 eb f1 7a 9e 8c b2 b0 a5 c6 aa cc 78 a9 12 9c 3e 33 d6 59 0d 3d d4 3d e7 eb 88 86 19 fb de 88 ca 2a b3 a1 ff 9c da d0 86 36 b4 a1 0d 6d 68 43 1b da 90 f0 6f 5c df f6 ed bf 2c 53 33 f5 d8 a6 b6 60 ad 2d 5b eb 86 9c cb a8 38 75 91 3a 17 aa aa 78 da 9e ba 67 41 84 29 31 e6 62 14 06 b5 e1 c1 6a 1b 50 d6 90 7c cd d7 fc 38 ff 56 d4 71 26 97 74 6c bf 73 3a a2 aa 7b d5 e9 f6 c5 de 9b dd e6 8d 0f a7 de bc 0f a1 37 4d 6d 31 4d 5d e4 7b e3 9c 33 aa 0e 14 8b 68 02 a4 c6 48 c3 04 e6 7c 10 86 e3 41 10 3c 2b 41 f8 d6 96 e5 7d a7 db
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqhIDATxtIj$cff13333333.3wzx>3Y==*6mhCo\,S3`-[8u:xgA)1bjP|8Vq&tls:{7Mm1M]{3hH|A<+A}
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC1369INData Raw: 2e 56 34 f1 d7 e7 b4 51 6f 95 9c 0b 36 27 89 39 52 2a d9 4f c9 45 41 3d 8a 82 e9 30 30 67 4d 60 a6 1b a6 5d 9f 9d ab cf 1b 91 e6 e9 f1 89 1c 48 ac 10 03 fd 28 c3 4e 19 52 a5 e2 1c 05 e7 34 b6 16 f1 46 bc 31 56 a7 9a 64 bd 23 cd d0 cc b0 b3 8a 75 8a ea 0a 64 d5 79 96 c2 00 9c 32 22 0d ae 8a 26 39 14 4e 31 98 d6 08 bc 69 2d 78 c3 c3 db c9 ef de 41 f1 c0 5e f2 63 23 e4 06 fb 89 fb fb c8 57 2b 04 51 c4 ec ec 1c 8c 8f d3 6a b7 e8 56 38 f8 cc a3 ac a8 f3 a7 3f ca 4c ea 68 77 72 d4 6a 42 b9 9c 0f f3 f9 b0 27 8e c3 9e 5c 2e dc e9 83 c0 07 81 59 c4 08 22 02 08 0a a8 03 eb 71 76 a9 5a 0b 6e a9 76 4d 53 71 d9 e7 be 76 99 54 e5 b2 52 04 07 e4 44 d9 1b cc 73 6d 38 c1 41 37 45 d5 36 20 8e 89 b6 1f a0 7c f5 31 4a 57 1d 21 b7 6d 0b 41 b5 8c 1a 83 53 07 0a 61 10 10 7a f3
                                                                                                                                                                                                                      Data Ascii: .V4Qo6'9R*OEA=00gM`]H(NR4F1Vd#udy2"&9N1i-xA^c#W+QjV8?LhwrjB'\.Y"qvZnvMSqvTRDsm8A7E6 |1JW!mASaz
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC1369INData Raw: d7 2f 75 8e c9 89 f1 6c aa d5 6a 85 a9 a9 29 1f 42 81 5b ee 7b 98 47 bf f6 27 38 f4 d4 67 63 25 c2 39 48 15 16 ac d0 b3 eb 0a 6e be ff 11 f6 ef df c7 c8 c8 08 fd fd fd 14 8b c5 f5 dd 05 14 90 cb 4e 19 10 41 11 0a a2 0c 9a 16 07 c2 3a c7 a2 79 f6 06 0b f4 4b 4a dc d3 43 f5 da 5b d8 f4 c8 fd f4 5d 77 15 b9 be 5e 64 d9 84 18 c3 cb 51 ab 31 cd dc 73 3f 4f c2 26 5c f1 5e 86 b7 ec 06 34 9b 6a d8 d3 cb e1 bb 1f e7 f8 df fc 16 d1 ec 38 a9 42 cb 2a ea 1c 81 08 85 72 39 3b 00 01 66 67 67 2f bb 01 e1 0b ed eb ea 9c 05 01 42 94 82 a4 54 8c 63 73 d0 61 57 d8 62 4f d8 60 d4 b4 e8 37 1d e2 28 22 bf 75 0b 7d b7 dc c0 f0 03 77 53 b9 e2 00 51 a9 88 00 6a ed 92 71 11 5e ae 94 10 97 df c7 e0 d0 21 e2 7c 88 aa 05 31 88 c7 b9 14 13 46 48 10 d1 71 4a dd 1a 86 0f df c2 e1 db 1e
                                                                                                                                                                                                                      Data Ascii: /ulj)B[{G'8gc%9HnNA:yKJC[]w^dQ1s?O&\^4j8B*r9;fgg/BTcsaWbO`7("u}wSQjq^!|1FHqJ
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC901INData Raw: 46 29 5d 75 98 ea f5 57 67 5b 42 14 82 2a ba 06 9f 20 00 5d d3 f4 da ef bb 3f d3 d5 7e 6d 29 a2 80 08 82 7b d1 ff b9 83 d0 d6 90 39 cf 79 8d f9 a0 56 c0 f6 13 b9 84 92 6b d1 ef 1a 6c 72 0b 8c e9 1c 23 d3 73 54 2e be 8f e9 77 bc 0b f3 5b 7f 48 e9 e8 21 7a 6f bb 91 ca d5 47 c9 0d f4 ad 6e 04 6b 9f 05 97 7b 0e 50 3c eb d8 80 75 4a 15 45 60 f9 15 11 14 10 74 ed 80 20 43 05 44 1d 16 68 61 58 70 31 67 6c 88 4d 4b 18 db 47 d5 35 19 d1 1a fb 99 61 cf f4 2c 7d 7f ff 46 a6 de f0 16 0a fb 76 33 fc e8 fd 0c de 71 0b d1 f0 50 f7 a5 b1 9e 00 56 a4 9f 60 b2 ca 2a ea 11 0f 92 f5 19 28 ba 3a 69 85 ee d7 75 49 41 41 55 51 1c a8 05 52 8c a6 a8 27 75 29 13 d6 70 d6 56 78 87 2b d0 af fd 1c 90 59 8e b8 19 c6 3e f0 2c f3 cf 9e e4 d2 5f fd 03 23 4f 3f ca d0 5d b7 82 91 97 7b 06
                                                                                                                                                                                                                      Data Ascii: F)]uWg[B* ]?~m){9yVklr#sT.w[H!zoGnk{P<uJE`t CDhaXp1glMKG5a,}Fv3qPV`*(:iuIAAUQR'u)pVx+Y>,_#O?]{


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      57192.168.2.449811172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:01 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3289
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:07 GMT
                                                                                                                                                                                                                      etag: "658511bf-cd9"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:01 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dRg4nZbEwqgrezfkZM9%2BpyrQiZUs2niy30yUggiSNuKrNmExtCw5EbmbpfUmzEEk0uPi7BEomaX8dFH%2F%2B3FvtKEeJZK1ODBx0vx92poE4CYjwKq7PR8%2Fnc7RKy7vCWo8BxPkLgmIOA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5529ababf8c5f-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c a0 49 44 41 54 78 01 ed 98 05 6c 23 cb 96 86 bf 53 d5 6d 48 1c 67 32 78 33 3c f3 98 99 19 c5 8b 62 5e 46 c1 32 88 96 99 44 6f c5 2b 5a c1 32 33 f3 3e e6 37 70 f9 de 61 08 38 b6 1b aa ce 79 b6 e5 b4 da 91 af 2f ce c3 fc ad df a7 52 53 0d ff 7f fe 2e 4f c2 3e be 3e b1 8f 7d ec 63 1f fb d8 c7 3e f6 b1 0f e1 ab 00 9f fb f8 2f 49 ef af ca 34 0c 62 5b 35 76 34 c6 c3 aa d6 51 d5 44 4d 53 53 73 98 0d 0d 1b 98 d1 47 d8 74 de 6f 37 3a dd 21 60 2c 80 fc eb 4f ff 2c 5f 29 38 fa 8d 5e 8a 72 a3 65 16 8e 62 76 ca b0 33 98 ae 1b 7a 32 ff 9f a5 13 f1 aa 3b 6a 16 8f 6a 8c 07 2d c6 54 a3 3a 55 75 66 2a 66 16 14 82 89 14 23 de c1 b9 c7 9c f7 0f f8 24 b9 e0 bc fb a8 43
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxl#SmHg2x3<b^F2Do+Z23>7pa8y/RS.O>>}c>/I4b[5v4QDMSSsGto7:!`,O,_)8^rebv3z2;jj-T:Uuf*f#$C
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: 77 8f 67 45 f9 98 17 77 d3 39 b7 25 4e 76 44 24 1f 31 15 68 80 34 36 8b fe 31 e0 78 54 77 74 30 28 8f ba b5 9d ae 88 b5 bd 8b ad c4 45 19 0b 9c 30 2d 69 4c 84 97 78 57 e2 64 2a 76 2a 18 31 04 05 0c 0c 14 45 2c 22 36 ae 86 13 50 40 0c 64 72 30 fd 04 99 ce 63 06 28 84 12 32 07 66 18 10 63 24 18 33 48 42 cd 90 6c 98 51 96 4a d4 16 59 9e ca f2 52 e8 34 9b 49 27 6d f8 53 69 ea de 92 7a 87 1f d1 39 87 88 4c c8 98 80 99 4c 18 82 c3 d9 5d 0e 75 1f 03 83 24 09 24 3e 8e 18 f0 6e cc 88 13 45 9c 02 5a 89 ad 43 84 0a 0e 30 01 a1 4e c1 01 3a 33 57 01 d9 53 01 4c aa d1 ac 01 f5 09 41 31 55 46 1d c4 6c 40 6f 27 90 a6 7e c4 64 52 93 64 6c 80 c7 3b 87 73 82 38 87 30 35 c1 04 43 08 c1 23 dc 66 75 e9 71 34 3a 9c b3 11 41 c4 70 02 32 a1 d4 85 d6 31 7f 0e 10 a9 77 7a 31 0d 90
                                                                                                                                                                                                                      Data Ascii: wgEw9%NvD$1h461xTwt0(E0-iLxWd*v*1E,"6P@dr0c(2fc$3HBlQJYR4I'mSiz9LL]u$$>nEZC0N:3WSLA1UFl@o'~dRdl;s805C#fuq4:Ap21wz1
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1293INData Raw: 98 90 b7 d7 28 9a 2b e4 f1 28 77 2f 8f 04 87 0e c5 10 b2 7e 00 64 24 be 41 7b 65 85 ac 77 83 03 07 6e cc 0d aa 2d fe 79 2e 6c ce ba c4 b8 37 10 81 d6 f2 12 6c 43 c8 73 ee d8 61 06 07 df 81 00 b2 bc 0a 3e a5 d8 ca 49 92 04 50 b2 fe 10 97 24 4c ce c1 c8 7b 8f 72 ee cc 47 59 5d ed a1 2a 60 60 50 91 7a 9d ef 3f f6 dc 26 c0 9e 56 d4 cc 84 3c 6f d0 5c 6e d2 6c 2d d1 df e8 d3 cb 3d 8d 56 83 46 34 ac cc b0 a8 44 0c 11 21 1d cd a7 7e 83 a5 f4 21 ba dd 6b dc 77 df 35 3a 9d 0c 8d 0e 88 d8 53 7e 2a c3 ac 36 ae 56 2d fc a3 e8 1c d8 a2 b0 19 0b 61 82 f7 91 43 07 1e 64 eb 91 43 24 c9 0a ad 4e 87 18 22 60 a8 82 20 2c af 2e 11 ca 48 28 0a d6 8f fe 1f a7 ce 3c 42 bb 59 e2 3d 98 09 a6 0e 4c b1 9a 1c 9b fb 14 06 d8 f4 a8 43 f6 ac b5 a7 96 00 db d3 e1 aa 1a 80 2c 52 5e 51 d5
                                                                                                                                                                                                                      Data Ascii: (+(w/~d$A{ewn-y.l7lCsa>IP$L{rGY]*``Pz?&V<o\nl-=VF4D!~!kw5:S~*6V-aCdC$N"` ,.H(<BY=LC,R^Q


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      58192.168.2.449812104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1e7.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:01 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2792
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:13 GMT
                                                                                                                                                                                                                      etag: "658511c5-ae8"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:01 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SygjsH3AT%2BjIIddFKgKPteVC8JDEHBjEvsSYjEpTG7Q2U4fECdA8srhOOEIbuze2JHgxdD4IbyQ8O%2FHa6150AjzYbKWCURBoAq2vqSpF1KTjaZjYuQ9o8MJIAQ6JwI54jLADS7Aueg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5529b488d5e7a-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC601INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a af 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b de dc e6 70 07 42 27 00 00 26 0f ec b5 67 16 50 8d 64 5f 13 ff dd db dd 81 64 02 e3 cc ba ef 7e ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee 36 ee c0 60 91 ee f7 5e 7d 49 c8 61 d2 87 10 e0 ef bb 4b f5 a9 96 d7 5a 75 6f bd 19 e0 9b 7e ce 6e de 5e 2b 62 08 cd 14 63 3b c4 74 26 29 b5 15 53 9e a4 42 4a 2e a9 8b d4 c1 d8 02 ee b8 67 eb c7 db c7 ba 80 98 01 fb 84 cf fe 6e 5e 54 f0 81 6f b2 65 a1 7f 67 5e 29 2c 81 1e 04 3d 9c 59 bc f7 1f 2f 2d 3c f0 07 ff 7e e6 7e a5 b8 14 62 5c 8a 31 9d 1a b0 88 31 7a 4a 72 29 99 a4 00 04 37 4a 33 96 dd ed 52 9e f9 ff e4 79 fe ef ee d9 5f 23 fe f3 dc d2 89 35 a8 1b 62 9f
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx[pB'&gPd_d~6`^}IaKZuo~n^+bc;t&)SBJ.gn^Toeg^),=Y/-<~~b\11zJr)7J3Ry_#5b
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: 4d c6 60 7d 75 95 6e af bc 17 b2 a7 82 b2 37 6d 35 d3 d6 5c 23 5b cd 33 bf dc cd aa 4b ee d9 4d 77 5b 1b 70 13 b3 be 9b 15 60 0d a0 d1 5b db 3a 27 b8 2f 26 5b 72 85 a5 14 ba 8b 59 5e 36 dd 34 9f 65 d1 8a 2c d2 18 b0 c8 26 2a 3c 16 3b a4 31 e4 b8 8a 12 86 90 c0 09 48 91 98 84 49 68 cf 39 dc 10 20 0d 29 44 1a 75 8a 59 40 72 72 02 8a db ef a9 19 40 ba 3b d0 eb f5 28 ab 44 2f cc b3 d6 cd 6d e1 d8 5c 7b 90 a3 f6 c0 84 07 1b 45 f6 1a 45 ee e4 99 8f 32 66 e6 03 1a 0c 28 41 1a d1 08 d1 e8 36 4b 16 8b 65 ce b4 7a f8 a8 8a 91 3c 4b 64 1e c9 2c e1 96 76 c4 9a 04 9a 22 cb c0 00 33 1b 72 3c 60 18 30 5e 33 42 6d 9f fa 98 8d b7 68 7c d7 6e e4 d4 20 52 4a 6c 6c 95 f4 53 87 95 8d c0 40 f8 80 f9 28 53 f9 88 43 03 1c 77 df 31 41 18 70 d7 80 a5 c5 3e 2d bf cd 62 de 45 18 6e
                                                                                                                                                                                                                      Data Ascii: M`}un7m5\#[3KMw[p`[:'/&[rY^64e,&*<;1HIh9 )DuY@rr@;(D/m\{EE2f(A6Kez<Kd,v"3r<`0^3Bmh|n RJllS@(SCw1Ap>-bEn
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC822INData Raw: a3 52 fd e1 d8 9e 1f 2d 04 66 8c 81 a2 78 ed 97 6f f2 c8 fd c5 60 42 2c 78 f0 4c 4e 4c b5 7b 77 bd 4b 68 ef 6e ab 8f d5 8f f5 5c ce 01 35 13 6a b4 da ee ee 02 68 67 01 ab d9 18 23 bc c6 4b ce e3 3e 3d 1a f5 fd 5d 3d 35 75 7f 26 0e 1f 01 71 e8 68 68 a2 c5 a4 29 11 a8 cf a5 29 88 b8 c7 c4 57 3f ae 3f 57 f5 b0 cc 8e 81 a8 17 6d 7f 03 ea 37 ce 36 64 42 ac 4d 89 40 ba 5b bd 04 f8 6c a1 e3 b1 e9 29 8b 49 28 05 50 05 31 a0 09 12 23 a4 04 29 62 69 72 f2 74 20 51 ef 9f dd 46 e4 35 37 a7 fe 9b 6a 60 4c 8d 40 1d aa 2f 1a 92 11 31 48 2e 6c 0f af 25 48 12 29 41 88 a2 0a 22 84 44 59 09 a5 8a db 2b 9b c4 fe 32 a4 3e 21 54 c4 11 03 29 c5 31 13 4a da 31 0c 1c 3c 07 1a 28 4b 28 82 3c 02 9a d9 01 f5 ea 8b 09 e1 b6 77 06 6b 49 57 6d ee 91 84 76 0e 6c c7 0c 49 c4 24 42 d8 16
                                                                                                                                                                                                                      Data Ascii: R-fxo`B,xLNL{wKhn\5jhg#K>=]=5u&qhh))W??Wm76dBM@[l)I(P1#)birt QF57j`L@/1H.l%H)A"DY+2>!T)1J1<(K(<wkIWmvlI$B


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      59192.168.2.449813104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:00 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:01 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2890
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:20 GMT
                                                                                                                                                                                                                      etag: "658511cc-b4a"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:01 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UgyXLHOh%2BJeKSzj%2FCi%2F4LW5nicb%2FfHBpMzLihxM9skMn1Q2%2FYsdIeWGSF7A34NxfuMekDVhyvXiCVM5cl58RfrlKdgY95G6%2FzI6RoNsFpBunaA3EDPNerLw6BscNXYg5Vsc1tTTBqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5529bb8b10f77-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 11 49 44 41 54 78 01 ec c1 01 01 00 10 10 04 b0 53 fe 9a e9 a5 06 7e 5b 66 02 00 80 95 07 ec f6 b4 63 16 d1 6d 6c 5b 1a fe f6 a9 12 1b e2 ab 38 0e 27 8f 99 99 99 99 99 c6 3d ba f3 37 ef 71 f3 ac 47 77 3e 6a e6 ee 3c 66 7e 97 c2 ec 6b 5f 5b b2 25 4b aa 3a 7b f7 71 55 ad b8 56 2d af ea f4 65 c8 9f f5 65 97 8e 02 fe ff bd eb 9c 92 64 bc b6 d6 f0 49 d2 51 d5 39 4d d3 83 59 35 8b 4d b5 61 66 2e b0 63 30 0e 8c 80 4d 71 6e d8 59 5c dc 01 8c 1a c9 df df 7d 37 4f 15 2d f6 fb 32 db d8 68 07 83 87 cc ec 04 66 a7 54 f5 88 a9 1e 57 ef 8f 99 f7 87 2c bc 17 ae ef 0a 34 c2 6b a7 aa 4e cd c4 cc 52 83 d4 9c 9b 99 c8 3a ce 5d 8e e2 f8 6c e0 5e e7 dc cf 1c dc bf b0 b2
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxS~[fcml[8'=7qGw>j<f~k_[%K:{qUV-eedIQ9MY5Maf.c0MqnY\}7O-2hfTW,4kNR:]l^
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: 17 02 9d 60 b8 ed bc 97 a8 e8 6c 9c d5 9c b2 59 02 78 0f 66 a0 9a 57 c8 ae 03 99 59 29 d6 05 32 1c a0 80 e4 e4 ef 05 28 d0 24 41 45 f2 60 e2 18 1f 6a 22 42 59 71 c2 9e 06 f7 de cb ca 27 3f 49 3c 1e 13 fd f1 8f d2 0d f7 60 6b 3c 9e a3 d1 38 31 ba 76 ed 2d d2 6a 41 1c 63 51 84 88 40 00 40 cc 70 aa 39 de 13 85 1a 85 1a c0 a5 29 45 cd 90 dc 48 06 05 98 51 95 14 d5 01 56 36 2b 92 41 21 a9 60 79 2d bd 57 92 08 55 c5 94 24 fd 3e 26 92 8d d8 ec 8f 7f 64 f9 b3 9f 65 76 ee 1c cd c3 87 69 9c 3d 8b 0b 01 b8 38 46 a2 08 e7 1c 22 82 db c5 0c 07 7b 21 98 21 45 95 fc bd b2 c9 bd e0 a8 3f 97 05 d0 4a 08 56 ed fa 3e 41 58 75 ad e6 dc 8f ab 09 25 ab ab d9 e6 12 1d 38 00 40 3a 1c 12 05 e3 ba b1 91 99 cd ba ef 5c 46 78 9d 5f 17 9d a1 c0 02 92 ef c8 79 2d 82 92 fc cf e7 a1 88
                                                                                                                                                                                                                      Data Ascii: `lYxfWY)2($AE`j"BYq'?I<`k<81v-jAcQ@@p9)EHQV6+A!`y-WU$>&devi=8F"{!!E?JV>AXu%8@:\Fx_y-
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC898INData Raw: 9c 95 a8 31 88 15 50 1f 88 59 25 80 f2 42 7a f3 26 bd e7 3d 8f 59 38 02 47 81 a5 0f 7f 18 b7 b8 88 8b b6 90 d4 32 a3 89 83 b4 30 e9 ca 48 91 b0 ed ad 89 ec 55 01 6c b7 1a ff a7 cc ac 7c 9d 81 95 d6 f7 0b c3 aa 75 ff b5 fa 07 a1 e1 10 69 34 d0 c9 24 ff 56 e8 c4 89 ec 8b 11 f3 29 d5 7f 48 aa 50 52 cd 0f 59 98 29 9b ab b2 6f 77 2d ff ad a0 c6 68 fd cf 51 1f c0 d2 17 be c0 f4 ea 55 a2 7e 9f d6 8b 5e 94 7f 08 8a e3 dc 30 d5 ff ac 96 8a e1 8a 71 f6 37 0a f5 ff 56 75 22 a8 42 cd da 6d 7d 25 f6 df ff cd ec f2 e5 fc 51 f8 65 2f 63 18 9e 03 ba af 7b 1d 44 11 56 1d b7 7a 55 3b 9d 57 ac 3e 34 ad be ce b1 d4 72 66 06 33 b0 a9 61 93 c0 8e c1 84 9c 29 c8 4c 20 01 52 40 f7 6f 46 95 b8 dc 89 f1 ee d3 df c7 3f 0e d3 29 93 7b ef cd 82 98 5e bc 88 1d 6a 23 22 60 56 3b 01 66
                                                                                                                                                                                                                      Data Ascii: 1PY%Bz&=Y8G20HUl|ui4$V)HPRY)ow-hQU~^0q7Vu"Bm}%Qe/c{DVzU;W>4rf3a)L R@oF?){^j#"`V;f


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      60192.168.2.449814104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:01 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 1991
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:14 GMT
                                                                                                                                                                                                                      etag: "658511c6-7c7"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:01 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Mp0D52S%2F8zp5zt%2F%2Bb4B%2FBBHyu9uBMUkjDjuklecTApvVLgQqLW3eSQJaS6ZbWUJpEeGf44eesE43L27rmgHyQBv0tgvoZhaEbFB1%2FzVahjNEdd9Vm%2BLd1ua4w%2FrPun1Fg0PBGxlzWA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5529c6c5515cb-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC621INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 07 8e 49 44 41 54 78 01 ed 98 05 93 e4 c8 11 85 bf 2c a9 87 67 8e f6 16 cd cc 76 90 99 99 03 cc f0 0f cc cc cc cc 4c ff c2 cc cc 0c c7 cc b7 34 b3 b7 8d aa 7c ae 55 74 d9 1a f5 b8 0f 97 7c fd 29 5e 64 a9 04 d1 ef 55 d6 40 73 eb 64 c6 8c 19 33 66 cc 98 31 63 c6 0c e3 24 e0 ef 1f f9 94 0d af dd d7 f1 58 2d c6 18 57 3c c6 6d ee be 92 54 4a ea b8 3c 20 7a 92 ba 82 c3 98 1d b4 10 36 16 56 56 7b 80 98 82 fd ea b5 6f e5 44 61 e5 85 7b ac 1a 1e 5c 90 c7 ed e0 b7 45 ba bd 0a ed d2 59 a3 db e8 b7 fd 3d 52 dc ae 18 b7 7b 8c a7 ab 8a 1d f7 18 14 3d b8 64 49 95 a0 92 d9 50 c1 f6 11 c2 a5 56 14 e7 17 9d f2 ac 10 8a df 17 d2 39 cb 3b cf 5c 6f 07 62 7f 7e fb bb 39 2e
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx,gvL4|Ut|)^dU@sd3f1c$X-W<mTJ< z6VV{oDa{\EY=R{=dIPV9;\ob~9.
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: 84 6b 92 d6 93 ae 03 06 a9 76 80 39 92 52 68 3b 24 ed 8e ae ed c1 6c bb c7 ce 5a 11 6c 31 98 16 8a 32 5a a7 f0 d4 89 c9 6c 52 6d ba 18 af 70 a8 cd 62 e6 18 0e 49 18 18 02 09 b7 24 8d 0d 22 4c 80 52 85 96 54 0b 8d 6b 14 1a 19 16 06 98 84 02 54 8a 8c 24 9a 94 23 77 32 c9 04 c3 e1 b0 ae eb eb eb 96 b6 c3 ca c2 c2 c2 4a 0a e1 b6 a9 33 1e d2 e9 74 48 61 50 14 05 66 56 2b 81 24 dc bd 56 55 45 7a ab c6 da 92 b3 ed d4 40 08 9e 0c 3b 65 e1 14 47 14 bc 9e 33 13 90 2a 09 44 13 6b 0c 2c 2b 1f 40 48 f2 a4 ff 8c ad 11 44 fb 3d 52 3e db 54 33 65 7b c2 dd 39 94 b6 45 6a 67 f6 ef df 4f 32 9e 55 9b cf 01 84 10 72 08 48 22 31 0e c0 d9 be ad 60 69 be 4c 21 94 08 11 02 04 03 ab ab 61 46 22 55 26 31 a3 81 d5 cf 09 db 64 3a 2b 0f ac 3d 4f 73 de b0 86 71 63 33 a5 b1 35 a3 d1 88
                                                                                                                                                                                                                      Data Ascii: kv9Rh;$lZl12ZlRmpbI$"LRTkT$#w2J3tHaPfV+$VUEz@;eG3*Dk,+@HD=R>T3e{9EjgO2UrH"1`iL!aF"U&1d:+=Osqc35
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1INData Raw: 82
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      61192.168.2.449816104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:01 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4541
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:21 GMT
                                                                                                                                                                                                                      etag: "658511cd-11bd"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:01 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XbnjhDwiWMRZw3wTR0zj1QHONo4kv8cZLZTBtfVt8DgKp%2FPoJyNZg2xhvPgrnGLsU1ZKqRXXTt43aNsUTKwao%2BrDb0WFi%2FByAaV9HOTEQOqwzFniV17Jqy%2F9Zi2QZD2pRdAESrOzEw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5529c7b3ac468-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 84 49 44 41 54 78 01 ec c1 41 15 00 30 08 05 a0 bf fc 3b d9 c9 60 e6 f0 09 e4 26 00 00 78 59 a0 7f 0d 33 72 91 2e c9 b1 03 50 f8 48 91 99 95 55 7d 99 f1 31 33 3f d3 d4 6c ef c7 3c f2 1a ec 61 af c2 cc 8c f3 66 66 ba 0c 05 21 c9 d9 60 86 89 f1 7c f1 7f 21 49 ba 57 56 4a cb b9 ed 66 43 8d 29 f7 18 72 f7 22 c2 4b f7 d0 88 d8 85 d8 89 90 6d 84 35 51 dd 68 8f 0f ed 02 c1 37 24 4f 3f f8 08 3f 95 c6 27 a6 a5 bb b2 56 7b ce 33 11 b1 dc f8 79 b8 cf 87 c7 92 9b 2d 86 d9 8c bb cd 84 e5 89 c8 56 86 99 ba bb 86 87 38 e4 68 b8 48 3f 44 ae 88 ea 29 29 d2 91 54 16 fb 93 ea 87 4a 1c 6c cf cc ac 03 c1 67 92 17 1e 7b 9c 1f a3 ca 43 2c 5b 27 cc 26 c3 fd 17 11 f1 bb e6
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxA0;`&xY3r.PHU}13?l<aff!`|!IWVJfC)r"Km5Qh7$O??'V{3y-V8hH?D))TJlg{C,['&
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: b2 b4 6a 3c 77 5f 35 85 df be f5 18 1b f7 af 60 3a 25 94 5f 72 15 0b e7 5d c1 f6 e3 cb e9 eb 72 f2 ec a6 df 62 0a 83 e9 f9 f3 68 8c 3a c2 97 aa 2e a4 b2 ea 32 76 be f9 0a 2f 55 3f cb 5b 2f fe 94 db be fe 6d 1e b8 66 3a 37 fd f0 43 5c 1e 6f 84 62 45 d0 16 59 fc 10 00 44 38 3f 54 6c 68 20 ff f1 24 7f c0 64 c9 f4 11 2c bd b0 80 8d d5 af d2 fe da 5a b2 ca b3 b9 f8 c6 a7 a9 77 ec e0 a3 ba 97 68 b0 7d 8a 08 a8 f8 9c 3e 64 8c 97 f7 5a ff 8c 6e b7 70 d9 39 77 f0 95 a9 8b 88 9e 5d c6 9c f8 cb 69 79 f1 23 be 1f f7 18 f7 5f f7 a3 d3 d7 2c e1 c5 d5 b5 28 0c 2a c2 dc 1b 59 97 12 5a e0 01 ed 13 11 9e 88 90 04 6d 3a 3a 2f 95 07 96 4e e7 fd b5 bf e7 67 af 3f c5 f0 f3 e7 f1 c0 cd 3f e3 33 c7 5e de dd f7 02 32 00 63 d4 29 14 77 4e 24 39 3a 89 ec 03 1e 72 f7 c6 90 de 94 c9
                                                                                                                                                                                                                      Data Ascii: j<w_5`:%_r]rbh:.2v/U?[/mf:7C\obEYD8?Tlh $d,Zwh}>dZnp9w]iy#_,(*YZm::/Ng??3^2c)wN$9:r
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: 35 eb 70 f4 3e 47 63 b7 4e 4f a1 1b 71 52 30 b6 60 06 cb 32 6e a3 79 c5 46 ca 62 8a b8 f5 e2 47 d8 55 d7 43 b3 c3 89 a2 08 0c 03 20 dc 05 92 2f 36 86 0c 07 20 ff 75 1b 09 41 5b 87 1b b7 2b c0 9c 49 0b 79 b4 e6 23 7e b5 e9 17 dc bd f8 61 14 bf c0 94 92 2d c7 d6 93 af 67 d2 d0 b1 86 a3 07 f6 22 e2 e3 89 cb 68 43 d7 5c 34 76 bc 75 7a 19 3a 52 92 b0 58 62 d1 f2 75 26 57 cc e0 95 6d cf 52 b7 e6 6d 96 7e f3 31 32 13 0a 79 73 c3 db 04 4c 13 85 70 21 b2 3f a5 00 cc 21 fd 19 a6 81 f8 b7 00 e8 72 9d e2 e3 c6 36 f2 8a 33 10 86 c4 bf ed 00 ce 79 4e 3e ac 7b 1d e5 90 8b 6a 63 23 7b fc 7e 64 1c 28 f1 27 d0 7b 02 8c 8d 32 e9 08 9c 43 ee e8 a9 c8 63 56 26 17 7d 89 58 3d 91 51 a5 05 64 24 58 79 ed ed 5f d2 3a 36 1e 6d 7c 01 2b aa 1b d8 7b d0 86 ae 29 18 01 23 44 7b 18 88
                                                                                                                                                                                                                      Data Ascii: 5p>GcNOqR0`2nyFbGUC /6 uA[+Iy#~a-g"hC\4vuz:RXbu&WmRm~12ysLp!?!r63yN>{jc#{~d('{2CcV&}X=Qd$Xy_:6m|+{)#D{
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC434INData Raw: 8c 29 76 5b cd c6 5c 74 4c d5 46 55 d5 cf 3a e9 fb 29 37 ef ff e8 8e 45 35 c3 cc da 66 b4 31 eb 18 b6 41 60 7f a2 ba 67 a4 cc f6 34 fa d3 db d7 e7 73 9d cd 95 2a 21 a9 c8 3d 01 5e 98 3c b5 74 98 4b a7 65 73 3a cd 89 de 1d ca 5a 87 a9 86 3f 9f fa 72 1c 66 fc dc f7 7a b1 32 82 26 15 2c 24 04 0b 88 09 89 0a 35 22 2d 2d 69 59 49 d7 65 97 fd c8 80 6e 39 60 85 4b 76 8b 45 aa 65 8a c6 82 42 23 a9 99 ce ba 44 6e cc 44 ec 7a 34 2e 1b 76 c6 e0 bc 73 c9 cc 85 61 2e d7 32 07 22 02 24 00 01 87 40 c5 79 fc f4 e6 17 46 30 5b 69 a6 87 4b 4b 9e 6e 1a c7 47 54 53 ee 1a 79 6d d3 9e a5 c3 d4 d4 d4 a6 12 5e 55 ec f9 aa b0 b7 81 74 eb 2e 5a 75 61 fb 51 bc e6 6b 95 98 fc 18 81 44 c4 01 01 46 2c 52 b3 82 aa 96 88 29 ea 44 8c d2 c9 c1 b5 59 28 61 3c c2 35 43 ce 19 76 d6 e0 82 61
                                                                                                                                                                                                                      Data Ascii: )v[\tLFU:)7E5f1A`g4s*!=^<tKes:Z?rfz2&,$5"--iYIen9`KvEeB#DnDz4.vsa.2"$@yF0[iKKnGTSym^Ut.ZuaQkDF,R)DY(a<5Cva


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      62192.168.2.449815104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1ef.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:01 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2421
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:16 GMT
                                                                                                                                                                                                                      etag: "658511c8-975"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:01 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DOwKhulDlcjbJWzqT9U0dzJLR3H0mzEg9zppT8JhFNa3f8d8uoXhw%2B6yA9GtcopnicLUJYjcq4LR2uWpXujvN5wUtDfDhij96D85aAqXA845n9iWvVJU4nMam4hgXdtrSybxrlwg6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5529c7b6b435d-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC633INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 3c 49 44 41 54 78 01 ed 99 35 94 24 59 7a 85 bf fb 22 32 bb aa ba aa 96 99 99 c1 12 38 62 70 c4 96 7c d9 eb 88 99 e5 09 bc 95 2b 57 fe 91 4c 31 33 c3 32 ef 0e 34 77 27 45 bc ff ee cb cc 38 3d 51 ef 54 f6 d4 d4 f0 4c de 3c df f9 83 e3 dd fb bf 78 33 dd cd 5e 2f 4e ed b5 d7 5e 7b ed b5 d7 5e 7b ed 25 9e 07 fa 9f bf fd 1d cd 67 8f 4e 72 ee 0e 23 e2 38 47 bc d2 a5 46 44 5b 98 d8 4e 85 79 61 06 dc 03 dd 94 d2 ed 2b 57 4e e7 80 79 80 f4 d7 7f f4 b3 3c 57 f4 92 57 bd 4a ab d9 f5 03 e7 fe d5 e0 37 d9 7e 8b 89 d7 11 f1 c6 70 7e 83 23 bf 7a 4d 38 bf bc d4 49 a9 c9 11 c9 0e 45 d0 af 31 5a 61 5d b3 d2 17 53 6a 3f dd a4 e6 ff 52 d3 fc 53 4a 7c e2 e4 a5 af be 55
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq<IDATx5$Yz"28bp|+WL1324w'E8=QTL<x3^/N^{^{%gNr#8GFD[Nya+WNy<WWJ7~p~#zM8IE1Za]Sj?RSJ|U
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: af 4d 5b bc 3a f0 69 e1 b0 33 07 6d 5a ea 70 72 83 93 e9 8a 49 db b3 31 5e 68 d4 6d ba 2c 72 a1 54 05 b0 c6 08 b0 4d 10 88 a8 ce 15 44 61 5b 53 c1 c3 71 63 d0 76 1b 77 d8 42 11 38 12 7d 0e ba 9e 33 6a bb de 0c 62 31 5f b0 ca 3d 8b c3 c4 ad 69 d6 c9 f4 f0 f8 a0 99 1e 97 10 de 34 6d 26 df 3c 49 0d 6d 4a 34 4a 48 42 49 20 61 20 d6 c8 64 41 b0 ae 5b 96 86 60 ce cb 8f bf c6 c9 64 85 14 a4 01 0d 86 80 51 05 01 48 00 a4 24 8c 48 16 16 44 02 05 20 10 05 d5 08 ec e1 e4 b6 a0 ea 15 23 b5 8c 65 88 30 77 56 0b 96 b3 5b 5c ef e7 4c 9b 96 69 3b d9 d4 76 4d 6a 68 52 22 29 a1 24 24 e1 02 82 18 30 1e 2a 74 88 ab fd 9c 56 b7 0a 01 c3 20 05 e8 cc e8 c4 c8 f7 b0 2d 22 4c 12 78 30 98 86 77 68 fc 1c 86 9f d6 f8 cc b3 54 05 85 ea 00 c4 59 0d fb 5d f4 e4 ce 2c 72 47 ea 97 34 4d
                                                                                                                                                                                                                      Data Ascii: M[:i3mZprI1^hm,rTMDa[SqcvwB8}3jb1_=i4m&<ImJ4JHBI a dA[`dQH$HD #e0wV[\Li;vMjhR")$$0*tV -"Lx0whTY],rG4M
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC419INData Raw: f8 2b 11 7e 28 3b 1e 2a f5 6b 11 f1 95 ec 78 b4 d4 6b 39 62 66 47 04 91 c3 81 ed e3 81 13 c1 eb 84 de 7b 2b f3 ae 6b 8a 77 1d 90 df 3a f5 e4 64 f3 2f dd 29 89 91 da 45 9c 09 40 e4 80 1b 33 58 65 38 98 e0 69 8b 26 2d 9e 34 a8 6d a1 31 4e 86 82 07 90 30 41 20 34 9a 15 0a 93 6d 66 37 96 7c 62 7e 07 77 3d f3 b5 f9 28 38 c7 ca 31 1b cc 7e 21 ec cf 18 fe 37 e0 13 c6 9f b6 f9 5a e0 5b 5d e4 d5 30 32 68 00 d2 86 86 c7 d7 dd db 77 a7 b6 5f 1e 8e 0f e6 c8 df 4a 4a 1f 95 b5 60 24 fd d6 1b de 07 83 7e e1 bd 7e 03 d9 1f 53 f8 3b 69 f4 ee 62 f8 54 eb 00 a6 cd 26 84 b4 a6 6d a0 69 48 c3 3f 93 4b 42 80 06 c3 1b b2 21 a2 60 a2 f0 ca 3b 5d fe d1 7f bf 79 a7 c9 f1 70 86 cf 07 fc bf e1 ff 0a 9f 34 fe 9c cd fa f8 5d a0 e7 69 52 8a ac a3 d4 9e b4 4a 4b a0 b0 95 7e b3 04 30 d6
                                                                                                                                                                                                                      Data Ascii: +~(;*kxk9bfG{+kw:d/)E@3Xe8i&-4m1N0A 4mf7|b~w=(81~!7Z[]02hw_JJ`$~~S;ibT&miH?KB!`;]yp4]iRJK~0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      63192.168.2.449817104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:01 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4199
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:20 GMT
                                                                                                                                                                                                                      etag: "658511cc-1067"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:01 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gmc125Q%2BKBgiLUGs59Ipc1gjfgyBnXz51MvNbZtgMhAtRr98IXaOg5YI%2BlT%2FSn1btDSbblcrNqUCHkgLe4tHTaVAl6JQKQ5shn8Qq25dD2d2sD9d5xdLcGEjq50EtHqCkfSHDpXFGA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5529ceda942cc-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC628INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 2e 49 44 41 54 78 01 ed 98 65 70 e3 ca 97 f6 7f a7 5b 32 c5 c9 24 f1 30 66 18 2f 33 be ef 32 33 33 33 c3 e7 85 6f bb 9f 97 99 99 99 2e 33 f3 bd c3 98 4c 38 71 9c 18 64 59 dd 67 35 8e aa c6 e5 4a aa f6 cf 94 c7 f5 9b d3 3a a9 52 f9 79 fa a8 95 09 9f 99 da d0 86 36 b4 a1 0d 6d 68 43 1b da d0 86 84 4f 7e 71 fa 7f 7e 4d 9a cd c5 d0 b9 a4 e8 9d 2b 7b ef 36 7b af 65 af 3e 50 ef 43 55 6f bc a7 05 da 44 69 20 2c 21 76 b9 58 1c 6c 01 ca fa 42 5e fc 9b 5f e4 93 45 83 95 51 89 1b 4b 05 f5 6e 2b aa 7b 54 75 1f aa 3b 54 fd 6e f5 7e 97 4f fb 7a 03 75 a3 69 0d d3 6b e3 bd 37 aa 2a a8 26 ce 93 28 12 a7 2c 80 19 17 63 2f 5a 1b 9c b1 a1 79 cd 0e ea b9 d1 47 06 6b fd
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq.IDATxep[2$0f/32333o.3L8qdYg5J:Ry6mhCO~q~M+{6{e>PCUoDi ,!vXlB^_EQKn+{Tu;Tn~Ozuik7*&(,c/ZyGk
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: dd 88 b4 45 24 44 c8 09 e4 e2 46 bc 4d 84 9d 37 4c 8b 90 a2 43 16 5f 34 a2 85 c0 38 09 c4 75 8d 84 a6 4b d7 b0 15 87 c5 21 29 26 25 4e 3c 93 2b 01 13 b5 22 17 97 4a 24 c5 13 dc b2 bd c9 56 73 89 42 7c 1d c5 e0 9d 92 13 c5 a6 28 09 0b e1 29 72 e5 51 a2 4e 40 bd a1 e4 ce 2b ee aa 45 db 82 cd 39 c8 b7 41 14 75 8a 73 8e c4 2b bd 0a 92 9e 40 a2 28 42 34 21 37 e4 29 fb 48 c4 0f 94 95 dc 0d f6 a8 86 0f 20 01 a8 41 c4 82 08 26 45 ba 55 53 c0 8a 27 10 25 30 3e 43 09 ba 66 3d d6 f8 b4 3a 8c 74 6d 20 29 a8 22 68 b7 37 5d f3 bc 31 5e e0 52 7d 1b 36 1c e0 e4 6d 77 d1 a8 4e 30 e7 76 52 d8 fb 39 b4 a5 c1 d0 70 85 e6 f2 22 17 4f 3f c6 8e f8 15 7c 9c 30 1b ee 41 07 f7 72 79 62 80 e8 95 17 39 b6 b0 04 a2 48 00 46 40 c8 24 a0 5d fa 02 e8 6d 38 15 9c f7 90 34 09 3a 4a 40 1d
                                                                                                                                                                                                                      Data Ascii: E$DFM7LC_48uK!)&%N<+"J$VsB|()rQN@+E9Aus+@(B4!7)H A&EUS'%0>Cf=:tm )"h7]1^R}6mwN0vR9p"O?|0Aryb9HF@$]m84:J@
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: 74 50 17 13 69 99 60 d3 18 d1 fc ff 50 09 e7 70 0b cb b4 af be 4c f8 59 5f 82 57 c5 b0 aa 70 7e 06 fb d8 bf 31 ed 05 cd 17 d8 f1 1f 7f 4b 45 3c 9d 5c 48 a5 5e c5 55 e7 48 54 49 ac 05 e7 f9 50 15 7c cc fe 86 96 05 62 c4 b3 12 29 53 e1 43 94 76 3c ca e6 6d 7b c8 e5 72 18 23 a8 4b a8 56 4f 72 65 ee 12 93 73 57 19 3a b8 9b dd 95 0a d6 5a 32 21 ad 26 3b 0b 39 38 fd 26 f5 7a 9d 72 60 50 0f 8a 47 c5 74 77 5d 9d e3 c3 55 c0 c7 42 0a 62 20 51 c3 6c 34 c4 65 7f 17 7b 6e ff 9a ee 29 1f 04 96 5e ed d9 b3 1b d5 5b 69 3f 12 a3 de 53 c8 e7 11 56 d5 ee 74 70 97 ce 13 5a cb ae e5 45 9c 73 78 23 74 3c fd fa e4 0a 40 04 ea 91 e3 f4 f2 1e cc 81 af 65 ef be e3 1c d8 3f 86 f7 8e 95 7a 9d 56 2b 02 81 30 08 ba bb 1d dc 20 5d 4b 5a bd f7 dd 1e c0 c2 b9 d3 14 ce be db ed 8b f7 18
                                                                                                                                                                                                                      Data Ascii: tPi`PpLY_Wp~1KE<\H^UHTIP|b)SCv<m{r#KVOresW:Z2!&;98&zr`PGtw]UBb Ql4e{n)^[i?SVtpZEsx#t<@e?zV+0 ]KZ
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC833INData Raw: 08 03 85 12 c5 a8 81 8a b0 fe e8 2b 5e 3d ce 7b 3a ee 06 8e 4e e2 89 3b 8e c4 a5 24 0e 97 56 ef 6f e0 bb e0 15 01 8c 01 51 c5 2a 18 5d ff 39 08 d6 7b c5 69 5f 5f 44 b9 ba 20 4c b0 9d 91 7d f7 52 2c ed a4 f1 c2 d3 94 5e 78 92 5d 0b 0b dd 77 f4 de 40 28 08 38 6b 31 28 49 c7 51 bb e3 4e c2 e3 b7 76 ff de ef 80 62 2e 47 ee f4 db e4 06 4a 78 11 bc 6a 66 16 9c 6a d7 6c e2 95 8e f7 5d e2 24 a1 9d 11 75 6e d0 49 d7 8e 4e f7 30 f4 59 00 1e 55 8f 51 c5 00 81 08 79 6b 28 86 ca 80 a4 d5 58 62 05 97 3d 4a bd 0a 7a 1b aa 9a 22 a8 ef db 7d 51 a2 18 5c 67 88 91 cd c7 d8 12 6c 26 79 ee 71 86 3e 78 23 35 94 67 67 de 22 c6 03 06 2f 06 93 dd c7 88 d0 98 9f 67 04 e5 e0 a1 43 5c 19 1f 67 fe ec 69 0e e7 03 12 ef a8 67 46 e3 94 d4 14 91 73 b4 d2 da 4c 92 6e 8d 52 da 2e 21 be 59
                                                                                                                                                                                                                      Data Ascii: +^={:N;$VoQ*]9{i__D L}R,^x]w@(8k1(IQNvb.GJxjfjl]$unIN0YUQyk(Xb=Jz"}Q\gl&yq>x#5gg"/gC\gigFsLnR.!Y


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      64192.168.2.449824104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:01 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3289
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:17 GMT
                                                                                                                                                                                                                      etag: "658511c9-cd9"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:01 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yr5Gvasp3ofC%2FqEJrVORRu1gZ%2F%2FNK8akpKuT4oVdgWoBoub6fw%2FWCwM76NSh%2F6WW1nOlwB9e7kd1PvDIe5mk10apXM34ZlMgWc1CO3T28TsRxykVwARB7RPwdV4kOftVCLj7gGcd%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce5529fea8741f2-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c a0 49 44 41 54 78 01 ed 9a 45 78 23 5d 73 85 df aa db 2d 99 e4 01 7b 3c 8c 1f 33 84 99 99 b3 cc 36 ab d0 3e bc ca 2a d9 84 b3 0b 33 6f c2 cc cc 19 fc 18 07 3d 46 d9 b2 fa de aa ff 5a 52 3f d6 f4 63 fb 67 f6 99 e7 9d 53 7d dd 76 77 9d ba 2d 23 07 fa e4 d4 81 0e 74 a0 03 1d e8 40 07 3a d0 81 84 8f 03 fd fd 8f fc 98 f4 16 ef 97 29 c6 49 4b 69 26 33 6f e6 33 66 a9 70 f7 32 d7 9a 7d 13 7c c3 5d ba 08 cb a2 ba 3a 79 64 66 13 70 f6 91 fc e1 f7 7c 3f 1f 2b 3a 72 f4 98 f4 ee 2f 4f 58 8c 0b ee 7e 16 f7 f3 66 76 d2 cd cf 58 4a a7 3d a5 05 b3 b4 90 fd a8 c5 54 e6 5a 3d 99 9a bb 64 22 42 74 a4 ef 22 8b a2 fa 96 16 e1 15 2d 8a 6b 21 e8 bf 2b 7e 63 72 61 61 a5 19
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxEx#]s-{<36>*3o=FZR?cgS}vw-#t@:)IKi&3o3fp2}|]:ydfp|?+:r/OX~fvXJ=TZ=d"Bt"-k!+~craa
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: d9 ec 93 92 6c 42 53 92 10 13 19 8a 38 6a 3a 23 31 53 25 24 25 18 60 e0 db f8 00 07 30 1b 92 d2 d0 1d 84 a1 64 87 31 39 e2 8e 27 06 3b c6 45 70 73 4c 21 79 a2 e2 41 15 95 1b b5 7a bd 1e c4 0a ab 22 c5 fa a6 84 99 e9 19 da ed 4c eb ac b4 ca cf a2 2c 20 04 d0 6d 04 24 83 20 38 6a 19 77 42 32 d4 2c fb 10 1d 78 1a b8 8e 5c cc 68 36 db 94 8c 30 64 e0 8a d4 f5 88 46 10 32 c2 81 fa 18 41 68 c8 1b 01 8c 2f 98 64 cc f0 f5 2e 56 19 61 79 0d 6d 95 68 b9 4d 31 40 c2 36 01 0d 8a 8a 20 19 75 50 32 5e 07 31 44 06 0e d9 1f 9c 94 c8 d0 80 a6 a4 b1 aa 38 4e 1d 02 58 b3 e1 0c 19 61 07 67 28 a1 76 61 2f 15 34 73 17 c1 05 bc aa 86 cf 57 4f 21 64 34 20 21 a3 fa 00 2a 92 51 24 bb 8c dd 99 8b 22 9a 7d 14 12 5a 9f 93 d9 e3 a6 84 dd 25 e3 c8 08 1e 64 5c d2 0c b4 0e ca df 6b 00 3b
                                                                                                                                                                                                                      Data Ascii: lBS8j:#1S%$%`0d19';EpsL!yAz"L, m$ 8jwB2,x\h60dF2Ah/d.VaymhM1@6 uP2^1D8NXag(va/4sWO!d4 !*Q$"}Z%d\k;
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1297INData Raw: 23 9d 50 31 1d 22 47 5a 89 53 53 91 b9 29 a1 dd 82 96 3a 2a 8e bc b7 00 84 86 fc 43 b0 03 dc 10 12 13 9f ba 4e 7a ab c5 1b bf 7f 98 74 58 f9 c2 8b d7 78 b6 77 81 b5 67 5e e6 b5 57 0b 66 3b 15 e5 d3 5d fe 77 b1 e0 b5 d5 09 ae ad b4 b8 95 1b be b7 29 03 56 b7 9c f5 2d 63 a3 4a f4 47 4d a7 94 89 71 e0 9e c1 33 66 b4 c5 39 da 32 8e cf c0 23 47 85 cf 38 6e 5c 2c fb 18 5b 14 e2 8c ab 18 5f e8 46 a5 e5 3e 48 ac c8 a8 08 00 4e 33 0f d9 a9 1b 6b e2 d2 f8 fe 21 a1 26 cc 3c de 65 fa 3b 2a 5e ff ef 0e cb 1d e5 a9 93 5d de bc 6a dc 5d 55 5e cf c7 af ad 4f 71 f3 2f a6 59 dc 52 7a 49 71 67 28 37 dc 87 0d 26 73 54 a0 54 47 82 a3 6e 88 3a e2 4e ca 98 39 2e b0 e9 f0 ce 56 e0 66 2c f8 ff f5 16 7f 7c ab c5 3c 91 93 fd 2e f3 45 c5 b8 8a 5f 7f 7d 96 5a ff 70 c3 58 e8 c0 67 45
                                                                                                                                                                                                                      Data Ascii: #P1"GZSS):*CNztXxwg^Wf;]w)V-cJGMq3f92#G8n\,[_F>HN3k!&<e;*^]j]U^Oq/YRzIqg(7&sTTGn:N9.Vf,|<.E_}ZpXgE


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      65192.168.2.449825104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1f6.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:01 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3345
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:18 GMT
                                                                                                                                                                                                                      etag: "658511ca-d11"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:01 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z%2Bp0IUNRqiYmZ6S46Bh4J5%2Fb%2BAfjRpPLMym0j0vdx8el9j%2B346qhr7xAfw6Ci5mwn9n9RtZ3mNsp7BduuQf9%2F9xkIs6yMuKZPRY3IMN99vJKVWudJvg45U1vkzxqtbCMhBJXIjFlwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a04de18ca7-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC625INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c d8 49 44 41 54 78 01 ed 9a 05 90 1c 47 f3 ec 7f d5 33 bb c7 42 9f 64 66 c6 8f 99 99 99 99 99 99 99 d9 f0 3e 66 30 33 33 ca 96 0c 62 3c e1 59 7c cc b0 30 5d af a2 63 62 63 62 42 ba ff 9a 1d e1 4b 47 3a 7b 5b d2 dd 66 56 d5 d0 2e d3 98 c6 34 a6 31 8d 69 4c 63 1a d3 98 c6 63 13 c2 a3 1c cb 97 2f 97 24 49 1a bc f7 4d c6 56 63 bb aa b6 9b b6 99 16 4c 63 a3 d8 ba 64 1c 33 8e 02 7d 22 d2 e5 9c 1b 6e 68 68 28 01 ca 5e 20 0b 17 2e e4 d1 02 7b b3 45 60 0e 70 20 70 14 70 08 b6 56 d5 03 8c f3 8c ed c6 59 c6 e6 d4 bc 33 75 a6 18 13 63 45 55 ab c6 71 e3 2e 0b 60 9b b1 c3 b8 b0 b1 a1 b0 ec d0 83 f7 db 0e 54 c8 40 ba 77 75 f2 48 60 c7 ee 81 46 35 33 c0 41 c0 91 c0
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxG3Bdf>f033b<Y|0]cbcbBKG:{[fV.41iLcc/$IMVcLcd3}"nhh(^ .{E`p ppVY3ucEUq.`T@wuH`F53A
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1369INData Raw: c5 60 34 63 36 10 08 06 52 9d d2 28 b0 47 e3 a3 a5 2a b7 de d3 c9 b9 57 ad 66 e5 fa 6e ca 55 a5 b1 b1 48 43 b1 40 44 02 de 83 26 64 11 6b 66 a3 54 2a e3 24 21 46 69 29 94 70 51 73 8c 34 cc 54 8a c6 f8 30 24 46 24 02 22 c4 85 5f 8c 0b 04 17 29 b1 53 a2 c8 13 47 46 97 10 37 1d 4a 71 ce ab 28 34 1f 69 fb ce 18 d5 0c e7 cd a6 c8 ef 85 bf ab aa 41 d3 30 72 6b 09 ba bc a3 9b 7f 5f bc 9c 9b ee da c2 d8 78 99 38 76 c6 18 90 c0 bd 21 26 03 ef 35 10 3f 49 a4 83 c4 32 8e 73 05 63 8c 98 9a 79 53 a3 d4 8c 84 00 4c 02 23 a7 a6 6a 2a c4 6d 4f a7 30 e7 4d b8 e2 bc da 9b 34 d6 cc 4f 6d 9c fc 7e de 78 ad ea 3b fb 46 f8 cf 25 2b b8 f0 da 35 ec ee 1d 06 08 61 43 36 60 53 04 dd 43 18 f1 de d2 51 f5 a0 65 c4 57 09 bf 50 1d 91 44 38 1c 4e 32 74 92 ae 4d 51 5c d4 46 34 eb 35 14
                                                                                                                                                                                                                      Data Ascii: `4c6R(G*WfnUHC@D&dkfT*$!Fi)pQs4T0$F$"_)SGF7Jq(4iA0rk_x8v!&5?I2scySL#j*mO0M4Om~x;F%+5aC6`SCQeWPD8N2tMQ\F45
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC1351INData Raw: e4 24 1b 37 6e 0c 17 45 de fb 5a 27 ad dd d4 c3 37 7f 77 13 57 dc b2 a1 16 c8 23 89 98 3a 61 95 0f e7 f7 11 33 b7 65 f3 66 8e 3d e2 48 e6 7e f5 f3 38 85 81 53 7f 0f 63 e3 b4 7f ff 1b c4 73 66 51 88 0b 2c 5a b8 90 6a b5 1a 02 50 f5 80 d8 95 dd bd fc ea 1f 0b d9 b4 75 e0 21 9a 77 7d e8 02 50 55 e6 da c1 ef 49 4f 7a 12 17 5d 74 11 5f f9 ca 57 28 58 f5 5d 1c 33 f3 1d 6f 86 d1 31 a2 d9 b3 88 c4 d1 6d ad 7f f6 d9 67 f3 fa d7 bf 9e 19 33 da 28 57 12 2e b9 71 3d a7 db cc f7 0e 8c 13 c7 11 0f 09 04 d0 87 60 04 b2 67 82 57 bf fa d5 f4 f5 f5 f1 df ff fe 97 72 a9 44 04 34 3f fe 14 5a 9f fb 2c 22 91 70 aa fc d5 af 7e 15 4e 81 cf 7b de 73 19 1a 99 e4 8c ff dd cd 4f ff bc 20 98 bf 6f 95 d7 3a 48 66 2d 26 fa d0 74 40 da 05 e1 2c f0 c9 4f 7e 32 9c de ec 52 97 97 bd ec 65
                                                                                                                                                                                                                      Data Ascii: $7nEZ'7wW#:a3ef=H~8ScsfQ,ZjPu!w}PUIOz]t_W(X]3o1mg3(W.q=`gWrD4?Z,"p~N{sO o:Hf-&t@,O~2Re


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      66192.168.2.449826104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3541
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:20 GMT
                                                                                                                                                                                                                      etag: "658511cc-dd5"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y4Vb4oZBH1u7i%2BsFktLRTtms%2BKn9DqQDXBfVe2FR48U4Qfixh262dUJ6MAdEdOyQYTsZuUuyk1%2Bsx9mKYmt3mlucjMTmCRtpp%2BG4Z3eY8m%2FEj5SBHUyeUWYqchtWODkVDLzUTSzZfw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a118bc18bc-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC625INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 9c 49 44 41 54 78 01 ed 58 05 6c 2c bb 92 3d 65 77 0f 65 26 17 42 97 19 96 99 99 45 cb 0c 62 d8 15 2c 8a 71 57 8c cb 2c 5a 66 10 ad 68 99 99 1f bf 97 77 99 92 fb 92 1b 1c 6a 70 fd ea ea b1 52 1a 25 f9 cc 73 a2 a3 72 bb ed b4 cf 71 d9 ed 1e cc f0 f1 89 19 66 98 61 86 19 66 98 61 86 19 08 1f 05 f8 d3 bf f8 4f da ee 0f d2 a2 0c ed 32 94 dd b2 0c 8b 1c 42 37 70 48 42 08 29 33 3b e1 50 38 00 d0 27 60 9b 1c ed ce b5 5b 43 00 8c 63 40 bf fa 47 7f 81 8f 14 9c 3a d5 a3 fd 41 de 0a 81 97 99 71 91 99 2f 0b cf 06 e6 0b 52 77 5e c4 2e 4b 79 b9 0c e1 74 25 5c ea 9c 44 c7 81 29 70 28 c0 5c 00 9c 11 78 93 88 1e 39 47 77 bc f7 6f 78 e7 ff 8b 9c 7b eb e4 89 de ce b4
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxXl,=ewe&BEb,qW,ZfhwjpR%srqfafaO2B7pHB)3;P8'`[Cc@G:Aq/Rw^.Kyt%\D)p(\x9Gwox{
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: c8 04 06 6a 32 04 04 0d cc 7a af 26 00 89 00 21 2a 24 21 08 20 25 81 40 60 65 00 33 d5 59 23 a4 12 9a 39 9a 29 65 0e 8b c4 56 8c 46 43 ed d4 ec 11 5c d9 a0 16 f9 6e c2 dc f5 8c 8b 9e e9 0b 3d 01 2e e8 83 95 ce 11 a0 65 07 54 84 93 e0 01 12 ba 09 e9 20 f2 a4 1d a3 16 c2 13 d5 8c 69 90 8a 62 55 17 ea e7 39 02 c2 c1 f3 08 01 98 88 06 26 91 6a 12 4f a2 b0 06 03 54 c7 69 24 30 60 ae d3 68 5c 30 fa 19 21 67 87 c4 3b f8 8a 4c f0 8e ea 32 ea 41 54 7f 64 0c 20 27 d1 79 63 08 d5 a6 f0 24 c2 0c 0e 40 1c 20 21 c2 5e 45 3d 4e c8 20 54 31 e8 35 a2 78 e1 54 54 f2 c4 16 5b 07 44 1e 67 00 e2 10 58 8d c8 4a 46 c1 0c 17 58 c5 3b 4f f0 c1 c1 b9 9a 54 45 ae 4d 70 a4 42 95 8e 6a fd 31 4b 08 75 1d 24 da 41 4d 63 ba 8a 11 c7 4d 07 b1 0a 66 e6 a3 78 ab 4d eb 58 a2 f1 33 96 8f 35
                                                                                                                                                                                                                      Data Ascii: j2z&!*$! %@`e3Y#9)eVFC\n=.eT ibU9&jOTi$0`h\0!g;L2ATd 'yc$@ !^E=N T15xTT[DgXJFX;OTEMpBj1Ku$AMcMfxMX35
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: d9 70 ff fb 7f fe 57 97 72 65 cc 74 a6 24 59 96 21 a2 7a 77 ca 75 7c af ea da 3d 5a c8 7b 3e ab c2 f8 3f e3 2e af c2 56 56 56 70 ed da 35 dd 64 af 0b 2b c1 0b 4b 4b 98 eb 9d 40 ce 1e fd 8c 31 c8 4a ec 0d 32 dc eb 8f b1 bd 21 dc df c7 b6 94 87 e3 b8 14 ea 93 20 81 91 38 21 41 4f 8f cb f3 f3 38 73 f5 0c 3e f1 b3 be 18 df f9 3d df 87 fb 77 56 f1 0f ff f0 0f 72 88 7a 02 8b e4 db be f5 5b 11 b1 b4 b4 88 17 92 4a 8f 1e 3d c6 9b f2 ca 7a 2a 3b b9 18 12 07 ae 14 44 73 ec 2b 4a cb 76 83 8b 42 65 c3 d4 b4 bd 20 a7 b2 ab 57 af e0 f6 ed db 3a bb 97 2e 5f c1 a2 88 f5 8d 0e 72 78 6c 0f 0a 6c ec 89 d0 f5 0c 1b 6f bf c0 de a8 c4 48 c4 e7 45 40 51 bf e7 35 06 2d 9b 63 b0 3d 10 95 01 21 48 e4 00 7a bc 8f 46 ba 83 b9 76 03 67 4e b6 b1 d0 68 e2 c2 ad 4f c7 d5 5b 9f 0c 8b e4
                                                                                                                                                                                                                      Data Ascii: pWret$Y!zwu|=Z{>?.VVVp5d+KK@1J2! 8!AO8s>=wVrz[J=z*;Ds+JvBe W:._rxlloHE@Q5-c=!HzFvgNhO[
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC178INData Raw: 35 da ed 9e 8c 7f 0c 60 6c 0c f8 71 58 ac 3d bc 4f ec fd 02 18 9f 4a 8e 3e df 91 fb 24 72 ee 9a f3 fe a2 cc 7e 57 44 a7 52 6e 38 29 08 ed 3b 2b 63 f0 10 1c b6 c1 d8 04 78 03 c0 ba f0 31 01 f7 01 bc 05 f0 93 aa be cc 06 43 00 8c 8f 00 d0 57 7d e7 f7 e3 38 ec f6 b3 84 88 7a c2 45 47 b4 00 72 62 02 cd 83 a8 29 d7 81 84 00 95 12 77 c8 91 08 c7 06 81 fa 04 8c 42 a9 4e 07 7c 04 83 be fc db 7f 08 1f cf 70 f8 f8 c4 cc 80 99 01 33 03 66 06 cc 0c 98 19 30 33 60 66 c0 cc 80 77 01 5e 8e 9a 06 74 66 24 f8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: 5`lqX=OJ>$r~WDRn8);+cx1CW}8zEGrb)wBN|p3f03`fw^tf$IENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      67192.168.2.449828104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3829
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:18 GMT
                                                                                                                                                                                                                      etag: "658511ca-ef5"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FvnDtvCAOqcq3Bztx47%2BiCtb3djtooM9TO1TDLxcpN3B7ESLjqPg1oACigwbkIOmCpppsET7J2iIErs5KlFY4qLcoSd%2FOET%2FfKqGCWz5nIIdIUrUe4WyHJMwOB4HokK6AjKqggXwIA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a12d464405-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e bc 49 44 41 54 78 01 ed 99 05 70 1b 4b b3 85 bf 9e 5d 49 66 be 76 38 b9 cc f0 33 33 33 33 33 33 33 33 33 33 33 33 33 e3 65 0e 27 8e 19 64 c1 ee 74 bf f1 94 55 4f b5 15 e5 c7 3c f4 a9 fa dc 33 3b 96 b4 e7 6c 8f 90 75 ad 6b 5d eb 5a d7 ba d6 b5 ae 75 ad eb ff a7 84 ff 05 7a e5 77 3e 2e d3 2b b3 a5 2c cf bb 55 b5 2f 57 3f b6 5a 4d 35 55 b5 92 99 3a 33 6a 98 ad 00 55 60 de b9 64 71 b0 ab b7 06 18 47 90 3c e5 d3 6f e2 7f 8a 46 87 06 65 ae 5e ed 0a 06 c7 cd d8 6a d8 76 55 dd a8 a6 5b bc e9 66 af 3a be ba 16 ea 88 57 5f 0a d5 69 c0 54 c5 cc 72 8c dc 41 53 90 19 27 6e 4f ea dc e5 69 92 5e e4 12 f7 7b 44 2e 99 18 1a 5d 28 06 22 cf fe da bb f8 ef 50 6e 26 de
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxpK]Ifv83333333333333e'dtUO<3;luk]Zuzw>.+,U/W?ZM5U:3jU`dqG<oFe^jvU[f:W_iTrAS'nOi^{D.]("Pn&
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: 5e ac cb 63 12 0c 92 39 8b 44 93 62 d4 d7 cc aa 79 72 0c 8f 62 6a 28 60 18 98 a1 81 18 85 29 8a 61 42 14 b1 4a 04 91 58 0c 30 01 33 0b 68 ec 1c f1 4d cc 41 aa 39 96 7b c4 7b da 95 d2 76 a0 5e af d1 b4 9c 7a 7f c2 42 6e d2 2f dd 7d 5d 96 f6 55 ac b4 b5 6c e9 75 4a 9a 90 8a 23 09 88 13 24 54 04 4c 40 09 38 f0 58 a8 86 77 04 2c 1a 8d 55 08 28 71 5d 8c a6 c1 84 6b e2 80 83 3e 25 11 c3 d1 26 29 8c 45 22 6b 05 90 c3 fc 4f fb 84 56 38 47 7c c9 4b 69 97 81 aa b2 94 d7 69 64 0b cc 52 a7 9c a4 44 2c 25 75 49 24 91 04 87 20 6b 7f 4d 00 11 54 88 e6 4d 88 63 23 12 27 26 40 44 c8 4c 38 a7 52 e7 c5 63 fb 49 80 4f 2f 8d f0 ed 95 01 66 7c 4a da 1e 84 00 d6 32 5f 48 47 d6 70 80 16 fe 9f 62 40 9d 95 d2 41 99 7a bc 6f 50 d7 0c a7 8e c4 39 dc aa f9 64 b5 46 90 58 05 4c 90 56
                                                                                                                                                                                                                      Data Ascii: ^c9Dbyrbj(`)aBJX03hMA9{{v^zBn/}]UluJ#$TL@8Xw,U(q]k>%&)E"kOV8G|KiidRD,%uI$ kMTMc#'&@DL8RcIO/f|J2_HGpb@AzoP9dFXLV
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: 77 02 52 d8 a3 bb 27 7b f0 a6 b8 14 92 92 e0 9c d0 d7 5b a6 99 69 6c 73 11 a2 e6 16 6a cc ce d7 b0 f3 8c cb 7e 53 66 eb d5 fb d8 76 83 7e ee 7d dc 09 1c bf 28 a8 42 51 4e 0c 05 be b2 3c c8 eb a6 47 b9 bc 91 20 e4 08 86 1d 8d 2d 60 06 7d 4e 79 c0 ea 7b f4 89 5d dc a9 77 01 4c 50 93 8e 69 35 b2 0a 07 0e 2c b3 b0 d0 40 00 33 d8 b2 a5 9f ae ae 94 3c 57 76 ec 18 62 62 bc 17 33 10 01 97 0a d5 a5 26 97 fc 78 9e 0b 3e be c8 78 ee 19 1b ac 62 85 c7 48 c4 98 f1 29 2f 9d dd c0 b3 66 36 b1 33 2f c5 63 1c cd 57 01 45 38 a9 d4 e0 09 43 87 38 36 6d d2 34 21 4a e8 a8 c4 29 4e 04 80 52 29 76 09 17 5f 32 cb 52 30 39 30 50 61 79 b9 89 57 0b 81 24 98 11 65 c0 b6 1d fd 2c cf e7 fc f1 27 df 06 9d 05 84 96 4a 62 fc a1 d1 c3 a3 0e 6d e5 c3 8b 23 34 4c 48 04 80 a3 1b 80 13 e3 cf
                                                                                                                                                                                                                      Data Ascii: wR'{[ilsj~Sfv~}(BQN<G -`}Ny{]wLPi5,@3<Wvbb3&x>xbH)/f63/cWE8C86m4!J)NR)v_2R090PayW$e,'Jbm#4LH
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC464INData Raw: 3c 8e b7 d8 62 d4 32 a8 94 88 4a 08 38 40 68 49 8a 2d 12 4b e1 19 3a a6 2d 18 02 a6 a8 1a 78 43 73 85 6c d5 6c 20 18 cd 57 0d d7 33 a2 e9 60 d6 32 9f 99 d7 39 bc 4e 9a da 7e 5b ad a6 93 aa 7a 30 b0 3f 18 9f 36 b5 19 53 5d 09 68 c0 07 c0 ac 0f 02 46 3f b0 11 e1 14 56 f2 13 75 39 3b 31 9f ab ef 90 72 a9 3f 29 97 b0 52 2a b4 29 b5 66 5b 00 b9 0a 99 c1 54 15 1a 1e 7a ca 58 57 8a 94 53 ac 94 20 69 02 49 82 05 70 0e 73 04 0c 44 31 04 45 10 00 05 33 43 d4 20 5f 45 61 d5 5c c3 43 23 6f 19 d5 c0 ca aa 59 53 dd 8d da 15 98 5d 88 71 09 d8 e5 66 1c 44 75 41 eb da 04 bc 00 09 12 48 88 8a 07 22 1d b5 b8 b2 58 06 37 82 e5 67 98 c9 8d 4c dc 39 26 52 a7 4d 32 fa c8 1b d1 d2 cc cc cc 66 bc 3d 41 d4 6e 46 22 27 49 29 1d 90 4a 4a 0b 57 0e a4 09 04 dc da cf e4 22 82 18 48 34
                                                                                                                                                                                                                      Data Ascii: <b2J8@hI-K:-xCsll W3`29N~[z0?6S]hF?Vu9;1r?)R*)f[TzXWS iIpsD1E3C _Ea\C#oYS]qfDuAH"X7gL9&RM2f=AnF"'I)JJW"H4


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      68192.168.2.449827104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1fb-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4235
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:00 GMT
                                                                                                                                                                                                                      etag: "658511b8-108b"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XjY4pwh4HVzV0vc0%2B%2BVPmLcKsNJjYqmLC0vzfZCaC4yh46RMfsuLO5FXkbsjf268w1zHg%2FAsFxiM2lgKSwHmS2dYQ6HUbcxKrRsB40HpvE3K%2BQZoPSpgRX782llkcCOd16E3Gy%2Bayw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a12b1f8c0f-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC624INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 52 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 51 5b 16 d0 55 5c 7b 17 ff 9d 33 33 57 23 c4 05 02 81 0a 56 77 4a a9 bb bb bb bb db b3 ba bb bb bb bb b7 40 85 1a ee 56 88 27 c4 93 6b b9 32 72 be c9 4d ee ca a3 0d bc e6 f3 b7 d7 da eb 7f 46 d7 d9 fb ec ff cc e1 df 00 b7 dd f6 8a 68 6f 0f 1b a6 69 f9 1d c7 c9 b2 2c a7 b0 b7 2a e5 e8 6e 35 94 52 d2 65 1c e8 01 15 03 d1 2d a5 0c e7 e6 66 c5 01 c5 7a 20 2e bb ec 11 fe bf e0 87 6f 5e 12 53 f6 3c c5 e7 38 14 2b 45 85 52 6a 94 2b b0 cc e5 08 db 76 86 bb 2c 76 c5 17 db b6 9d ef d2 70 8f a5 7b ad 57 bc 70 69 81 b2 a4 24 25 84 e8 90 52 d4 eb ba b6 5a d7 f5 e5 52 6a b3 81 95 25 25 05
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqRIDATx 6D>Q[U\{33W#VwJ@V'k2rMFhoi,*n5Re-fz .o^S<8+ERj+v,vp{Wpi$%RZRj%%
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: 98 2e 3d 08 91 c2 34 c3 bd 89 51 0c 00 3d 14 8a 92 c1 d2 ec 32 2a 77 af 28 2b fd 79 c6 c6 fe e9 5f ed 9d 7b f4 d1 31 b5 41 49 d7 e4 94 d5 f0 e3 8f ab eb 4d d3 69 75 63 15 12 42 44 41 24 95 52 46 d9 88 02 cf ee c1 6e 8f be e2 bd 12 4d 8a 72 cd b6 8b 7d 9e 9c e2 50 f6 d8 9c 50 38 e1 17 e0 b3 2c 44 4f 8f 45 5e 7e 36 c7 1e 37 99 ed f2 1d b4 47 1f 41 8b c5 f0 5c 76 29 55 79 95 3c 70 eb d7 7c f7 ed 0a 84 00 a5 44 bf 10 85 e3 38 69 da 76 6f 55 28 b5 ae 6f b8 40 29 5c aa 4c 4d 27 47 08 13 a5 40 d7 7b 6b ef b1 cd 5a 06 80 4d 06 77 dd f4 16 db ef 38 96 0b 4f 3d 98 d2 69 9f 0b fb c1 07 b3 d4 59 67 65 6d b1 ed c6 15 81 40 60 d2 d4 a9 cb 68 6a 0a e1 f6 54 ba cf 7a cd cc 2d 18 46 be 37 81 d6 d2 88 26 35 74 d3 c4 6f 27 10 b6 46 7d 7d 1c 14 24 12 36 9b 6f 59 c9 c5 17 ee
                                                                                                                                                                                                                      Data Ascii: .=4Q=2*w(+y_{1AIMiucBDA$RFnMr}PP8,DOE^~67GA\v)Uy<p|D8ivoU(o@)\LM'G@{kZMw8O=iYgem@`hjTz-F7&5to'F}}$6oY
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: 7e 99 31 87 ee 8e 28 42 80 ae 4b 34 4d a6 d3 31 18 94 02 4b 40 c0 4a 52 94 4a a1 e2 3a a3 f3 ca c9 f6 66 31 ae a4 98 d9 2b 7f c2 e3 b4 52 dc 63 b1 22 ee 81 3f 99 80 b5 ac 5e be b8 89 69 5f 2f e5 a6 87 67 70 da b3 2b b8 68 55 01 b7 17 ee ca 1b 07 5c 42 cb 7d 4f 20 5f 79 19 5e 7c 11 f1 d8 63 70 dd 75 b8 1b 02 b8 eb 2e d8 6d 37 b0 ac 81 d5 1f 36 0c 75 dd f5 e8 ee 3d da 19 a7 21 26 4e 44 2c 5e 0c ee 73 da 89 27 30 e5 ad 87 b9 73 57 3f 0f dd b8 37 27 9d 3a 89 d1 1b 14 a5 85 db 76 66 2f 3f 08 84 42 43 11 91 5e 1a b4 00 41 9f 9f 2d bc f9 24 52 09 9a da db 29 b0 34 c2 c2 43 b5 37 17 15 d0 c9 6c f9 87 64 40 26 c4 56 ca a2 b1 a6 9d 45 73 56 d3 d4 d4 45 b0 28 17 ff b8 8d 50 5b 6d 85 e8 8d f1 af bf 22 de 78 03 bd a1 1e b1 fd 0e 30 72 24 a2 3f 15 28 85 ae 6b fc f8 6b
                                                                                                                                                                                                                      Data Ascii: ~1(BK4M1K@JRJ:f1+Rc"?^i_/gp+hU\B}O _y^|cpu.m76u=!&ND,^s'0sW?7':vf/?BC^A-$R)4C7ld@&VEsVE(P[m"x0r$?(kk
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC873INData Raw: e7 32 a2 b8 96 8d 86 4f 27 14 f5 b0 4b 59 92 2d c7 36 bb a2 93 04 fd 82 25 35 65 4c 9f 37 91 fa e6 42 f2 72 14 3d 71 0d 29 d5 bf a3 01 19 38 b4 b5 09 1c 47 f0 cb ec 61 6e a4 f7 a0 bc a8 95 92 61 ab 5d ae 41 8a 24 53 e7 42 4d 53 80 c6 ce 11 54 37 94 d2 da e6 60 99 16 ed 6d fa 7f b4 67 16 4a d6 db 30 14 b6 7c a1 cc cc cc 38 54 66 78 c5 be 4d 5f e3 67 5c 66 c6 80 d5 4f 3b 9a dc 49 9a ba cc f1 cc b7 72 14 c3 3d c7 da 8b 3c 7f 24 18 fd d3 0d d0 6c de 4e 50 35 40 15 56 96 f9 9c b2 70 57 90 f8 0e f9 d7 30 c6 9e f9 53 28 0b 09 a5 fd 48 52 15 5e 3d 02 9a d9 e3 17 1b a0 20 3f f3 a0 e5 17 88 93 ce 7a fa ab 4d 12 7f 72 35 23 ca b2 f2 9f c5 02 28 46 54 41 53 f2 1f 56 32 a6 e6 9f 04 35 e3 96 36 f4 e7 34 93 0b dd 31 79 a9 aa 4e d3 f7 7c b3 6e eb bb 18 c8 b4 7c 15 c4 9f
                                                                                                                                                                                                                      Data Ascii: 2O'KY-6%5eL7Br=q)8Gana]A$SBMST7`mgJ0|8TfxM_g\fO;Ir=<$lNP5@VpW0S(HR^= ?zMr5#(FTASV25641yN|n|


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      69192.168.2.449829172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2941
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:10 GMT
                                                                                                                                                                                                                      etag: "658511c2-b7d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BBuMxmqyIGIOvhr44Q78VOpdKCIRCNnW1IPF4LJaHnrD4JJjCnicuCV60Twya0Fe%2FDDyHc8KAF1WKuQJ%2FW7gZo0rUF2m0YzSZu%2Fc8dYbJumfiWrIDGGnxm3xQVwcH4Kh%2BREesXWCGA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a1883f4361-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC625INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 44 49 44 41 54 78 01 ed 98 05 90 1b 49 d2 85 bf ac 06 49 33 f2 ac 99 ed 63 66 e6 bb 9f 99 99 99 99 99 99 99 99 99 99 99 99 7f c3 82 99 07 c5 ea ae cc cb f5 48 71 1d 1d e3 f1 c4 ad 31 56 4f f1 c5 ab 46 57 be ca 92 c2 c3 4c 33 cd 34 d3 4c 33 cd 34 d3 4c 33 3d 3e 25 dc 07 fa 9b 6f fe 4e 19 2e 2e 65 b1 2c 5b 1a 63 db d9 ad 6a 6d d5 98 9a 59 e6 e3 e0 3e 00 eb 9b 49 0f 61 45 42 58 6b ed 68 0f 00 63 13 c9 ef 7d e1 97 70 af 68 c7 ce 3d 32 5c 5a 69 6a 59 ee 35 b3 23 98 3d 41 55 0f 98 da 61 2f fa 90 c5 b8 d7 8b de eb be 53 cb 98 f9 38 58 d4 a0 66 e2 94 08 a5 21 63 13 59 94 10 ce 86 34 79 28 a4 e9 b1 24 09 ff 12 b0 13 73 7b f7 ae d6 03 91 3f f9 b2 af e1 6e 28
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqDIDATxII3cfHq1VOFWL34L34L3=>%oN..e,[cjmY>IaEBXkhc}ph=2\ZijY5#=AUa/S8Xf!cY4y($s{?n(
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: 52 46 1c d2 72 52 b4 23 a5 53 44 24 46 b8 8e 82 39 66 38 18 80 ea 3a 31 ae bb 81 00 00 32 85 aa 0c 31 c3 22 78 c7 60 22 98 1a 1a 20 5a a4 a0 2a 48 0b 53 a6 1a 0e 87 50 16 68 51 92 76 07 92 b4 e7 db 34 1a 4e 7e 44 f2 ec 55 64 29 24 09 04 27 08 88 83 20 18 41 1d 33 92 a8 3e 56 f7 75 c2 75 8f b8 13 26 2e aa f5 62 a9 4b 26 28 82 00 01 99 8e 27 d4 82 90 09 06 4c 8f 11 84 9a ac 16 40 f5 84 8a a3 8a 75 7b 68 a1 24 2b 1d 42 9e 11 b2 47 49 71 90 e4 51 12 42 12 08 22 88 13 0c 02 8e 4d 83 58 47 ae 3b b8 57 27 0c 22 37 fc 0d ae 4f 39 60 d8 34 04 40 eb 05 3b 38 c2 84 4a 8d b2 f1 3b 6b 01 d4 73 17 c1 04 ac 28 d6 f7 d7 30 40 e2 84 04 49 9c 10 aa 10 44 9c 80 b8 4b 65 66 26 01 09 ee 93 90 08 d3 7b 9c ca a4 2c 02 06 92 3a 6c 2c a9 22 13 a8 52 bf bf 16 e8 34 28 bb 69 00 40
                                                                                                                                                                                                                      Data Ascii: RFrR#SD$F9f8:121"x`" Z*HSPhQv4N~DUd)$' A3>Vuu&.bK&('L@u{h$+BGIqQB"MXG;W'"7O9`4@;8J;ks(0@IDKef&{,:l,"R4(i@
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC947INData Raw: 5f 69 35 85 8f 7c ff 26 51 e1 b3 bf b6 cb 7f fd 7f 49 96 0a aa c6 ad 94 d5 03 b0 2d a6 16 44 10 a6 6d 1f 70 2a c7 6f 42 80 50 4b 3a 4d e1 2f ff a1 e0 13 be a8 c3 fb bf 6b 93 b7 7e 8d 77 c1 9e 84 2f fe e4 79 5e fd 92 8c ef f2 2d f1 24 ef 8a b7 79 5d 83 7f f9 af 82 e3 0f 97 88 70 47 94 f2 66 c8 cc 70 90 9b cc 52 04 54 0d 44 c8 52 e1 ff 4f 96 7c e5 77 f4 f8 e9 5f 1b f1 8e 6f d9 e0 1d de 90 f3 56 af ca 79 c1 b3 53 7e f7 cf c6 fc cc af 0f 91 c0 1d 55 e0 36 2a 2a 6c 5f 08 3c f9 48 42 51 18 aa 60 ce f1 87 22 df f1 23 7d be ec 5b 7b be 0d 06 5c 5d 54 3e e4 3d 9a 3c ef 19 29 ff f4 af 05 a3 31 a8 dd e7 01 98 41 10 f8 84 0f 6b f1 93 df b6 c0 97 7d c6 3c ef f6 b6 0d 5e ff ca 9c f7 79 a7 06 5f fb 79 6d be ed cb da bc f0 05 19 9f fb 35 5d be ee bb 7b ec 7c 40 f8 a2 4f
                                                                                                                                                                                                                      Data Ascii: _i5|&QI-Dmp*oBPK:M/k~w/y^-$y]pGfpRTDRO|w_oVyS~U6**l_<HBQ`"#}[{\]T>=<)1Ak}<^y_ym5]{|@O


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      70192.168.2.449830172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3592
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:07 GMT
                                                                                                                                                                                                                      etag: "658511bf-e08"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dOYHIWHggJMeODltR%2BzJhWBuFNYp26PavmyGn9pA7VAp6zp1oL%2B3LiTgK7rViX%2BRWcgyX4ILsHTgOxSj7yQiG1cIUXNB9z8b345xju2bk%2FPLcxwwhmupctWm3oSI8cKlLgvWaEF7yQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a178bb43e6-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d cf 49 44 41 54 78 01 ed 99 03 94 24 d9 d6 85 bf 73 23 22 9d e5 ee 6a 8d d1 fa 9f df 1b 7b e6 d9 b6 6d db b6 6d db b6 3d 36 da 76 75 b9 12 11 f7 9e ff 56 ac 5a b1 b2 72 d5 e4 b4 9e 6b d7 fa d6 0e 75 76 ec 7d 02 05 e6 35 af 79 cd 6b 5e f3 9a d7 bc e6 35 af ff 4d 09 ff 01 7a cb 5b de 22 fb f6 ed 8b e2 38 2e 3a e7 2a 49 92 0c 4c bb aa 86 de 23 ef c6 53 03 a6 80 49 60 c4 18 33 d6 dd dd 5d 03 94 0e 92 e7 3f ff f9 fc bb a8 bf bf 5f 86 87 87 0b 3e e0 42 55 3d ca 73 8c 0f b8 d8 b3 cc 5a bb d4 b3 70 7a 9f f7 3e 4f e4 31 7e 9f 51 55 f1 24 40 e2 83 37 45 64 c8 fb d6 30 0c d7 7b 6e f4 cb 97 02 6b 06 07 07 47 db 0b 91 97 bd ec 65 fc 2b e4 83 88 0f 50 f2 f4 ab ea
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx$s#"j{mm=6vuVZrkuv}5yk^5Mz["8.:*IL#SI`3]?_>BU=sZpz>O1~QU$@7Ed0{nkGe+P
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: 67 93 c0 28 ce 81 aa cb 2e 73 ef 59 c0 b9 a4 aa ad a4 65 4d 08 0c 28 3c b0 3c c0 32 89 a8 ab a3 55 61 dc b2 61 b8 36 49 7f dc 64 d9 d4 04 97 8d 0e 4b 77 b5 ab 52 2c 14 2a be 84 a3 7c 9b a7 47 51 84 2f 23 bd c7 44 04 4f f6 1f 3b 37 fb 44 db 27 14 c7 09 e5 a2 a5 d9 b4 8c 4e f8 75 ef 27 2c 0b 38 e1 58 c3 ef ff 5e 43 04 2e 3a a7 c8 e5 d7 c4 38 ab a0 50 c8 83 75 42 bd 4e a6 ec ff 3d 00 39 60 40 02 9e 5e ec 67 45 54 64 ab 8b 69 ef 2f 6c dd 60 45 48 9c e3 cc 46 c0 9a a9 21 36 ed 1f a6 90 cb 91 9b c1 87 cf 0a 30 c6 64 27 a3 aa 00 59 09 aa 9a b9 07 80 c4 2a d5 a5 86 bb 9c 99 e3 4b df af 13 27 70 cc 92 90 95 27 04 a8 2a 2b 4e 08 39 ef f4 1c 3f fe 75 03 eb 94 c5 83 01 a7 df 2e e2 27 bf ad 73 28 52 a0 47 0c cf f4 e1 4f 89 4a ec 67 6e 85 b4 48 10 1c d0 65 02 ee 4b 99
                                                                                                                                                                                                                      Data Ascii: g(.sYeM(<<2Uaa6IdKwR,*|GQ/#DO;7D'Nu',8X^C.:8PuBN=9`@^gETdi/l`EHF!60d'Y*K'p'*+N9?u.'s(RGOJgnHeK
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: c4 10 df 39 f9 1c c0 81 08 62 04 45 70 d6 61 4c 4c 28 26 dd 26 de 4d 4b 68 3d b4 f8 d9 bf 7b d4 f5 bf 64 d5 9e 75 3e 7c 08 d6 72 38 32 1c a2 d4 25 3c f4 ea 1f 71 da 8e 6b 89 11 50 e7 51 c8 24 e8 8c 1f ae 54 c1 79 9a 12 72 de b6 ab b9 f3 86 bf 92 98 80 4c ff 92 02 c4 50 8c 6b 3c c5 5f 8a 27 8d ed 3a 22 27 a4 0a d6 29 4d 9b 42 62 49 95 0f 85 fe 6a 9e 53 ec 10 8f b9 e6 c7 84 36 41 39 32 0a 39 0c 59 13 30 38 be 97 67 5c fe 1d de 7a c6 63 19 29 56 09 0f f0 a5 e2 14 8f a6 ae de a3 c0 50 ce 19 16 56 22 8e e9 cb 73 e2 40 81 63 bd f7 16 03 7a 0a 01 dd ae c1 d4 1b bf 48 73 6c 2f 89 31 e0 dc bf be 00 80 c4 84 ac dc b3 96 67 5c f9 3d de 77 ca 43 69 84 f9 b6 a9 2a 0a 58 4b ea c6 40 2e 14 7a 4b be bc 4a 8e e3 fa f3 9c d0 5f e0 04 1f f8 38 1f d8 17 40 4f 31 24 0a 84 54
                                                                                                                                                                                                                      Data Ascii: 9bEpaLL(&&MKh={du>|r82%<qkPQ$TyrLPk<_':"')MBbIjS6A929Y08g\zc)VPV"s@czHsl/1g\=wCi*XK@.zKJ_8@O1$T
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC227INData Raw: a1 a4 eb aa 36 11 1d b7 ca 1e 87 6e 56 e4 26 d7 48 6e 1c ff fd 9f d6 e6 8e 3f 66 53 6d 6c 6c 8f a9 56 27 80 a4 f5 db 6a 03 14 4c 8e 43 55 a1 af bf 09 ec c2 e3 92 c6 af 45 a8 02 0d 5a 24 2f 5f 7a 12 ad da 3c b4 4f 04 fa 11 6e 25 c8 a9 46 64 95 e7 f8 40 e4 28 4f c5 87 8f bc e7 8c 31 81 11 51 3c 2a 4c 7b d3 21 35 15 46 80 21 45 f6 21 ec f6 be 4d 44 36 21 ac f1 6c 57 d5 7d 75 5c 0d 50 fe 0d 24 4f 5c 7c 0c 9d 54 1b 1d 0f 45 a4 6a 90 01 ef fd 22 54 bc 77 19 91 bc 20 4e 8c 71 22 58 c4 8c 22 0c 89 0f 0e 32 89 48 5d 45 1b 80 e3 df 59 4f 5e 78 f4 ff 34 f3 05 cc 17 30 5f c0 7c 01 ff ab cc 17 30 5f c0 7c 01 f3 05 cc 17 f0 ff 47 3f 80 8e 3e 15 52 ac 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: 6nV&Hn?fSmllV'jLCUEZ$/_z<On%Fd@(O1Q<*L{!5F!E!MD6!lW}u\P$O\|TEj"Tw Nq"X"2H]EYO^x40_|0_|G?>RIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      71192.168.2.449831104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4491
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:17 GMT
                                                                                                                                                                                                                      etag: "658511c9-118b"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mmJofVORASPsEao0PzO%2B68YYB40l8ixyj30ggc1l8%2BjyP2G%2B0Wv1KeA1t5CjOpjirCR7cGdaBlgulIcZ9pBhjb5Z51tG9GX5y7Q2PoWNwzsXntJCceh2FNY9n4nUaX%2F2kadAg4CiZQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a1981543ee-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC596INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 52 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 d0 6d 24 59 17 fe 5e 55 b7 c8 32 06 27 71 98 61 87 71 77 b3 cc 0c 3f 33 33 33 33 33 33 33 0f 9e 61 a6 64 98 27 34 61 98 c4 10 b3 65 a9 bb ea fd e5 96 74 62 d9 81 65 cc 3b f9 ce ed 2e 25 71 df 5b af aa cb e2 f3 a0 5e 7c e2 77 a5 32 35 18 3b 97 14 bd 77 65 ef dc 7c ef b5 ec bd 8f 54 35 f6 ea 4d d0 0a ca 64 d0 09 90 61 63 cc 68 3e df 5d 01 94 73 94 3c 7c d7 4f f3 b9 52 5d 1d dd 52 4b 86 0a 5e dd 42 d4 2f 53 74 85 aa bf 28 d0 ab de 2d 9d 1e d7 69 bc eb f1 de c7 41 4d 66 de 7b f1 4a aa 3e 80 d4 54 19 04 73 44 4c b4 cf da 68 97 b5 f6 49 11 dd 53 ea 9c 3f 32 3b 10 79 62 fb
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqRIDATx 6D>cm$Y^U2'qaqw?3333333ad'4aetbe;.%q[^|w25;we|T5Mdach>]s<|OR]RK^B/St(-iAMf{J>TsDLhIS?2;yb
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: 8d 48 55 44 62 44 72 22 e4 6a 95 ea 22 81 25 22 ba b0 8e ef b0 a2 c5 60 b8 10 0c 49 1c b9 60 36 25 8e 03 d9 2c a7 58 93 60 a4 61 76 5a f1 20 01 14 01 50 8f 47 11 f1 19 88 66 c8 34 10 94 d3 2a 0a 02 a8 22 28 64 24 88 0a a8 0f 18 d2 d4 93 a4 4a 4b 00 33 07 aa 49 09 91 11 62 99 a2 9c 1f 17 31 e5 b2 92 9f 66 99 92 bb 0e 22 44 2c 04 44 ea 29 1b 01 31 8a cd f0 44 d6 63 ad 23 68 c0 61 a3 4c 03 d3 86 5d a0 6e 46 82 42 50 14 00 9a da 30 04 92 61 50 d4 80 51 f0 a6 91 81 0f 98 86 4a 80 06 8d 0b 05 a4 01 0d d5 b9 3f 06 80 68 e6 80 94 bf 1b 89 4f 62 72 4f 63 65 2f 91 19 cc d6 91 98 1c 22 71 1d 63 b3 10 8c 31 f5 00 0c 19 76 1a eb 83 2a c6 d4 55 44 1b 9f 2b 22 d4 c3 6a 00 42 5d 66 3e 26 88 30 a7 44 ea 98 80 97 d3 46 a5 05 c1 20 f8 a0 82 06 80 d6 bf 7b c6 8a 98 51 62 8a
                                                                                                                                                                                                                      Data Ascii: HUDbDr"j"%"`I`6%,X`avZ PGf4*"(d$JK3Ib1f"D,D)1Dc#haL]nFBP0aPQJ?hObrOce/"qc1v*UD+"jB]f>&0DF {Qb
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: 75 2a 7b d0 ce ae 6e 44 84 52 b9 cc b5 5f f9 65 3c f4 ca 41 96 7c e0 5d 74 2f 5c 88 2d e4 d9 1f 66 36 ba e1 56 4a 0b 16 70 e9 47 3f 88 35 86 6a 92 50 58 b4 80 da f6 a7 18 f9 f2 0f f3 ca 9f fc 35 ee fe ed 6c 58 b1 92 a5 6f da 06 28 1f 7f 79 d0 04 31 1d 98 e2 9b b0 72 75 6b 00 b6 fd eb 38 5d b7 9e b1 1b 8c 31 00 f4 87 75 78 ff 03 0f f3 c0 83 8f d0 d6 56 62 e1 c2 05 2c 5f be 8c 75 eb d6 d2 db db cb e2 60 ae ef 8e fb 49 a7 6a bc ed c7 be 9f 65 ab 57 93 2b 96 38 76 fb dd 2c 29 b5 71 f9 7b df 45 21 97 c3 03 a7 6e bd 9b 85 3b 0f 92 ff a0 66 e6 01 d4 7b c4 a7 44 c3 43 8c 1c 3b 4e fa f0 e3 6c 2c b5 53 fc c1 ef 64 f1 96 4d a4 b5 84 4f bc 14 70 73 42 8c ce 93 ea dc 0d cd da 2c 90 24 49 39 76 ec d5 8c ed db 1f cf c6 4c 64 79 7f b1 8b 25 36 c7 9f 7d d7 f7 b3 b7 3d 4f
                                                                                                                                                                                                                      Data Ascii: u*{nDR_e<A|]t/\-f6VJpG?5jPX5lXo(y1ruk8]1uxVb,_u`IjeW+8v,)q{E!n;f{DC;Nl,SdMOpsB,$I9vLdy%6}=O
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1157INData Raw: c6 c2 0b 77 0a 2f fe 93 65 69 31 e5 ea d5 31 23 23 30 98 40 b4 c0 51 aa 19 96 8c e4 89 9d e5 64 54 65 60 5c d9 f8 cd 9e 75 1f 50 f2 91 e1 3a cd e3 7c 4c 9a e6 a8 55 1d 13 93 29 63 13 8e e1 e1 84 23 c7 6b ec da 53 0d 4b b1 c6 de fd 70 f0 48 92 05 73 9e ce 38 ff 26 a8 30 37 84 99 c1 2a a8 09 10 d0 3a 34 54 05 44 c1 fb 80 83 fd bb 3c 27 9f 8c 58 d2 16 0c 1e 20 3c 60 ca fa 45 31 ab da 0d 3a 1a 51 9d 84 61 e7 19 df 58 61 fe bb 52 d6 ae 10 3a e6 09 e2 21 a9 02 28 cd b6 47 a0 58 10 72 39 a1 bb c3 b2 a2 37 e6 b5 57 18 6a b5 38 2c bd 7c 08 a1 c6 13 cf d6 79 69 4f c2 f0 08 78 ff 71 1e 84 74 f6 8d ce f4 dd 74 2b 90 49 eb 5f 95 99 df e2 aa e2 9d b0 70 a9 b0 f4 fb 7c 76 3a 3b b1 dd 32 de 2f 0c 77 a6 0c 0d 58 c4 43 71 31 b4 af 55 36 ac 87 62 ce a0 8e 0c 4f a3 74 46 d0
                                                                                                                                                                                                                      Data Ascii: w/ei11##0@QdTe`\uP:|LU)c#kSKpHs8&07*:4TD<'X <`E1:QaXaR:!(GXr97Wj8,|yiOxqtt+I_p|v:;2/wXCq1U6bOtF


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      72192.168.2.449832172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC400OUTGET /wp-content/themes/plan/assets/images/1f3f4-200d-2620.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2659
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:06 GMT
                                                                                                                                                                                                                      etag: "658511be-a63"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9sRbjGMqblr2AbOc1BNa5hz%2FHpnVe0I9z0BiFSJiIXB8el9QgsbAQKrPEvaq%2BKpz%2FFhXqwRuphtP0RB52ZTruWv1rkpFMcvDq5R8ogqwxfWmJD5y724KUwpUtxkJVcVHfMvvAI87yQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a19d3a0f51-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 2a 49 44 41 54 78 01 ec 54 03 8c 73 69 14 bd ef f5 a9 6e c7 bf 6d 3b 5c db b6 6d db 46 b8 d1 da b6 6d ef 0e d7 f6 ce d4 4c ed ee b9 49 fa a5 3b ca 9a ef 24 a7 ef c3 fd 70 ce bd fd c8 84 09 13 26 4c 98 30 61 e2 7f 8d d0 77 1f 49 9b ec 7c 90 77 f9 c6 bb 4d de f7 c8 53 1d 20 fd 5f 28 f1 8f d3 61 5b 1c c9 54 af ca 14 aa 73 2c f5 f2 eb eb e6 b6 9e c2 be d0 3f 00 3b 6c bb 8d 1a 08 04 9c c5 62 d1 5d a9 54 5c e5 72 b9 05 df f6 5a ad 66 07 55 66 bd 5e 97 11 9a 97 65 39 03 a6 15 45 09 a9 aa 1a 76 38 1c f1 45 8b 16 e5 30 57 a3 31 20 0d 0e 0e d2 d9 17 5e 72 f6 fa 9b 6e 75 49 aa 62 d0 fb 6f be 58 b2 95 43 7b 63 ee 41 fa 0b 71 cc 89 a7 cb c1 60 d0 96 cb e5 da 20
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq*IDATxTsinm;\mFmLI;$p&L0awI|wMS _(a[Ts,?;lb]T\rZfUf^e9Ev8E0W1 ^rnuIboXC{cAq`
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: cc 62 9c 10 27 44 34 20 49 92 10 c3 6d 26 b2 cb 31 a2 0f 0c 6f 37 e2 45 1b fb 8a ca 61 b3 ea 00 35 41 e1 49 46 a5 56 93 b8 dd df d7 67 f7 0d 0d ce 9f 38 71 e2 fc 8e 8e 8e bd 3c 1e 4f 9e 1f 13 88 8f c0 88 98 a2 28 69 94 6b 06 07 94 40 05 fb f1 43 a4 e1 20 2f 0e e0 2c 3b 71 98 13 c2 5c c8 b0 06 d1 12 28 32 cb 62 59 44 f3 3d 86 0b 61 f0 3c ce 22 97 cb 45 c9 64 92 d7 88 b8 5f 0a c4 36 9b 27 4c 69 86 42 c3 50 86 4b 7e bf 9f a2 d1 28 69 9a 26 21 f3 36 54 81 0d 06 4c 46 9b c7 88 69 b1 58 c4 45 f9 72 10 cf e2 98 dc 66 8a 92 64 0c bf 08 73 38 30 26 f6 c4 7f 98 0e 3c f0 40 5a b2 64 09 5d 79 e5 95 f4 d1 47 1f 89 33 ff 48 28 23 2f c1 94 58 94 78 6c b8 54 63 b1 18 5f be 99 c3 05 89 f6 f0 98 61 5f c1 b1 c0 67 6f bc f1 c6 b4 d3 4e 3b 11 af d9 6b af bd e8 d9 67 9f a5 ee
                                                                                                                                                                                                                      Data Ascii: b'D4 Im&1o7Ea5AIFVg8q<O(ik@C /,;q\(2bYD=a<"Ed_6'LiBPK~(i&!6TLFiXErfds80&<@Zd]yG3H(#/XxlTc_a_goN;kg
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC661INData Raw: 0c 19 87 f2 80 88 33 e4 6b 89 45 06 fe 63 1a 60 a8 7b 6d 70 6b 6f 28 b7 7d 6e ac a0 0d 46 ba 40 04 f3 59 e7 40 13 c6 c6 c6 b8 c5 19 fa 1f 2c b1 60 c1 81 d2 eb eb eb a2 8d e1 03 c4 c5 c5 41 71 26 c1 6f 0d 34 98 29 26 82 21 bc 67 a8 22 e8 2b 44 64 09 81 1b 1f 1f b7 76 85 b9 c9 1e f0 a7 5d 73 d0 d1 24 88 a2 f0 da b6 6d 1b 0f b1 e6 f3 ad ad 68 11 27 eb 78 6d ef d8 fa 55 7f cd 77 92 b9 93 e9 1a 1b dd 37 f9 72 da 5d f7 14 9a aa d5 4e 8f 15 a2 e3 89 96 db 98 21 21 9d 27 3f 70 af c4 d4 5f f5 1e 5f 37 2e 36 d8 99 01 d6 62 a4 1d 16 d6 92 b5 7f 00 42 b4 dc 08 4d b1 2e 66 cb bb 69 c0 68 e8 51 44 4e ce 3d bd 5e 8e 6a e0 d3 7c a4 ff 87 26 58 41 c3 9f 1e 50 e1 21 c3 7c 1d d4 0b b6 af 85 14 38 f6 73 4d fb 4f d7 ab 44 98 0c 33 38 e7 8c 71 84 3d 53 50 8e 0e 0d 08 6a a0 b9
                                                                                                                                                                                                                      Data Ascii: 3kEc`{mpko(}nF@Y@,`Aq&o4)&!g"+Ddv]s$mh'xmUw7r]N!!'?p__7.6bBM.fihQDN=^j|&XAP!|8sMOD38q=SPj


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      73192.168.2.449834172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4181
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:08 GMT
                                                                                                                                                                                                                      etag: "658511c0-1055"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m0BZRt3mZup1rIybOlTbJtXEL80vbOEdQAPoC6EPXP3UXQ4Gjl2r5mpcBjMEMBhhCz%2Fa6z4gkCjUAGxPJraP8QkofUmch4bJm%2FIqNYPVNFtR23iEO0N4H7uMnYKvyHSLbeJ%2BYQexHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a1ab267c7c-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC628INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 1c 49 44 41 54 78 01 ec 96 05 74 1b d7 b7 f5 7f e7 ce 1d c9 8c 41 87 d9 69 ca 4c a1 32 33 43 fe 54 66 e6 a6 cc cc cc 49 99 29 49 39 cc 9c c6 61 32 05 8c b2 65 5b 1a b8 df 2c 29 5a 2a b7 f9 1e bf 97 9f d6 5e 47 30 b4 f7 1c 9d b9 fc df 64 2b 5b d9 ca 56 b6 b2 95 ad 6c 65 2b 5b 11 fe 07 70 ff dd a3 a5 b6 a6 de 76 1c 2f d3 f7 bd 1c cf f5 da f9 be 9f e3 1b a3 83 6a 1b 63 94 31 7e ab 81 16 81 28 d0 a0 94 8a e4 e5 67 b7 02 86 3f 40 ae be fc 51 fe bb f0 fd 37 a3 65 ff 03 46 64 78 3e 1d 8c 31 dd 02 f5 f0 7d d3 39 30 d9 d5 f3 bc 2e be e7 77 f0 5c bf 83 eb 79 45 9e e7 db c1 77 2a f8 4d f9 c6 08 c6 b8 60 5c 51 12 17 a1 56 29 29 d7 5a af d4 da 5a 62 29 35 cb 20
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxtAiL23CTfI)I9a2e[,)Z*^G0d+[Vle+[pv/jc1~(g?@Q7eFdx>1}90.w\yEw*M`\QV))ZZb)5
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: eb 26 6a 3a 04 63 00 50 4a 08 85 42 64 66 c6 c9 c8 0c 83 c4 71 9c 26 7c df 33 00 e9 00 1a 9b 49 51 96 db 89 1e fb 75 eb dc 69 ea a4 fe 99 df 7f 75 50 de 49 27 45 4d 9f 8e f5 7b c6 dd 8a 69 93 97 97 bb 8e bf 31 9c 61 37 8a 48 b3 20 31 63 b0 3b 76 2d 0e 0d cd 8e 84 f4 d2 cf 3a 2a 25 25 96 e7 76 c8 08 e5 77 88 e4 f6 cf 8b 44 62 99 40 86 eb 1a 69 6b 71 29 28 ca e5 b8 53 87 b0 4b 91 c1 7a ea 49 ac 68 94 d0 e5 97 b1 a6 b0 07 4f df 35 86 49 3f 94 21 22 60 48 18 31 18 7c df 4f ca 4b 56 63 c0 00 90 ae 20 49 19 c0 18 8c 01 cf 90 e8 1c 25 0a 63 04 a5 dd a0 7a 20 3e 69 40 1b d2 5f 3c 78 fb db ec be 77 29 17 fe fd 28 3a 7d 37 56 bc c7 1e cb 31 67 9f 9d b3 fd 6e 03 ba 65 65 65 ee f5 c3 b7 8b 59 5f d5 48 28 a4 b1 2c 45 10 26 79 c5 05 14 86 db b0 36 54 61 29 85 76 1c 32
                                                                                                                                                                                                                      Data Ascii: &j:cPJBdfq&|3IQuiuPI'EM{i1a7H 1c;v-:*%%vwDb@ikq)(SKzIhO5I?!"`H1|OKVc I%cz >i@_<xw)(:}7V1gneeeY_H(,E&y6Ta)v2
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: cb 90 a3 0e 61 af c2 30 25 eb d7 10 ae 2c c7 aa 28 c7 db b8 09 69 8e 82 e3 24 db 16 d2 61 40 42 a4 ba 27 30 2c 83 07 43 af 5e d0 b5 1b 58 2a 11 48 a2 d5 07 0f 61 41 9d e6 dd 77 66 31 63 d2 42 1a 6b 9b 50 22 58 5a 61 59 0a a5 84 df 22 16 13 f0 5d 70 a2 10 59 09 e1 22 c8 ee 8a e8 6c 28 7b 3d f1 bd 74 da 17 b2 7a 20 02 6d b1 38 be 2f fc 19 8a 34 2c 5f 54 c9 f8 af 7f e4 be 27 c6 73 ee 4b 0b b9 7c 45 3e f7 b6 1b cc 7b 87 5f c8 c6 87 9f 41 46 bd 01 af bd 86 3c fd 34 8c 1c 09 37 dc 00 f7 df 0f c3 87 83 eb a6 ef 7e 41 01 8c bc 05 1d 6c 63 fd eb 1f c8 a0 41 c8 a2 45 10 ec a7 ce 38 9d bd de 7d 92 db 86 e5 f2 c0 6d 87 71 ea df 07 d3 a3 4f 87 84 71 cf 4b ae e5 7f 89 31 42 4b 54 20 5a 01 65 cf 83 02 82 56 a7 f4 6c c8 ed 05 fd 4e 80 ca 1f 60 da 0d b0 61 06 58 21 a2 d1
                                                                                                                                                                                                                      Data Ascii: a0%,(i$a@B'0,C^X*HaAwf1cBkP"XZaY"]pY"l({=tz m8/4,_T'sK|E>{_AF<47~AlcAE8}mqOqK1BKT ZeVlN`aX!
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC815INData Raw: cd 8b 77 2e 67 da 77 ff af 9d b2 d0 75 de 08 83 e8 99 75 92 32 33 33 a3 a8 20 28 3e 4f 5f f7 67 66 66 b6 f7 9b ae 1c 4b 2b eb 5a a9 cb 94 91 ce fd b2 56 c0 67 76 af 03 a2 41 89 21 3b 4b f0 dc 02 c4 3f 29 1e 60 72 36 8d c9 79 49 93 b4 c1 d2 13 eb ca 02 cc f4 db cd 5f 17 6f d4 f7 84 fc 9c 0d 73 7d ff fc 87 e0 3c 75 f7 fc 3a 39 d5 35 9a 79 4c 3d 21 33 f5 6e 4f 9d 98 df f7 0c f0 ac 16 5d d9 bc 77 e3 f5 30 c7 50 63 f7 d8 f5 35 80 6d 3c f1 bd f3 85 3d b7 00 ef 68 5d 13 bb 59 63 54 55 36 d7 64 e3 2a 3a cd 90 fa 9d 80 a7 94 8d 7f 51 d4 f3 4f 80 67 75 e7 9e 29 c1 c9 b5 0d 8c c4 46 a2 f3 4e 95 eb b4 fb 31 5d 83 07 c6 7f e7 16 b0 61 07 a7 f4 5d 19 bd af 0a 1b 33 be 7f 8f 65 26 61 24 66 02 bb e0 bc 86 0e bb 25 0a f6 3d 4c 5b 51 87 89 1e 88 9d bf d5 0f 8f 58 6c da 89
                                                                                                                                                                                                                      Data Ascii: w.gwuu233 (>O_gffK+ZVgvA!;K?)`r6yI_os}<u:95yL=!3nO]w0Pc5m<=h]YcTU6d*:QOgu)FN1]a]3e&a$f%=L[QXl


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      74192.168.2.449833172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:01 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3237
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:10 GMT
                                                                                                                                                                                                                      etag: "658511c2-ca5"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wko4CKsjQH%2BrJhQDNyG3FwCa8x7CSvYDLFMX9COodrnIfcVNOCnfDyPteHWNIdfQeBgAXSD9JkIqd4gh7eI52x5CVjw4RVN%2F%2FMx9S2VvrTWzhFSt3Jg6Fg60idEwnIQW%2FOCslIKG9w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a1cce5434f-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 6c 49 44 41 54 78 01 ed 98 05 8c 6c 39 76 86 bf 63 5f a8 ea ae ee 07 3d 3c cb cc bb a2 80 20 9c 08 57 14 10 b3 94 08 82 62 4c c4 1c 71 40 18 41 18 44 11 85 99 99 93 61 86 87 4d 05 17 7c 4e 7c c7 d5 96 55 7a ea 65 ee 7f e6 d3 b1 5d ae d7 fe ff eb 4b c5 37 a6 ae 74 a5 2b 5d e9 4a 57 ba d2 95 ae 74 25 81 af 7e fd ce ef ff 83 1c 2f 57 f5 18 74 1e 34 2c 42 d0 87 4c 75 a1 a6 95 aa d6 66 e6 22 eb c8 0a 58 0a 1c 8b 93 d3 fd f9 6c 0d 18 97 48 7e f1 37 7f 9f af 16 dd b8 71 20 e7 ab 61 a6 6a 8f 98 f1 76 33 7b 67 e4 71 35 7b 5b 1c 7b 52 55 1f 51 b3 47 82 ea cd c9 78 1c 73 b1 3a 53 13 35 1d 31 1b c1 7a c1 ee 8a c8 cb ce c9 b3 de fb ff f5 ce ff a3 38 f7 d4 f5 6b
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqlIDATxl9vc_=< WbLq@ADaM|N|Uze]K7t+]JWt%~/Wt4,BLuf"XlH~7q ajv3{gq5{[{RUQGxs:S51z8k
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: 20 56 98 48 0e 25 82 10 eb 84 20 08 36 81 62 26 69 d7 44 24 c0 18 34 ed 94 30 50 aa 2a 07 36 9b 35 41 8d f6 40 70 a1 91 99 f8 45 65 b6 f0 c6 db bd c9 b7 7a 01 a7 82 48 c2 39 d9 2e c4 c1 04 2e 16 0f 12 71 5b 24 57 6c 3b cf 48 46 6c eb da d8 95 20 42 9a 27 9a fe 9e 13 d0 fc f7 10 14 b6 a6 61 5b 25 21 b6 ad 91 24 03 49 75 57 15 85 cc d2 36 ea 46 63 d9 0b 83 39 2a ef f0 13 26 78 27 a9 4d 5a 84 c3 21 45 00 e2 1c 38 5f 04 22 29 14 db 56 8a c5 41 5e a0 50 a8 e8 25 3f 2e 62 08 53 d5 88 03 34 1b dc ad 13 b6 8d a5 1c 83 c4 e5 01 e4 25 18 aa 4a 1f 8c d1 0c a7 36 99 c7 79 c1 ab c3 b9 84 4c d5 52 08 4e 92 d1 09 27 20 8e bc 4b 84 34 06 52 2e 8a 5d ed 0e 19 b0 4d 2a 57 c8 db 1d c8 e6 4b 6f 69 cc 40 72 9e b9 7d 79 00 db d4 32 e5 82 14 10 83 10 b1 09 33 9c 59 aa 08 48 3e
                                                                                                                                                                                                                      Data Ascii: VH% 6b&iD$40P*65A@pEezH9..q[$Wl;HFl B'a[%!$IuW6Fc9*&x'MZ!E8_")VA^P%?.bS4%J6yLRN' K4R.]M*WKoi@r}y23YH>
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1241INData Raw: de 67 9f 11 03 9c ec 04 50 0e 74 83 d2 b6 69 30 a5 26 9f f3 85 4e 44 1e b0 7d 25 92 06 9a c5 4d b4 39 e4 6c d5 47 b3 81 bb e7 81 7b 6f c6 ba bc 15 8d 06 d6 fd 64 ca 30 92 4c 2d 92 0c aa 81 13 49 8b f6 11 93 f2 dd 14 35 41 35 ad 63 fa 77 ba 93 8e 3b 4b e5 e9 5b 1b dc 70 0e 67 c7 b4 32 52 aa fa e7 17 cf 72 e7 3f 9e b9 cf f5 c3 9e 93 ea 8c 4f d4 87 3c 76 dd b3 d7 3a fc 45 20 11 27 24 9c 6c cd 65 f0 5e 62 95 fc 22 38 a8 31 86 c0 59 37 70 12 cd de 39 1f e2 d1 1d a3 f1 71 32 4b 37 2a 41 ad 08 4b 90 ed 96 4d 32 34 12 0c 04 03 ac fc 2f f5 cd 48 cd 3c 4a 1a 10 9c 6c 0f a6 08 d3 c1 3d 3e eb 09 7d 4f a9 ea 85 3b 9b dc d9 0c ca ed 38 e9 ef 9f 3b e1 a9 e3 9a 9b 87 73 6e 2e 5a 1e 39 6c 79 e8 a0 e5 60 5e 33 6f 2b 66 8d a7 a9 2a c4 39 10 01 1c 7d 30 96 bd b1 1a 62 ed 94
                                                                                                                                                                                                                      Data Ascii: gPti0&ND}%M9lG{od0L-I5A5cw;K[pg2Rr?O<v:E '$le^b"81Y7p9q2K7*AKM24/H<Jl=>}O;8;sn.Z9ly`^3o+f*9}0b


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      75192.168.2.449835172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2937
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:09 GMT
                                                                                                                                                                                                                      etag: "658511c1-b79"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gfXeTGoPREvL5QIpAlo74OajEQ4SqtPjUYgCAtbbFirVVwBEqfSOk9nOUJVJPla0xLZlG%2BsFMzZYZwn%2Bx1Q0CLCj9uapWDxkrdMswhpWTMZ6s82AraF6yh5nzLAwlHY3yfiD7dAuGA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a259140cb8-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 40 49 44 41 54 78 01 ed 98 c5 92 24 4b 73 85 3f 8f c8 c2 a6 f9 a7 69 50 cc cc cc cc b0 15 3d 81 98 61 ff af b5 11 3d 8a 36 62 66 e6 cb c3 d0 dc 5d 90 11 ee f2 9b 15 56 56 65 93 77 4a ac 0b 75 da 3e 3b de 91 0d 79 4e 44 0e 24 1f 4c ad b5 d6 5a 6b ad b5 d6 5a 6b ad b5 96 f0 1e d0 df 7d f8 c3 32 7d f6 ac a3 75 3d c8 aa 9b 9a d2 9e aa bb 59 65 aa 1d f7 80 d9 c8 e0 ca b9 04 4e 24 84 b3 fe ce ce 08 30 5e 22 f9 c3 1f fb 31 de 2d da dc dd 95 74 7c dc b7 94 0e 30 bb eb 7c a4 07 bc e9 dc b1 9c 6f 3b 07 e6 d7 34 e7 eb 3e 77 dc 83 a9 06 35 13 27 19 24 0b 61 6a 22 cf 09 e1 2d a9 aa 57 62 55 fd 53 08 e1 cf 22 fc cb c6 e1 e1 e9 72 21 20 7f f5 b3 3f cb ff 8b 52 12
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq@IDATx$Ks?iP=a=6bf]VVewJu>;yND$LZkZk}2}u=YeN$0^"1-t|0|o;4>w5'$aj"-WbUS"r! ?R
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: e0 c2 ba b4 61 06 4e 71 ac ae 11 91 59 29 55 45 72 af 45 58 54 55 c3 5c a3 f1 b8 39 6a 3d f7 ad d3 53 91 ad ad 4d ed f7 37 bd 84 bb 74 bb 5f 6c 9d 0e 52 55 10 23 22 d2 10 ca 2f 8e aa 0d 55 ce 54 c5 1d bc 48 3a ee 95 7b 7c 1b 9f 83 2a e2 50 1c 33 16 25 cb f3 32 22 04 47 01 01 02 94 b9 f0 b2 bf e2 e4 85 15 2a 16 94 4b e3 72 7e 4e 67 32 a1 3a 3a 42 ba dd 39 1e 7e 46 8c 48 08 04 91 19 66 44 98 97 10 cc 08 ee b1 ec 46 80 66 4d 70 2f 21 5a 6e b0 75 2d 00 c6 ea a0 ed eb ab 4b a9 da 2e 1a 40 5d 43 ce c8 78 4c 08 81 10 63 e3 b1 78 83 48 e3 02 f3 32 a4 f8 fc da 7c bd 10 02 62 86 cf 2b c2 17 89 cc 77 be a1 3d dc ea 62 0a ed 27 a0 f5 46 e6 cf d4 fc d9 93 10 c0 67 4a 10 0a 25 18 14 6f 10 99 07 2d 05 ad ba 99 d6 52 98 97 d5 1e 9a 96 d0 d6 96 85 d5 27 a0 bd 04 0a f3 00
                                                                                                                                                                                                                      Data Ascii: aNqY)UErEXTU\9j=SM7t_lRU#"/UTH:{|*P3%2"G*Kr~Ng2::B9~FHfDFfMp/!Znu-K.@]CxLcxH2|b+w=b'FgJ%o-R'
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC937INData Raw: 2f 81 83 cc 0c 2b ce b2 9b 09 49 a3 23 cb 05 f8 22 45 a8 41 52 98 66 e8 c4 31 1f bd 7f 8f 8f 3f bc c7 37 7c 4a c0 24 a0 44 d4 3a 64 eb 62 54 84 28 54 01 aa 0a 06 1d a5 eb c4 0a a2 08 41 22 48 98 51 4e 48 4e ee 22 4e fb bb 21 33 5a d7 e6 30 f7 17 60 f9 6b 10 61 b9 34 8a 9b 2d 17 e0 0b ad 6d ab 09 29 0b 66 81 6c 42 08 81 18 a0 0a 99 5e 1c fb 1c 08 61 b6 2e 4e 90 40 d6 88 d6 42 0e 61 b6 2e 32 77 01 77 03 13 56 c9 cc 16 e7 42 99 59 0e 0a b4 af 59 fb da ca bf 06 cb 37 b4 1f c1 82 1a 88 83 49 43 70 ac 54 2e 2c ef 82 3b 08 08 65 c6 00 29 d7 6c f5 b1 9f 87 b3 17 8f 3d ed a7 43 01 79 a7 62 58 56 30 a0 b0 2c 03 a3 50 66 5a 7e 71 1b 2c de 90 19 14 2f 63 09 e3 c0 0b 68 db cf 64 d1 ad c0 12 ba 18 74 be be dc a8 b1 e2 04 2c dd fc 62 11 e2 14 37 96 e6 25 58 9c 9b 80 02
                                                                                                                                                                                                                      Data Ascii: /+I#"EARf1?7|J$D:dbT(TA"HQNHN"N!3Z0`ka4-m)flB^a.N@Ba.2wwVBYY7ICpT.,;e)l=CybXV0,PfZ~q,/chdt,b7%X


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      76192.168.2.449836104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2717
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:15 GMT
                                                                                                                                                                                                                      etag: "658511c7-a9d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KwRj7bh3AX7TOl2%2BHEcB%2FSFG7va6xVzX3kD3jBkU7cvf3NaaTh6q92wK1bQBIYASXJ7kSJhWzEcceq9kSNmoEcqyZHJMFPkNeJPCCLuS1y05LYxvuzPvbDwnfXi1cNCiOAiDvrSYQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a41f285e62-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 64 49 44 41 54 78 01 ed 98 05 92 e3 4a 97 85 bf 9b 92 0b 5d 55 cd fd b8 61 98 99 99 79 1d 13 34 2b 98 d9 c6 d0 52 5e c0 30 33 c3 c3 66 2a 2e 97 49 52 e6 9d 13 e3 ca 3f 14 0a b7 dd fd 33 f8 74 7c 71 53 29 29 95 e7 28 a5 56 99 af 4d ad b4 d2 4a 2b ad b4 d2 4a 2b ad b4 92 f1 15 a0 ff f8 8f ff b0 aa aa 7a 29 a5 cd 18 63 5f f5 9a 50 4d a5 bb f7 54 03 30 56 7b 24 86 c0 89 99 9d 6d 6c 6c 8c 01 67 81 ca bf fe eb bf e6 cb 45 fd 7e df 9a a6 d9 70 f7 1b c0 bb e2 96 da 6f 4e 26 93 77 54 df be e8 17 5c 31 b3 9e 08 40 30 49 21 34 ee 2e bc 12 87 c0 c3 d1 68 f4 71 51 14 ff 13 42 f8 07 d5 0f b6 b7 b7 4f bb 81 d8 bf fc cb bf f0 25 92 b9 fb 96 b8 0a dc 16 df 28 be 4d
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqdIDATxJ]Uay4+R^03f*.IR?3t|qS))(VMJ+J+z)c_PMT0V{$mllgE~poN&wT\1@0I!4.hqQBO%(M
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: da c7 e5 f6 2b 9b 6f 2f f5 65 46 e7 f7 2f 0f a5 9c b7 d3 dd c9 9a 67 54 b5 cd 3c 93 73 4d 77 59 66 7e 91 c1 65 db c0 2b 5d b3 7c d9 05 db 75 59 92 ed 7d 0b 56 cb 67 1f c0 02 d3 f3 e6 e2 ee 0b bd b4 15 5e 36 a1 65 86 80 05 26 3f 2b 5e fb 6e 33 2f c8 97 9c 9f b5 74 05 2c 9f d8 e7 8f 45 ca fb 83 05 08 60 0e 2a 14 18 d1 02 c1 67 ed c6 21 88 64 81 14 23 c9 5d 6d 55 e7 95 ae 53 2e 5b 82 9f af 10 96 5d a3 bb 2f b9 53 c5 86 49 53 73 5e 4d d9 1f 9d f1 62 38 e0 d9 e0 84 87 67 87 9c 8e 47 d4 75 c5 54 fb 9a a6 61 23 94 6c 16 3d b6 c4 1b 9b 3b bc bb 73 99 eb db 7b 5c eb 95 ac 15 25 bd 50 2c 7f 07 cc 9f 6c b7 7f f9 cb 69 51 7f 7e b3 77 3f 6b c7 32 ba 3f 39 e7 c9 f0 94 ff 3d 79 c1 c7 a7 07 3c 38 3f e2 68 3c e4 58 9c 4c 46 9c 4d c7 8c ab 8a 5a c7 ca 34 f1 ff c9 5f 81 11
                                                                                                                                                                                                                      Data Ascii: +o/eF/gT<sMwYf~e+]|uY}Vg^6e&?+^n3/t,E`*g!d#]mUS.[]/SISs^Mb8gGuTa#l=;s{\%P,liQ~w?k2?9=y<8?h<XLFMZ4_
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC717INData Raw: f2 36 0e 09 70 ba 35 e3 ad ea ad ed ee 80 af 11 80 2f d8 f6 36 73 3b b3 71 5a f1 f9 d2 b1 32 c9 c1 db d0 ad 99 05 f3 c1 5f f9 f8 d2 99 23 7f d9 09 8e 75 b2 76 07 b7 76 f6 d6 aa 33 59 c7 78 22 77 2c 0b da 49 ee 34 2e 92 53 27 11 13 82 26 ba 48 44 d5 98 9c 24 5c e4 41 82 83 01 09 27 08 00 5f fe 83 48 c7 b8 83 09 0c 9c 57 03 6b 8d d1 32 1c 1c 1c b0 39 d7 cb 41 26 66 66 a3 a8 d3 ac 5d c5 88 60 da 44 26 17 54 4d 43 ad 1a 93 48 89 a4 ea aa e6 4e 10 05 b0 1e 9c 0d 8c ed 42 35 3a 75 70 d2 e2 4f e1 6c da f3 1d c2 e7 19 9f 6b 00 92 20 1b 35 c0 21 89 90 43 30 c7 f2 71 ee 44 47 5c 98 4c ce 34 25 a6 31 31 51 1d cf aa b6 85 6a 0e a1 6e 52 5d a5 a4 0c e2 44 c6 eb 24 e7 22 b9 27 52 f2 0d dc d7 0c ef 15 b0 d9 33 2b 36 22 ec b8 21 f0 c2 19 61 98 75 bf 04 93 93 d5 24 20 c0
                                                                                                                                                                                                                      Data Ascii: 6p5/6s;qZ2_#uvv3Yx"w,I4.S'&HD$\A'_HWk29A&ff]`D&TMCHNB5:upOlk 5!C0qDG\L4%11QjnR]D$"'R3+6"!au$


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      77192.168.2.449837104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2845
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:14 GMT
                                                                                                                                                                                                                      etag: "658511c6-b1d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oC4gZTWkygsZkopLaYzrdBq%2FQa8FzbH303Sb6aapasT67w6pYFgw8hwSBg8BcQm4CV%2F1ErIfxf5W5gjQgYAzSsy3y8h8m1OServXHkfcAoK0TMDGQ7n%2BwFmGD6xUpWJ99YSPvJ%2FRGA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a46ce65e7c-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a e4 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 30 ae 2b ef 15 ff 7d 33 76 92 85 8b 0b 8f 99 19 ca cc cc 20 56 51 2c b5 62 2e 09 5b 51 99 04 05 31 97 59 50 66 66 86 c7 ef 5d be f7 2d 25 b1 e7 3b 9d 58 d6 5a 56 22 b7 2b ed 9f f7 ac 7e 3a 13 3b f1 ec 39 9e f1 02 1f 01 fa 9b 1f f9 61 9b dd ba 5d a6 94 d6 3c a5 cd ec db 72 df 74 f7 42 ae d2 e5 41 d2 11 e2 50 e8 80 10 6e 5b b0 f7 c7 9b e7 8e 00 31 20 fb dd ef f9 1e 3e 5c b4 b5 b3 63 d3 5b b7 26 5e d7 bb 48 0f 48 7a c8 dd ef 91 eb 7e 79 ba 4f c9 77 b3 ef 7a 9d 2e 2b a5 d2 3d 05 77 0f 72 37 97 6a 61 b5 8c b9 cc 6e 10 c2 9b 21 16 ff 15 8b e2 5f 43 0c 7f 19 e1 df 37 77 b6
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx 6D>c0+}3v VQ,b.[Q1YPff]-%;XZV"+~:;9a]<rtBAPn[1 >\c[&^HHz~yOwz.+=wr7jan!_C7w
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: dc 6b d2 ae c1 6e 90 9f 0f ae b5 ec 93 98 dc 9a bb 9a 16 81 13 45 6a 42 f7 c2 9a 3b 64 47 c2 32 64 04 90 1c 73 6f df 23 4c 60 b4 98 d1 80 75 c7 da 02 90 43 5d c1 cc 8e af 95 52 a2 96 e8 15 50 7b 77 e0 28 37 44 55 53 24 67 7d 3a b5 b0 b1 b1 a9 f1 68 53 e5 e8 01 ca f2 53 28 0b 88 11 0b 01 b3 05 86 01 61 81 44 cc 14 ee d9 33 d9 0b 57 eb a9 b9 66 cc 1e b2 9b da 50 6d 50 a0 73 c0 a0 93 59 6b 96 a1 21 98 e1 40 80 c6 ad a5 f7 79 eb 8e 0f a9 80 4e 6e 46 92 a3 c3 43 42 f6 72 6f 0f 2b 4b 42 c6 16 14 05 16 63 43 08 86 59 20 98 11 80 48 57 42 e3 2c 1c 4c d9 61 41 17 a4 f1 0c cb 32 b3 6e 2c 70 44 30 43 d0 bf d3 03 08 30 f5 df 3b 5c c0 2a 55 35 4a 8e cd 66 10 02 a1 09 1d b0 ec 31 7b 33 0e 46 b0 90 b1 1e 16 32 b6 20 34 4e c8 74 2b a6 f1 c0 52 03 ab 0b e9 18 3a df d1 3b
                                                                                                                                                                                                                      Data Ascii: knEjB;dG2dso#L`uC]RP{w(7DUS$g}:hSS(aD3WfPmPsYk!@yNnFCBro+KBcCY HWB,LaA2n,pD0C0;\*U5Jf1{3F2 4Nt+R:;
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC849INData Raw: ae d3 28 a0 91 4e 5c 96 89 46 7f b1 bf 41 30 23 0c 2f c7 81 25 40 7f 2c 65 86 be bd de f9 d3 28 60 e0 c2 6a e8 87 57 7f eb 84 13 17 aa d5 f3 c2 f0 fc 8d 6c e9 e4 29 16 00 98 40 96 19 da 0a 5d 13 27 5f 58 03 7b 5f c3 d9 86 6e 4c bf 00 9d a4 75 5b be a0 0d 2d 53 ba f0 b2 ae 20 31 28 49 bd f1 02 04 5a f5 d4 57 37 40 1d 60 ed 78 78 c2 30 f0 5d f4 32 75 13 ac 6a 56 fd cf f5 fb e8 f7 28 01 3a 1e af 62 f5 6e eb c2 e1 64 ba 09 5a 5b 96 96 4e 0c 17 d0 85 3c f1 c3 ae 03 eb f7 d1 05 87 05 c7 a6 c1 6b f5 40 ad f7 3f db 98 af de 22 dd 2a 60 90 02 9d e0 59 b4 74 77 7b 4b bb 37 b1 b2 9b 0c 10 02 cc 8c c6 07 f7 bb 96 5f bb 50 9d 49 29 7b 0d 55 8d 1a 12 4a 35 a4 94 71 f0 84 49 dd 0a 0b 21 d3 bf 99 5a 31 71 a1 a1 d4 fd 90 dd be 32 75 c7 a5 63 94 31 0c 59 13 fe f8 75 23 57
                                                                                                                                                                                                                      Data Ascii: (N\FA0#/%@,e(`jWl)@]'_X{_nLu[-S 1(IZW7@`xx0]2ujV(:bndZ[N<k@?"*`Ytw{K7_PI){UJ5qI!Z1q2uc1Yu#W


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      78192.168.2.449843104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4173
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:16 GMT
                                                                                                                                                                                                                      etag: "658511c8-104d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HDZpA0Z3vRkSUXy9nGFdu8S3k4kHozdM81eFSNBhh3QmuPvacMW6ri5r70dXqF2JOd3c0o3Y7NZWJyc%2BrLiuNSZSEvAXR9LbDPPPl1Ir4xkC%2FF9dbohFxlDKto9%2BbQuZMZ9eBw4zsg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a5ac221921-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC628INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 14 49 44 41 54 78 01 ed 99 05 70 1b 49 1e ee 7f dd 33 23 59 b2 4c b1 d7 8e 1d ce 72 38 cb cc cc 74 cc cc 77 cb fb 96 99 99 f7 98 99 99 99 16 2b b9 5c 96 92 0b 33 98 49 d2 4c f7 ff 75 ba 54 53 8a 6a b3 fb 52 ef f8 fc a5 be fa f7 74 c5 e3 f9 be 3f f4 c8 62 0c 63 18 c3 18 c6 30 86 31 8c 61 0c 63 f8 df 84 e2 3f 00 7f b8 f3 7e 55 ec ee 89 4c 92 e4 ac 31 05 c7 36 6b a5 60 ad 09 45 24 72 6b ed e2 28 c8 88 a0 86 6d a9 dc 17 af 58 35 90 a9 0b 47 01 79 59 03 be 7e c2 e9 fc bb 60 e2 f1 c7 a9 62 4f 5f 9d 4d 92 76 11 99 84 c8 14 6b 6d a7 58 99 e8 44 4f 10 63 da 9d e8 76 17 c7 d9 c4 44 6e ad c5 58 6d 45 94 88 24 82 24 36 b1 65 55 c8 77 e7 e7 cd 5a 93 9f b9 e7 b2
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxpI3#YLr8tw+\3ILuTSjRt?bc01ac?~UL16k`E$rk(mX5GyY~`bO_MvkmXDOcvDnXmE$$6eUwZ
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: 7e fc 99 35 ee a6 9b 75 14 f6 2b a5 87 94 52 25 c7 48 29 32 40 a6 d4 db df 81 d0 a5 44 da 3d ad 34 ba 98 73 a2 eb b4 31 2a 48 0c 8e 84 89 17 ed a9 12 c7 d8 a0 8c 01 4f 0b b2 8d e2 29 00 d6 7a 62 8c 8f 08 28 11 df 0e f9 59 7b d1 fa 81 b7 53 37 7f 16 49 a5 42 00 9f f9 0a 88 74 48 a0 03 06 92 21 16 74 2f 66 dd c0 06 aa 11 fe 6c dd ef d2 8b 62 df 28 73 77 99 41 d7 f8 2e 1a 1a 1a 94 43 41 44 0a b9 79 b3 27 65 44 1d 3c f4 9b 3f 62 cb 25 54 94 01 ad 40 39 a2 50 08 da 3a 8a 10 18 eb d6 d6 47 bf f6 d1 f8 a8 2b 51 59 5b 2b 96 5a a8 0a 2d ca 47 8d f2 6b ac 45 45 11 6d e7 9d 4e cb 5b 5e 8d 6a 6a 24 2e 16 bd 29 4a 6b 5c 4c 85 27 62 58 d0 ff 1c 8f f7 2e e0 99 35 0b 59 b7 66 1d 71 29 ae 31 60 d3 ef d3 8b 0d 1b 37 b0 78 78 09 17 4d ea a4 3d d3 8e 0a 14 4a 29 7f e3 c6 a3
                                                                                                                                                                                                                      Data Ascii: ~5u+R%H)2@D=4s1*HO)zb(Y{S7IBtH!t/flb(swA.CADy'eD<?b%T@9P:G+QY[+Z-GkEEmN[^jj$.)Jk\L'bX.5Yfq)1`7xxM=J)
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: 66 c0 cb fb 21 f8 6a 00 f8 d5 e6 3f 71 e1 5f 6e e4 ee 25 1f 67 f9 c8 6a 6f 84 de 81 79 82 d0 92 69 e6 98 83 cf 63 bf 0f 5f ca cc 03 8f a7 29 d3 80 82 1d 9a 3d bd 30 39 bd df bf cc 00 55 bd 92 ed 36 fc d1 38 92 8c f2 cd b5 3f e2 fc 85 d7 f3 d8 b2 2f b2 b9 dc ed 07 15 2f 93 d9 c9 b9 4e 1a c2 7a 5e 09 4d 91 33 48 e9 7f a1 01 af 8c ca 9b 59 44 4f a9 8f 4f af f8 2a 8f 77 2f d8 e9 92 b5 08 31 86 5a 88 08 20 ff c6 06 d4 18 91 0f 73 8c cf b5 23 b5 bf ec 15 0c 59 b5 65 19 bf 5e f0 5d d6 0f ae a7 98 14 d3 fd de b8 1f 91 ff 10 03 04 c8 ea 2c 4d 51 21 7d 68 05 58 ac 7f 89 11 c4 9b 54 0d 83 f0 d4 f2 3f b0 f4 b1 47 c9 5c f1 71 9e fe c2 63 14 6d 19 00 2b 96 e5 c3 ab 49 c4 fc 67 18 00 42 a0 b4 63 98 ee c4 58 56 6d 5d ce af bf 70 1f 7f 5e f4 73 36 0c 6e a0 1a 01 0a d3 3b
                                                                                                                                                                                                                      Data Ascii: f!j?q_n%gjoyic_)=09U68?//Nz^M3HYDOO*w/1Z s#Ye^],MQ!}hXT?G\qcm+IgBcXVm]p^s6n;
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC807INData Raw: 9a 8d 74 a8 20 8a f6 68 17 27 fc 10 4e ed 3a c6 0b 0f 82 c0 97 98 13 9e 8a 77 9b d8 62 91 ad 9f fb 3a 3d 5f f8 06 2a 49 d0 69 19 a7 a8 91 57 2b b4 52 ea 02 06 21 b1 8e 5e b0 10 5b 43 d9 18 4a 26 a1 98 24 3e 96 1d 63 b7 36 c6 62 94 e3 e2 e7 51 57 5c cf b8 33 4f a2 e9 88 43 89 72 39 b2 51 44 3e 9f a7 50 5f e0 94 96 23 29 8f 2f f2 c5 8d df a4 64 8b db 1b 50 b6 e5 ed 5e 32 ea 75 9e bd 9b f6 e2 88 5d 0f e1 90 f6 7d 99 54 df 85 d6 aa b6 dc 01 7c bf 16 5d 49 6f 71 bd 3e fc 87 27 09 a2 c0 1b 22 a9 64 a9 ba b7 42 55 99 6c 11 12 f1 f4 99 2d d9 6d 34 14 5d 2c 56 62 49 b6 09 b7 94 2b 26 c4 36 89 63 63 8b 89 35 45 63 ad f3 c6 fd 73 f0 e6 f5 f7 d7 2d fb ec 97 33 f5 0b 16 46 cd 47 1d 9e ab 6b 6e 0a 72 ce 88 c6 c6 46 9a 9b 9a 99 c1 74 4e 6a 3e c2 7f 77 58 8d b0 33 6c 4f
                                                                                                                                                                                                                      Data Ascii: t h'N:wb:=_*IiW+R!^[CJ&$>c6bQW\3OCr9QD>P_#)/dP^2u]}T|]Ioq>'"dBUl-m4],VbI+&6cc5Ecs-3FGknrFtNj>wX3lO


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      79192.168.2.449841104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1f0-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3598
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:33:01 GMT
                                                                                                                                                                                                                      etag: "6585117d-e0e"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wvZYTtOwhS%2F4XV0riNVMxxktfn73lOPELQoUMlnvc%2FGJUGeZO6%2FYX%2BtUVwBwpmvHqzLtH69kIzBM5pPSMO95hS10yzBtuMlK94xHNuGYeUZWQn6Hkw8tPDJG%2BXzmftaFpXzGZQjrmQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a5ca218c06-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC625INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d d5 49 44 41 54 78 01 ec c1 01 01 00 10 10 04 b0 53 fe 2a a9 a7 06 7e 5b 66 02 00 80 95 07 b4 fb b4 6b 16 3a 92 2c 49 d6 fe cc 23 a1 32 8b a1 bb 2e c3 c0 6d 18 66 66 10 fc ff 32 e3 2b 0c 88 61 44 fb 08 4b 2f b0 fb 02 cb cc cc bc 97 9a 99 8a 2b 29 22 dc f6 c8 14 4a 75 96 4a 35 bb ad e1 69 4b 7d 32 0f 8f c8 b8 79 8e 99 7b 46 67 5d bb 7f 7f bf 5d 96 55 2f e7 7a a1 aa f2 46 ce 79 c1 3d b7 72 f6 b6 72 72 f7 21 30 00 3f 04 76 52 2a f6 96 97 fb 43 c0 4f 34 e0 4b 5f fa 55 be 55 62 7d 7d cd b6 b7 0f e6 24 f0 b4 04 3d eb ce f3 12 fa a4 78 a6 ae fd e9 ba ae 4f 57 3a 57 d7 79 4d b4 45 92 01 12 9f cd dd 2b f0 2a 25 26 66 fe 20 a5 74 ad d5 4a 17 5a ad e2 65 8d ff
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxS*~[fk:,I#2.mff2+aDK/+)"JuJ5iK}2y{Fg]]U/zFy=rrr!0?vR*CO4K_UUb}}$=xOW:WyME+*%&f tJZe
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: b4 b2 2a cd 92 e8 49 f0 9c 30 89 65 96 59 b1 ca d1 ca ee 20 a3 22 03 1a 67 e1 48 9f 32 cd bc 89 24 b2 b0 29 ee 34 b8 20 3a c7 ac d6 38 21 0d ca 75 1c cf 18 00 d3 09 46 a3 21 6a 35 e5 79 76 77 e7 6c 71 d1 17 b4 8e 16 64 c2 b3 9d 8e 7d a8 dd 2e 74 23 a3 28 0c b3 24 a6 ff 61 72 b6 40 62 95 53 64 21 61 d3 2c 68 84 78 23 8c c0 dd 4f f8 82 4a c2 a7 c7 66 ca c2 99 05 82 99 6b 67 e7 c0 0c 8e 46 8b 99 88 0f c6 fe 7e a9 f5 36 66 6b cb d5 46 45 43 92 f8 2c 12 45 91 48 29 4f 4d 70 37 20 3d 24 28 2b c7 bc 00 88 31 44 18 21 22 62 26 cf 8c 5d 39 07 4e a5 5c 93 45 c2 99 50 50 05 50 82 b2 8b 31 2e 88 d9 9a 02 27 51 8b 2c 5c 80 89 13 0d 98 0d b5 4f ac b3 d1 a8 26 a5 24 d1 45 93 93 72 21 a2 0b 62 0e 62 dc 60 04 71 2e b2 00 31 9d 73 9f 9a 70 44 6c 6a 3e 54 cd 3c 23 16 19 30
                                                                                                                                                                                                                      Data Ascii: *I0eY "gH2$)4 :8!uF!j5yvwlqd}.t#($ar@bSd!a,hx#OJfkgF~6fkFEC,EH)OMp7 =$(+1D!"b&]9N\EPPP1.'Q,\O&$Er!bb`q.1spDlj>T<#0
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: 90 87 43 62 49 b8 93 d5 01 83 7f f9 17 e2 9c ae 1b fe db bf 31 51 97 c8 3c 70 0f be f5 f6 80 b2 8c d6 1d bf fa 6a ec f0 fb 7f fa a7 f4 cf 9f e7 e0 ef ff 1e 24 90 9c a3 23 8a e6 3b 3f 8c a9 aa 10 a8 4d 2f de 63 3a 4f 4a d4 5a f7 93 ab 57 f1 ba 0e a3 da cf 3c 43 f1 f4 d3 74 f4 50 b4 fd 7b bf c7 de df fc 0d b8 7f 6b 19 60 29 85 01 13 55 ad a7 16 ce aa ba 04 06 b8 93 9a 4d 4f 6b 9f ac 25 50 6b f7 47 e7 52 af 17 b4 d6 d7 89 f6 97 41 49 7b 44 6a b7 31 8d 0b 75 53 6d 46 d2 f3 43 35 99 b0 fe 13 3f 41 d6 b9 dd bf fc cb 78 ff b7 4e 07 e4 1c 1b 97 4b 38 1a 8f 2f 5d c2 dc b1 76 9b 78 ee 2f 0a 28 cb 58 db 7a 12 8c 4d af 2b a1 7a 6e 88 d6 6e ba 22 b2 43 cc c9 90 e9 58 4f 83 b8 8c 73 6d 8a eb 7a 48 1a e8 fe d5 c5 8b 34 81 c3 cc f8 91 0c 70 66 e3 e4 f9 99 c7 db d8 d4 26
                                                                                                                                                                                                                      Data Ascii: CbI1Q<pj$#;?M/c:OJZW<CtP{k`)UMOk%PkGRAI{Dj1uSmFC5?AxNK8/]vx/(XzM+znn"CXOsmzH4pf&
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC235INData Raw: 30 f9 8c fb e0 25 68 2f 41 07 b5 12 66 4d 77 d1 0a 52 6a 4c 70 30 83 e6 af c6 a2 0e 40 90 9b 5c d5 90 f7 a1 be 6b e6 57 c0 5f 01 5e 56 7e 0d b8 ac 7c 57 1c 30 6d 47 a6 9b a5 aa c6 a3 c6 ea ea ea 04 b8 8d 28 cb fa 0f cd 6c 11 18 f3 50 d8 fa fa cf f2 70 6c 6d 5d 37 48 eb c0 db c0 3e 90 52 3a 6f 66 6f 80 e2 59 b3 62 c1 2c b5 45 47 14 c2 cd 68 60 22 71 43 e5 1d e0 81 c6 f7 35 be 03 5c 4f c9 2e 47 65 e1 86 69 1e ea 21 e0 7c 0b 84 0c f8 01 4e 8a 9d 9d fd 16 d8 a2 99 6d 88 75 b1 20 96 c0 ba ca b9 a1 16 bb 42 c2 91 40 3b 54 1e 29 8f 81 cc b7 70 d8 d2 92 0c f8 2e 8e c4 77 67 3c 36 e0 b1 01 8f 0d 78 6c c0 63 03 1e 1b f0 d8 80 c7 06 3c 36 e0 7f 00 30 60 81 51 35 44 1a 63 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: 0%h/AfMwRjLp0@\kW_^V~|W0mG(lPplm]7H>R:ofoYb,EGh`"qC5\O.Gei!|Nmu B@;T)p.wg<6xlc<60`Q5DcIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      80192.168.2.449842104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2421
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:24 GMT
                                                                                                                                                                                                                      etag: "658511d0-975"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4BL6VAI0B1PlBH6pyeW8um%2FU92rcKAuK9pooYfBPLegv69Ov7yTYo5BbZrWRr%2BwmPw8wY%2FynVdIa29RUFy1gTrkWtp3YwKD%2Bp%2BS1l1VYgzvbPR%2B5%2F3RJntJkC57YFTuLT5WcpwuzyQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a5fa6c424a-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC621INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 3c 49 44 41 54 78 01 ed 99 05 90 e4 56 77 85 bf fb a4 c6 99 31 33 33 db 61 66 66 2e 4e 41 a0 38 cc 9c 14 63 98 93 a2 bf 20 cc cc cc cc 4c 66 7b 19 67 1a f4 de 3d 91 dc dd 35 af a4 e9 1d ef e6 cf 78 6b dd 47 f5 d5 7d 02 eb e9 9c 77 a5 f6 ee b2 d1 46 1b 6d b4 d1 46 1b 6d b4 d1 46 6f 4f 19 57 bf f8 e7 3f fe 16 9b 4e 4f f6 62 ac 46 ee be 9d dc 6f 51 5d dd bd ac e9 49 0a 35 93 9a 3d 60 17 ec ac 59 38 3f 18 5c 37 01 c4 25 54 fe d1 2f 7d 35 57 8b c2 3f df 69 d3 d3 67 87 1e e3 6d 92 ee 45 ba df a3 df 79 fc cf 5e bf 67 fc f4 ec 6e 4f e9 36 79 ba 0d a5 9b f0 d4 43 29 98 3c 20 af 0b b1 41 d8 1c d9 29 59 78 c9 7d f6 5f 45 28 fe 35 14 c5 5f 86 c0 bf ef dc 70 db
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq<IDATxVw133aff.NA8c Lf{g=5xkG}wFmFmFoOW?NObFoQ]I5=`Y8?\7%T/}5W?igmEy^gnO6yC)< A)Yx}_E(5_p
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: 9f bf 14 42 71 3c 84 70 2e 04 bb 08 36 0b 66 3d 8c 3e d0 9f 5e 38 7f bb e0 2e 37 bb ad 59 e9 38 99 5c 37 98 55 23 73 0d 43 4a 56 c4 44 43 19 57 a6 1b a3 35 55 c2 52 82 37 70 50 83 68 10 40 25 cc 23 86 03 0d c2 1a 8c 9a 45 0d 06 5a 1e 17 02 5b 8c 51 85 64 98 3b f2 40 4c 4e 15 21 57 59 45 b1 d2 74 3a 61 9e 22 d3 41 c1 b9 52 b6 53 0d b7 87 65 6f 7b 50 94 f7 f6 8b f2 fd 7a a1 a0 0c 81 a2 c6 ac 26 18 00 32 c3 51 0d 44 83 ad 59 45 ef d8 49 b6 26 73 2c 39 45 4a 84 ba 86 65 35 f7 8e d9 b6 6c 89 0c cc 8c b0 34 ea 01 cc 01 5b 5e 63 6d 0c 24 b0 fd 6b 30 16 12 1d 95 e4 92 70 77 2e cc 67 cc ea ce 38 5d 4d e9 97 25 fd a2 57 53 50 be 41 49 13 40 a8 b1 b0 68 35 01 18 b8 41 34 e3 c6 da 78 71 fc 04 fd bd 0a 00 93 b0 ec 39 30 5b 14 ba b2 d6 d1 40 6e 74 19 42 66 d6 00 5b 6d
                                                                                                                                                                                                                      Data Ascii: Bq<p.6f=>^8.7Y8\7U#sCJVDCW5UR7pPh@%#EZ[Qd;@LN!WYEt:a"ARSeo{Pz&2QDYEI&s,9EJe5l4[^cm$k0pw.g8]M%WSPAI@h5A4xq90[@ntBf[m
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC431INData Raw: ac bc 18 8f 6d 9f 89 af a7 ca 5f 75 d7 c9 e4 7e ca dd f7 dc e5 9e 94 5c 02 69 5b 0b 76 30 ee 34 e3 89 b2 48 8f 9e 3c 6b 8f 0e 07 3c d0 ef a7 9d 41 bf a4 df 0f 46 a6 72 3a 77 56 22 25 ab 81 73 17 a1 8a 30 ec a3 5e 0f eb 95 a8 2c b0 a2 80 1a 85 b0 aa 35 02 73 84 e1 06 60 a4 bd 8a d3 55 45 aa 99 1b 8d 61 66 72 a6 52 cd 72 b5 95 7c 2e ed 45 79 63 f6 45 17 ff 2d f4 2f 82 7f 17 fc 97 a4 d7 1d ce cd a9 e6 3c 4f 3a fb 7c 8f cb d5 f0 c3 4f f7 85 6e 4a ae 67 62 d2 87 80 de 15 d3 94 4c f6 ad 5f 7b 2f 2b 7d e9 1f dc 74 37 c9 bf c0 a4 8f 20 d8 63 56 96 d7 35 e6 6d 19 42 68 28 17 21 84 10 1a f6 ff a9 5a 0d 42 2e ae 9f cc f9 cc bf 7d 95 f1 2c 32 37 88 52 8a a6 0b 49 1c 77 f4 82 e0 df 04 ff 2a f8 0f d0 f3 6a 8e c3 45 20 f2 ff a4 9b 3f 6d d7 b6 c6 e5 4e af 67 33 60 d6 0d
                                                                                                                                                                                                                      Data Ascii: m_u~\i[v04H<k<AFr:wV"%s0^,5s`UEafrRr|.EycE-/<O:|OnJgbL_{/+}t7 cV5mBh(!ZB.},27RIw*jE ?mNg3`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      81192.168.2.449845104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:02 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2601
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:21 GMT
                                                                                                                                                                                                                      etag: "658511cd-a29"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:02 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OpyNtq%2BoOMb8J6KBBczj4o6wEVjIobYGOzgUuNicevET%2FUBosn2RvPXU7GNzMGRHLS%2FfY%2FlZ0EO9HBuq63tqsy%2BPfovpejFmDXsF%2F4fOcunHBqdL6QRuRzG364OhB5r5DvuYMblj%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a5df560f8f-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC621INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 f0 49 44 41 54 78 01 ed 99 03 90 34 d9 12 85 bf ac ae ee 9e 1e 2e 7e 63 6d db 56 e8 d9 b6 6d db b6 ed e0 b3 6d db 5c f3 b7 66 9a d5 95 2f 33 6e d4 8b 9a 8a ae 7e bd b3 de ed 13 71 22 6f 69 e6 9e 93 79 b3 aa ba b8 63 62 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 04 6e fd f8 cb 5f fe 22 dd 6e b7 9a a6 69 a3 5f a9 4c a7 bf f8 c5 b2 f4 b7 bf 9d 4e 21 d6 34 ad a6 aa 11 aa 2d 85 a6 71 01 d8 2e 51 b4 73 62 6e ae 05 28 43 10 ff fc e9 4f e7 d6 82 e9 47 3c 42 92 24 99 50 d5 15 c0 7a e3 de 36 5e dd 6e b7 d7 59 5c 6b 62 7d ff 0a a2 68 0f d9 b9 b3 2a 10 91 a6 91 a8 8a 99 90 28 24 1a 45 5d 15 d9 42 14 5d d9 ec 74 2e ae c4 f1 3f a2 28 fa 4d 05 fe 35 b5 72 e5 8e a2 21 f2
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx4.~cmVmm\f/3n~q"oiycb1c1c1n_"ni_LN!4-q.Qsbn(COG<B$Pz6^nY\kb}h*($E]B]t.?(M5r!
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC1369INData Raw: da 04 66 8d 0d 13 35 61 14 17 58 b3 09 15 05 67 62 45 c4 49 86 30 0e 59 77 8a 48 60 b6 1c 06 51 15 8c 59 54 13 2c 22 c1 14 33 36 b1 d8 13 21 8f b8 97 db 68 b5 db d0 ed 52 b7 38 b3 63 87 c8 cc cc 74 3a 31 31 6d 26 ac b7 d9 9f ea e5 27 71 8c cd 3c 9b 10 91 2a 52 af 53 11 a1 62 e5 16 bb f3 76 4e 46 17 e9 62 b3 b1 33 13 8c 47 55 8a 28 1a 51 64 64 4c 83 68 22 c8 c6 19 cb 6f 71 22 14 11 93 43 1f 82 db bb 76 51 ed 74 88 b7 6e 45 6a b5 8c 2e 3e d0 0d f0 cc 05 03 7c 9d 51 71 2e 5b 46 05 b2 ac 52 09 46 2d ca 72 16 31 ca e6 cd 60 d7 59 a5 81 6a 41 7c 80 9f af aa 1e b3 4a 18 28 34 cf 80 d1 4c 89 07 1d 54 23 56 3e f8 ba 6a b7 83 80 90 b9 7c d9 06 03 00 99 9d 0d 63 af 90 34 cd 8e 17 45 2f a6 0b 7e f7 bb e1 84 13 e0 6e 77 83 24 29 8a 2f ad 02 8c 45 71 65 62 8b 2c af 80
                                                                                                                                                                                                                      Data Ascii: f5aXgbEI0YwH`QYT,"36!hR8ct:11m&'q<*RSbvNFb3GU(QddLh"oq"CvQtnEj.>|Qq.[FRF-r1`YjA|J(4LT#V>j|c4E/~nw$)/Eqeb,
                                                                                                                                                                                                                      2024-10-06 11:31:02 UTC611INData Raw: c1 8b 04 65 df f5 f2 f0 db 9d 56 ab 68 b7 8b 1f 77 66 42 3d 76 6d 7f c7 c4 66 6c 59 c5 b4 cd 90 8e fd e2 d4 73 63 dc a0 70 5d 10 6e ac 10 b2 5a 37 4e 1a a7 54 69 18 bb c6 74 84 26 18 38 82 f8 c2 ba 0f 4e 17 b2 3f a8 9c b3 d8 77 b1 c6 9e dd 09 5c 68 bb dd c6 05 3a 9b cd a6 d3 f7 39 33 03 fc bc 5e 4f b5 9d 5c 7d 75 db ae ed a5 d0 4f 1d e1 7f 4d 88 6a 4d a0 5a 81 46 0d 2a 8d 34 65 d6 38 67 66 a9 08 f3 46 a2 a8 fc f3 78 62 6c 1b 77 b9 73 c6 86 b1 5a 6c 5c 4e 91 c5 f7 fe 2c e6 be e5 67 e5 9b 65 df c7 f9 ac 66 42 17 16 16 9c 3e ce c4 f6 0c db ec dc 0d 76 cd 35 76 ad c7 0d 16 af 33 5e d3 87 cd 26 78 8b b1 69 4c 8d 7d 23 86 69 0d 9c 01 56 0b 1c 12 c3 81 9b d3 f4 c0 7a 92 ec 53 13 99 99 a8 54 a8 a9 0a 39 c4 ed 5c 96 3a 20 2d e0 72 e3 82 71 2e 94 10 13 22 d4 2d 56
                                                                                                                                                                                                                      Data Ascii: eVhwfB=vmflYscp]nZ7NTit&8N?w\h:93^O\}uOMjMZF*4e8gfFxblwsZl\N,gefB>v5v3^&xiL}#iVzST9\: -rq."-V


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      82192.168.2.449849172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:03 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3371
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:12 GMT
                                                                                                                                                                                                                      etag: "658511c4-d2b"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:03 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EqSqKBSWjFLYCHlOI005TKHx6lnMY%2F5TAqfecv6zFybN9fV9SR82%2BMu%2FkznlgHIeMwEio7pGlWufW6i8HQrccdwthTRfbW65NdZbH%2Fxwpd%2Fh%2FgZJxZaXO%2Bz%2BRESrkBausDDcie2Jrw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a86e6d176c-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC619INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c f2 49 44 41 54 78 01 ed 99 45 78 24 49 70 85 ff c8 aa 6a 52 ab c5 d2 cc 6a b4 cc 6c 66 66 66 5f cc 37 b3 8f be 1f 7c f6 c5 6c 5f cc cc cc cc 8c cb 0c 33 62 6a a8 ae aa cc 70 74 6e 7f 3d ad b6 3e cd 9a 17 f4 e6 7b 13 99 a1 ea af ea bd 88 c8 12 70 89 f7 27 2e 71 89 4b 5c e2 12 97 b8 c4 25 2e 21 bc 0b f0 43 3f ff 87 72 74 d2 cd ca ca 37 bd 0f ed 10 fc aa 86 51 d4 34 68 c8 34 a8 53 0d 03 55 ed 03 3d 84 23 e7 dc c9 7c ab 3e 00 94 0b 20 df fe 03 3f cb 3b 05 8b 2b eb 72 7a da 6d 04 1f d6 15 dd d2 c0 1d 26 f0 aa aa 5e 33 b1 9b 3e 84 75 6f 5f 0b 21 2c db 3a b3 e8 2c ef 82 aa 68 08 15 68 85 6a 21 c2 be 13 79 cd 25 ee 85 d4 25 4f 5b fc 1b 11 f7 ec ca 5a e7 78
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxEx$IpjRjlfff_7|l_3bjptn=>{p'.qK\%.!C?rt7Q4h4SU=#|> ?;+rzm&^3>uo_!,:,hhj!y%%O[Zx
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: 69 1a 1b 46 d1 28 34 41 25 99 08 0e 30 16 cc 44 b0 2a 11 31 a8 12 02 93 af ab 0a 88 91 c8 c9 ff 32 95 53 8c 1a 08 4a 1c 97 a2 0a 20 23 c3 3c d1 28 e3 34 52 3f 95 18 e4 39 95 87 b4 b9 80 a6 2a 8d 8a 76 96 1a 9d 6e a5 29 1f 91 b8 80 13 c1 39 41 44 8d 53 37 97 48 14 47 a4 38 30 2a d3 94 c8 60 54 05 c5 a8 17 bd 9f 04 71 80 4e 0b 05 99 dc cf 19 03 70 f3 19 64 d6 24 04 94 09 94 b3 48 cf 24 a2 73 81 bc f0 1c 0f 3c 83 ca 61 c2 a3 e8 07 b6 96 28 bd b2 7d 38 b0 9c c3 89 43 a2 11 16 c7 0f 03 c6 c9 5a ce ae 99 7a ae b8 3e ff 45 2c 33 09 05 44 04 66 18 03 c4 38 d9 4c 20 e7 de 6b 66 1d 91 8a 9c 73 fb d8 3e 81 21 3e 8a 26 cd b8 b7 b7 cd b1 66 3c 93 d7 c9 92 40 e2 c0 39 37 ee 04 c6 31 20 ce e1 26 51 2c 2a 16 70 4e 26 7a 45 c6 a2 66 71 4e 4e 26 82 6e 56 54 a6 2a 3e 3b 0a
                                                                                                                                                                                                                      Data Ascii: iF(4A%0D*12SJ #<(4R?9*vn)9ADS7HG80*`TqNpd$H$s<a(}8CZz>E,3Df8L kfs>!>&f<@971 &Q,*pN&zEfqNN&nVT*>;
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: f5 45 34 a0 37 cc 62 97 f4 8a 3a 27 79 9b 93 e1 12 07 fd 65 0e 87 5b 3c b7 ff 38 b5 b0 47 9a 3f 43 2b 39 3c 6b c0 1f be fc f1 93 cd df 3f 97 d1 99 ab 78 74 98 f3 c1 f7 bc c6 07 6d fe b5 89 f9 23 9c 4b 18 fa 39 63 9b 42 5b 71 ed b5 4e 92 40 36 62 1a c6 a2 fb 34 b3 82 7a 56 e1 1c 04 ad 91 fb 16 87 c3 55 7b 88 fb d8 b6 aa 6e f7 ae 72 94 af d0 2d e6 19 56 f5 38 97 8e 10 3b a4 99 59 c5 6c 04 56 db db dc 36 ff 26 2b ad 5d 5a d9 31 73 c9 49 34 c1 69 1e 0f bd 61 c9 cd 2e a8 42 24 5a 20 14 10 2c 17 84 41 d5 e2 a4 58 e3 a0 b8 9d 57 8e 1f e2 c5 ed 35 6e 1c ac 72 bd 5c 66 1a f2 09 5f fe 6d 93 4d 7e fc dc 27 56 b2 f8 0b d9 fc 1d f3 ad f9 0e 9d 66 6e 0f 71 6c ad ba c7 95 ce ae cd 6a 97 76 63 c0 5c 7d 48 2d f5 88 24 20 29 4a c6 a0 ea d8 0d 97 8d 4b 9c 1a bb 45 87 5e b9
                                                                                                                                                                                                                      Data Ascii: E47b:'ye[<8G?C+9<k?xtm#K9cB[qN@6b4zVU{nr-V8;YlV6&+]Z1sI4ia.B$Z ,AXW5nr\f_mM~'Vfnqljvc\}H-$ )JKE^
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC14INData Raw: af 2f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: /IENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      83192.168.2.449850172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:03 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4504
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:11 GMT
                                                                                                                                                                                                                      etag: "658511c3-1198"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:03 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cxlY7vp3RoQeVIravBerbEH%2BMznqxHDv23wMemsoeJuz30yUp24LgA4qYolscFgZ8wzGPdrqhasU6U%2BBUowzjVeXF9%2B4M4Qyx2SCPAgWV0KaNcWvxc8LHiZHBAfap5wXyWOk0mkgwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a86ee1c468-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC628INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 5f 49 44 41 54 78 01 ed 99 05 70 1c 49 b2 86 bf ac ee 9e 19 69 84 66 66 2f 33 33 dc ee da f7 de f2 ee 31 33 33 33 33 33 33 d3 32 33 d8 bb f6 5b d3 99 99 41 96 2c d9 62 0d 74 55 be 8a 8e f1 c4 28 74 3a c9 c7 a0 3f e2 8f 9c 2e 35 e5 9f d0 55 2a 46 f0 df 89 11 8c 60 04 23 18 c1 08 46 30 82 11 84 fc 9b e0 1d 9f f8 79 58 c8 17 aa ac b5 d5 d6 d9 46 eb b4 56 9d 0b 9d a7 aa 0b 54 b5 0f a5 17 b4 1b 23 5d 81 09 ba 81 1c 43 40 5e fe f6 af f1 af 84 c9 e3 47 a5 db 7b 0a 63 50 9d a4 ca 34 e7 dc 24 e7 74 b2 75 6e aa b5 6e 5c ec e9 7f 8f f1 42 a4 fd b1 51 e7 c4 39 15 55 b5 82 16 45 c8 79 b6 1a 23 bb 83 20 d8 12 85 c1 46 63 82 65 88 6c 01 ba 06 08 f0 d2 b7 7d 9d 7f
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq_IDATxpIiff/33133333323[A,btU(t:?.5U*F`#F0yXFVT#]C@^G{cP4$tunn\BQ9UEy# Fcel}
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: e2 f2 14 fb 3a 71 ce 2a 40 85 00 dd 1c c6 96 da 39 32 ed a2 71 53 aa 96 ac 3a 36 be 6f c1 95 d1 f5 f3 bb 83 c6 fa b6 73 4f 9e bc db bf c8 2e ef c0 fe 4c 3a ec 12 91 6e 11 93 73 4a 34 65 72 63 ea f2 a0 33 9d db b0 65 ac 18 33 45 9c 1b 6f 3b a3 71 81 6a 43 57 4f a1 1a 24 13 3b 82 be bc a3 b1 3e cb 33 af 3e 9d d3 6a 20 ff 83 df 60 7a 73 34 bc ee c5 ec 1e 33 89 af fc e0 49 1e 5b b2 1d 00 25 41 e2 8c b3 9e ce 61 13 0b aa 9e 4e a9 af cd 30 79 fa 28 2e 3a 7d 2a 5b 77 b5 b2 75 f7 41 d6 6e 3b 40 21 8e 51 14 b5 24 59 83 c4 38 15 42 8a a8 b5 a0 96 4a 84 ea ca 03 7c f6 2b 77 73 f6 a9 b3 79 fd f3 9e 46 c3 e3 8b 4c e1 7b bf ae cb bc e8 c6 ba 93 4e 98 3e 33 93 c9 f0 d0 e2 6d 34 b5 76 e3 6b 8a 20 08 d4 3a 95 fa c6 98 30 55 24 68 6d 27 30 86 20 b6 54 5b 45 88 d8 dd 1a 83
                                                                                                                                                                                                                      Data Ascii: :q*@92qS:6osO.L:nsJ4erc3e3Eo;qjCWO$;>3>j `zs43I[%AaN0y(.:}*[wuAn;@!Q$Y8BJ|+wsyFL{N>3m4vk :0U$hm'0 T[E
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: cd 85 e7 ce e3 ac ba 14 e3 9a f6 12 ed 6b 82 7d 2d c4 07 da a0 37 8f a8 82 03 14 4f 45 8c f4 8f 83 6a e2 70 fa 92 d3 89 a6 4f 26 9c 3c 21 a9 53 0a 45 8c 73 44 e7 9d c1 1f 7b 42 7e 79 df 7a 16 2d 5f 43 7b 7b 4f 22 62 18 08 81 31 98 8a fb a9 42 14 1a ea 6b aa 38 7a c6 28 d6 6f 6d a6 a9 b5 8b d8 c6 0c 05 15 61 93 9f 19 e6 0b b1 bf 3e c3 b8 46 2f f6 ae 81 fa 85 95 03 eb b7 b5 78 1e e2 b1 95 ed 4c 9c 34 91 a3 66 4d 60 d6 d4 19 cc 3e a7 8e 0b e7 8c 62 42 5a 12 47 a4 ab 17 5a 0f 25 0e 85 a3 1a 28 3e b0 80 e2 e3 4f 41 3a 05 4e 31 f5 75 d4 bc eb 35 64 a6 4f 41 80 c2 8a b5 e4 7f 77 07 b9 85 4b 90 9f de c4 29 e7 9c c6 d1 17 9c c3 ba b3 cf e7 a1 75 07 58 b8 7c 17 7b 9b 3b 92 08 8b 04 94 5b 84 73 4c 9d d4 c8 9b 5e 70 36 27 ce 1d cb 6f ef 5c c9 97 7f f1 24 43 42 a0 ad
                                                                                                                                                                                                                      Data Ascii: k}-7OEjpO&<!SEsD{B~yz-_C{{O"b1Bk8z(oma>F/xL4fM`>bBZGZ%(>OA:N1u5dOAwK)uX|{;[sL^p6'o\$CB
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1138INData Raw: 3e 71 12 1f 7a cd c5 fc f0 e3 d7 61 9d e2 b7 a3 10 19 a6 83 43 e9 a4 5a 1e 53 cf 4b cf 9c c1 33 2f 3b 96 97 dd 70 1a 57 fa a5 ef 59 c7 4f 02 a7 fd 9d 57 ca 17 0c 5d 02 3a bc e6 a1 28 81 c0 a1 ae 1c 8b 57 ee e2 eb 1f bc 1a 75 90 4a 05 49 da bf e6 39 67 fa 29 f2 4e 6e 7d 70 5d 72 dc ef be 7a a4 29 af 15 a4 6c 6d 6c e9 ea ec e3 53 6f 7d 1a 35 99 d0 67 5c 03 af 7d df cd a8 73 10 c8 20 cf d1 e1 37 c1 4a c5 06 28 aa 02 90 d4 f7 fd 0b b7 f0 c0 82 cd 64 ab 42 04 50 d5 64 fb ea 50 47 af 6f 88 55 a5 8d cb 8a e8 a1 43 84 7d 90 d1 8a 96 ea 54 19 55 9f e1 d2 73 67 83 92 bc 47 14 1a ce 3d 7d 1a d9 4c 34 b0 1f ea 91 7c 05 94 fe 57 88 0e 10 41 4a f5 97 09 03 9e f5 f4 e3 39 f9 d8 09 c9 8a 50 55 13 3a eb b8 fe f2 63 f9 c9 67 6e 4c fa 40 14 19 14 ad 70 41 8f 58 02 ad 7c be
                                                                                                                                                                                                                      Data Ascii: >qzaCZSK3/;pWYOW]:(WuJI9g)Nn}p]rz)lmlSo}5g\}s 7J(dBPdPGoUC}TUsgG=}L4|WAJ9PU:cgnL@pAX|


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      84192.168.2.449852172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:03 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2935
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:11 GMT
                                                                                                                                                                                                                      etag: "658511c3-b77"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:03 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2hv8qrKeqfOa2W3tKNIienZJHnvfKUUIrV1lXOQpDavicBpG4adGdPYvMjpF4cXJgKIXjhGTCQH2oBB75EVAVCdD%2F%2B5VBGj6eowj3fmSp3YyNmMMtONeHpPj0SATue7DUOFNDbLx0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a8af907d26-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 3e 49 44 41 54 78 01 ec c1 41 01 00 10 14 05 b0 a7 ff 05 8a 89 a4 06 fe b6 d4 04 00 00 2d 0f d8 6b 9c 76 cd 42 bb 91 a5 bb c2 df a9 6a c9 32 cd fc 77 18 2f 33 85 99 99 17 85 5e 22 f4 00 61 7c 83 e4 2d c2 cc cc cc 9c 61 66 5b b6 a5 ee 3a 3b c7 b7 dd 5a bd 46 1a 27 3f 5f f0 f6 fa d6 a9 2a 95 60 ef 3a ed 69 79 8d 6d df bb 3b f0 a6 59 2e 4d 59 73 2f c7 e4 1e d5 2b 77 0d 5c 24 e4 db 82 2d 89 31 f0 c0 72 7a 34 38 7c 68 1b 10 fb c8 7e eb 07 bf 8f 77 8b 8e 3e 75 c4 a6 0f 1f 8c bc 29 27 90 ce 07 cf b8 fb 69 c9 cf a9 f8 d9 30 7e 42 4d 50 ca 11 2f 65 10 f3 14 eb c9 25 93 d4 b8 d1 c8 6c 0a 76 97 94 2e a7 9c ff 2b 55 d5 bf e6 9c ff 32 c1 bf af 9e 38 fe f0 f1 40
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq>IDATxA-kvBj2w/3^"a|-af[:;ZF'?_*`:iym;Y.MYs/+w\$-1rz48|h~w>u)'i0~BMP/e%lv.+U28@
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: a5 69 a2 b6 a6 d3 2e a5 35 6b 5e a0 38 26 07 89 00 21 70 ed 3d ee 98 84 41 8b 41 02 f6 ec 82 84 ed 01 41 09 6a c0 12 b8 90 41 29 85 06 d1 57 d5 c8 e9 b4 bd bd 0d 75 4d e5 85 e5 9d 2d 4b 2b 6b 6b 1a 2d ad 69 30 3c cf 60 f0 79 11 06 96 33 a4 8c 99 91 cc da 2a cd a8 dc a9 e4 64 6f a9 82 08 20 6a 89 ea 24 2f 81 b7 c6 3a b3 04 da e7 9f 26 33 da 1f 3a fa e6 3b 66 4f 36 ed 55 0c 43 74 12 f3 aa e8 c9 2d e1 2e 18 8f c9 5e a2 75 36 b0 c1 80 14 58 15 bc 13 40 90 32 29 1b c9 12 66 90 d9 0b 01 91 15 cc 02 81 84 30 a2 aa ad 66 06 6d 9d 33 da ad 77 32 81 1b a4 40 81 f1 ff 43 bd 2e e9 05 b7 30 dc ca 98 4f 5e 04 4d 03 ee 30 99 60 29 91 de 31 dd ab 16 a4 5d f6 3a 01 eb c6 33 ec 1d 12 96 0c 6c c6 5e f7 00 58 b0 df c9 83 a9 6f 6e 5e 36 cf e2 0d 2c 0e bc 62 3f 09 4c 02 0f 28
                                                                                                                                                                                                                      Data Ascii: i.5k^8&!p=AAAjA)WuM-K+kk-i0<`y3*do j$/:&3:;fO6UCt-.^u6X@2)f0fm3w2@C.0O^M0`)1]:3l^Xon^6,b?L(
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC935INData Raw: 83 fb 10 a7 c9 fd 7b d8 a3 47 10 a7 4a b4 b8 b9 63 66 58 ce 41 02 0b 22 5c 2d fe 6d de 1a a2 53 6f ad 5f bb 71 37 b7 d9 d3 11 bd da 75 22 89 be aa 59 da bd 4d 71 e2 a8 ae 29 11 44 9c 1a 25 3a 23 c7 7a 8a d6 4b 83 21 79 29 6a 35 20 25 23 41 00 56 0a 29 30 44 b2 44 ca 09 4b 39 6a de ab 7b 27 62 86 0c c0 40 a2 2f d1 53 6f 8b 78 cc f4 cc a1 16 3c ab dd 63 73 ab 00 f3 fb ab c7 17 50 2f 31 9b b5 74 0b 40 d3 e0 5e b0 34 41 29 cd b0 ae e5 da 93 9d 3d bf 6b 6b 49 b3 90 4d 20 e3 89 52 7f 3c 63 ff f5 3e f4 6b b7 68 1f e6 7d 80 14 58 c0 63 18 18 86 00 da da d2 ad 75 27 66 c6 de e8 c3 fe af 08 ea 0d d4 87 c5 f8 c2 10 fa dd d3 af 8f 05 20 7a d2 7c 67 76 7a 52 b3 19 36 1b 4b 60 12 98 cd 1a 31 ea 87 67 5e 7a ac 99 d5 6b df 5e 10 9a 33 3f a7 79 d3 f3 aa e6 4c aa 37 ee 77
                                                                                                                                                                                                                      Data Ascii: {GJcfXA"\-mSo_q7u"YMq)D%:#zK!y)j5 %#AV)0DDK9j{'b@/Sox<csP/1t@^4A)=kkIM R<c>kh}Xcu'f z|gvzR6K`1g^zk^3?yL7w


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      85192.168.2.449851172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e6-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:03 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3464
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:12 GMT
                                                                                                                                                                                                                      etag: "658511c4-d88"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:03 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CElObLm6mM5dy0Jut0RldwbveBQc99UV44okCjK0hPuiaU1K%2Fqqtuw2%2F2StP7Gg9AXLov3so6fnASrWBu2j6ReG39x9Xg9gv3KebFLH28REdzu6lqu2ICeuwbGr8zJ4lIsE3pZvcuQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a8defa0c9e-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 4f 49 44 41 54 78 01 ed 98 05 70 5b 49 97 85 bf db fd 04 76 6c 87 93 09 0d 33 2d 33 33 53 c1 32 33 33 17 c3 f2 16 2f 16 2c 33 ef fe cc cc cc c3 13 66 33 08 de eb 7b b6 2d bd 72 2c 95 92 9f d9 27 f5 d5 ed db 16 9d d3 dd 52 57 d8 d1 8e 76 b4 a3 1d ed 68 47 3b da d1 8e 3e 39 65 7c ec 8b df 7d e6 cb ec ea 4a b7 51 26 9f 72 4f 33 55 f2 03 ae 34 23 57 e1 ae 86 e4 41 52 07 69 03 58 07 5b 0a 21 ac ec 9e 6e 76 00 71 03 d9 2f fd dd ff f1 b1 a2 fd 7b 77 db e2 7a af 9d 0d 1e 12 9c 90 b8 c5 a5 23 ee 3a 9e e4 c7 92 eb 50 e5 7e 28 25 df 97 dc 1b b9 0f 2e 0f 72 99 e4 15 52 15 a0 6f 68 3e 98 9d 29 82 3d 59 c4 f8 48 88 f1 8d 98 3d 76 78 ef dc f2 78 20 f6 9b ff fe 42
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqOIDATxp[Ivl3-33S233/,3f3{-r,'RWvhG;>9e|}JQ&rO3U4#WARiX[!nvq/{wz#:P~(%.rRoh>)=YH=vxx B
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: 2d 32 80 4c c8 10 28 65 54 d4 86 1d 12 20 81 23 04 80 70 91 11 09 70 0c 19 60 36 84 ba d6 48 19 32 08 49 94 ee 58 25 64 4e 91 1c 55 09 4b 15 23 01 b0 6d a2 db ed d2 77 d1 9d de c3 72 3b d8 ac e2 4c 2e 33 ad c8 89 66 e0 f3 1a 01 8a 20 a2 81 d5 60 86 32 3e 20 90 32 c3 1a 49 44 2a 86 73 15 79 ac 40 92 e1 64 00 df 32 ab eb ff 40 8d 18 06 c3 b0 e1 78 24 84 91 c7 cb 80 1a bb f1 4f 5e 31 d2 c9 71 77 56 4b a7 d7 75 16 92 68 46 cb 84 01 c5 26 21 10 83 11 72 35 db c4 50 ae 64 3c 0c 43 10 61 58 cd 06 40 5d 8d 8c 30 a3 96 0d 18 91 8d f5 02 2c 64 04 21 80 fb d8 ca 33 da 2b 63 ca 30 1a 0c c6 24 15 4c 94 28 5d a4 ca e9 3a 84 24 62 80 90 89 d1 72 dd 04 2c 13 0c 08 60 96 a9 ab 99 b0 20 82 59 3d 57 03 04 0c 65 cc ec 7d ba 96 58 6d a4 fe 37 b6 e2 e3 ab bc 2d 04 6a ac 06 46
                                                                                                                                                                                                                      Data Ascii: -2L(eT #pp`6H2IX%dNUK#mwr;L.3f `2> 2ID*sy@d2@x$O^1qwVKuhF&!r5Pd<CaX@]0,d!3+c0$L(]:$br,` Y=We}Xm7-jF
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: 17 5c 68 69 15 ea 0b 17 08 03 4c 10 5d 58 12 a1 12 29 57 cb 35 e4 4a 26 d4 44 09 b9 93 60 80 89 2d e9 a3 1a 40 08 a4 73 97 e9 fc ed 33 d9 f5 9b 3f 40 eb bb bf 86 70 78 2f fd e7 be 16 75 ba c4 63 87 a0 ac 28 9f f9 4a cc 21 b8 70 20 45 e8 16 c6 5a 2b b2 dc 8e cc b7 5b 5c dc 05 17 66 03 2b 0d a7 ef 89 9e 9c 4a 89 e9 8d 3e 33 eb 25 d3 9d 8a 3d 8b 25 47 96 4a f6 75 8c 76 12 8d 4a c4 20 cc 80 30 1e c0 c8 71 d4 56 2b 3e c4 8a 91 ee bf 3c 1f 7a 7d a6 f3 cf 61 f3 73 1e a6 79 ff 9d f0 d8 69 ba cf 7f 2d cb 2f 7e 1d 8b cd c4 85 23 33 9c 3c d2 e2 b1 a3 d9 ec be 06 57 77 05 e6 a7 8d d5 06 ac 45 67 c3 9c be 12 55 4a a4 54 91 aa 61 55 4a 50 39 24 a7 59 3a 7b 3b 89 43 ab e2 ce 25 f8 cc 53 25 b7 9e 5a c7 17 fb c4 a4 d1 00 b6 4f 6c ec 8a b4 7a 36 48 ac 30 b0 08 d8 b5 30 cc
                                                                                                                                                                                                                      Data Ascii: \hiL]X)W5J&D`-@s3?@px/uc(J!p EZ+[\f+J>3%=%GJuvJ 0qV+><z}asyi-/~#3<WwEgUJTaUJP9$Y:{;C%S%ZOlz6H00
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC95INData Raw: c7 e7 71 23 2d ad 6f 14 98 cd 5a 08 07 cc d8 6f 66 33 99 39 cc 5a b9 7a 4d 32 63 d9 2c cc 1b 5c 05 5b 37 ac 8b d4 03 9c 8f 61 d9 dc 77 7c 01 9f cc 0a 7c 72 6a 27 80 9d 00 76 02 d8 09 60 27 80 9d 00 76 02 d8 09 60 27 80 ff 07 74 50 5a f6 2f 49 ad e2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: q#-oZof39ZzM2c,\[7aw||rj'v`'v`'tPZ/IIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      86192.168.2.449853104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1fb.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:03 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4157
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:27 GMT
                                                                                                                                                                                                                      etag: "658511d3-103d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:03 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kCutgwCoo8db%2FmkDnY%2FVjUOZ9N9qARiwqYN40YP9Gp3OUQ5N4MG2dJ2b3WYc4Kg5W%2FxaiwWup69YSN3yqavsYNEF9IMxlN8L%2BRmZd3l5X0cf%2FId8Pf%2FXxi%2Fi8h9cohNQqs0Aow5Jaw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a8e9be42ab-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC620INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 04 49 44 41 54 78 01 ed 99 05 70 e4 c8 96 b5 bf 9b 29 a9 c0 65 b6 db 8d 33 3d cc fc c3 32 33 33 53 e0 32 05 be 17 b4 cc cc cc cc cc cc cc 3b 8c cd 66 2c 17 49 79 ef a6 55 6e 85 cb 31 ee de c7 e4 13 f1 cd cd 9b 96 1d 3a 27 33 4b d5 1a 8e 75 ac 63 1d eb 58 c7 3a d6 b1 8e 75 ac 77 4c 09 6f 03 fa da ef fb 6d 59 dd d8 4e f3 22 34 34 68 ab 08 61 4e cd 5a a6 9a a8 6a 6a 66 2e d2 c5 ac 03 ec 22 6c 3a ef b6 27 9b cd 2e 60 dc 40 f2 a5 5f f9 93 bc b5 68 76 61 5a 36 d6 77 eb d1 e0 09 33 ce 99 d9 ad aa 76 4a 55 cf 06 b5 33 21 e8 89 22 12 34 cc c4 71 1a 71 aa e6 cc 54 cc ac 00 2b 9c 30 10 61 cd 89 5c 4a bc 7b 31 49 fc 33 ce fb 7f 06 79 6e 61 76 7a eb 70 20 f2 9a
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxp)e3=233S2;f,IyUn1:'3KucX:uwLomYN"44haNZjjf."l:'.`@_hvaZ6w3vJU3!"4qqT+0a\J{1I3ynavzp
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: 32 90 ac b7 d5 59 30 93 d3 06 27 cc 88 2b cd 44 a4 11 54 e2 ca 23 b9 0a 79 88 28 b1 ba 08 11 a3 a8 0c 2b b1 94 26 14 30 03 22 aa 56 12 14 34 62 26 70 1d 01 90 21 22 18 86 19 18 91 60 e4 85 22 fd 02 43 48 34 60 a1 40 2c 30 12 00 5a 4d d0 eb f5 ca f3 d5 b3 26 5b fd ba 8c 37 ad 55 af b9 56 2d f3 e7 b2 d4 bd 73 ea 1d 49 c4 3b 41 f6 10 01 04 8b a8 0d 09 11 d5 58 f7 30 28 94 72 1c 6b c4 08 11 35 86 ec 8f 8d 1b 49 2a aa 4e 2a f3 d7 27 00 aa 31 66 c3 71 35 59 5d 0a c6 88 92 91 09 31 d4 94 9d 4e 4e df 7a ac ef 06 b2 d4 57 24 3e 92 38 bc 73 b8 88 88 94 58 04 13 14 87 c6 6a 06 ca 5e 8d 20 60 0c eb 30 b0 ca c0 51 86 47 bd 5b 44 f6 71 11 3d 1c cc a1 7e 78 7d d5 0b 37 54 c2 11 ca 0b 25 58 41 6f a0 38 17 f0 be 34 1d ab 2f 6b 04 89 38 11 90 fd 30 aa 2a d5 cf ca 39 b7 3f
                                                                                                                                                                                                                      Data Ascii: 2Y0'+DT#y(+&0"V4b&p!"`"CH4`@,0ZM&[7UV-sI;AX0(rk5I*N*'1fq5Y]1NNzW$>8sXj^ `0QG[Dq=~x}7T%XAo84/k80*9?
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: a6 e8 a5 45 7a 4f 3e 43 db a7 6c 36 1a d4 4e 2f 30 b8 f3 3c db 67 4e a0 53 93 a3 01 f4 9e 7c b6 6a 36 fe ee ef 08 e7 ce d1 4d 6a 0c 26 a7 a9 8d d7 cb 37 ab 67 c7 9b dc 1a b7 ad 1f be 0f 18 e2 80 ad 5f 80 f5 9f 27 59 98 c7 cf fc 5f 10 87 b8 03 c4 de a0 dc a6 b6 db a5 d8 5b d1 2b 8b 0c 5e 7a 85 de 0b 2f 33 b8 78 85 62 79 9d d0 de c5 06 3d 30 c0 49 f9 bb 44 24 49 aa bf 23 a1 00 55 ac b8 6e ba 18 8e 35 40 88 ec 8d 2d a2 86 c1 f0 77 d3 14 9c a3 58 db a0 bd b6 c6 86 06 72 ef 47 03 58 fd b1 9f af 9a 9d ab 57 c8 13 cf e5 df ff 33 f4 be 7b 99 78 fc 11 9a 77 de 46 fd 96 73 64 d1 64 52 9e ab 5a 44 f0 69 1d 49 6e 45 1a ef 8c fa f3 b8 6e 01 bb 6d ac db 45 77 da 68 dc aa 21 52 ac ac 93 5f b8 54 1a 0f eb 1b 58 bb 03 1a c0 00 3f 0c 0a 91 f2 66 4b 83 a5 c9 02 d8 9b 4b 90
                                                                                                                                                                                                                      Data Ascii: EzO>Cl6N/0<gNS|j6Mj&7g_'Y_[+^z/3xby=0ID$I#Un5@-wXrGXW3{xwFsddRZDiInEnmEwh!R_TX?fKK
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC799INData Raw: 3c aa ea 9a d7 e5 7d 80 01 20 22 38 27 b1 ba 58 ab 2f 2d e4 18 41 95 d8 e2 b0 f2 e7 f7 9e da e2 73 de eb df 78 66 f9 04 bf fa 6f 0f d0 c9 93 e1 39 16 30 8d 38 63 50 78 2e af 4d f2 bb ff 7e 37 4f 5d 9d 27 28 24 de 18 ea 88 1b 2f 8f 54 c0 ac 88 35 87 10 6b 49 1e 09 65 4f 50 50 45 74 18 ce 50 0e 4c 46 02 b4 57 0b 60 74 d2 4a aa a1 18 20 37 78 23 66 25 aa c2 7c ab c3 ff bd f3 22 97 b7 27 d8 ee a6 a4 89 a2 e6 78 fc ec 22 b5 d4 78 fa da 02 bb 79 c6 bf 5f 5c e0 ef 5e 3c 87 77 46 e2 0f 6c 69 53 0c 83 d2 ac 62 5a 94 e3 50 e4 43 c2 80 90 0f 28 8a 58 f7 08 05 1a c2 10 d5 d2 b8 e9 be 71 89 b8 04 ac 86 b9 06 e6 0d a3 60 78 81 8d 06 30 3a 51 99 1f 49 6e 04 3b 88 80 80 60 bc b0 3a c9 e7 ff e4 87 b1 3b a8 e1 44 09 ea b9 ef d4 1a af fd d0 bf 62 27 ce bd e6 97 3e 28 fe 2c
                                                                                                                                                                                                                      Data Ascii: <} "8'X/-Asxfo908cPx.M~7O]'($/T5kIeOPPEtPLFW`tJ 7x#f%|"'x"xy_\^<wFliSbZPC(Xq`x0:QIn;`:;Db'>(,


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      87192.168.2.449854104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1f0-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:03 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4291
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:33:05 GMT
                                                                                                                                                                                                                      etag: "65851181-10c3"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:03 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q8wqilN9Df8zW%2B3yXLFb9ZZygXSGLuc99BaHF58oWW78PYIi98yovFk7LIEC%2BE5R8JZeEYdLhFPMFYCW3gcfhEyOJTxyNnllKyOyc7uI6fLJyB1Z%2FFNZQ%2FwW5mR3l%2F1LhvE%2BuM%2BBFw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a8efae41ef-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC620INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 8a 49 44 41 54 78 01 ec 98 05 70 1c 57 d6 85 bf f7 ba 7b 40 cc 1a 49 96 2d 70 4c 61 06 c7 61 f8 b3 c6 30 33 33 33 27 cb 1b 66 43 98 99 63 67 13 63 cc cc 6c cb 28 d9 62 1a 0d 74 f7 7b ff d4 8c 54 2a 95 69 bd 0c fe a6 4e 5d cd bc 56 55 9d d3 f7 de 01 f6 b0 87 3d ec 61 0f 7b d8 c3 1e f6 b0 87 ff 4d 04 ff 01 fc f1 b7 ef 8b ba da 06 cb b6 5d bf 52 6e 8a eb b8 39 4a a9 14 a5 b5 19 ab 96 d6 5a 6a ad 42 1a da 04 04 81 46 29 65 73 5a 7a 72 08 d0 ec 04 71 f7 ed cf f1 ef c2 f8 9f df 17 27 9e 74 89 cf 55 e4 69 ad 8b 63 ea a1 94 2e 88 99 ec e6 ba 6e 91 72 55 9e eb a8 3c c7 75 b3 5c 57 59 b1 d7 64 ec 4c 2a ad 05 5a 3b a0 1d 21 45 54 08 ea a4 14 1b 4d d3 5c 63 9a
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxpW{@I-pLaa0333'fCcgcl(bt{T*iN]VU=a{M]Rn9JZjBF)esZzrq'tUic.nrU<u\WYdL*Z;!ETM\c
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: 12 46 e3 b2 9d 58 4d 98 77 5d 17 c7 89 d7 ce 10 b4 06 40 4a 81 c7 e3 c1 ef 8f e2 f3 7b 41 44 b1 ed 16 94 72 35 40 67 00 4d ad 74 b0 34 b5 80 92 13 8a 0b 02 d3 26 f7 f2 8f ff f3 29 69 e7 9c 13 d4 e5 81 86 23 a2 ee a6 29 53 d6 6c 74 6c 55 ed f5 99 4d 52 88 56 81 88 28 8d 15 e8 96 ed 39 31 b9 d1 63 ae f8 36 5f 4a 51 68 b8 4e 9e cf 93 9e d7 98 da 27 ad b1 39 e2 07 7c ae 83 68 6b 73 c8 cc 4a e5 bc f3 fb 73 58 96 c2 78 f9 25 8c 60 10 cf ed b7 b1 36 b3 84 e7 7e f3 13 13 27 ac c0 27 5c 4c ed a2 35 68 34 4a a9 84 dc 44 4d bc 0e d0 59 41 24 a4 01 ad d1 1a 5c 4d bc 73 a4 90 68 2d 90 a6 13 ab 2e 08 45 97 00 34 aa 73 db 3e f1 09 87 1f d5 9b 9b 2e 1b 42 60 dc 68 e1 3e ff 7c 8a be fa ea 94 03 0e ed 55 9c 94 94 74 e4 d8 b1 cb a8 ac 6c 22 36 53 18 86 81 72 15 69 d9 19 64
                                                                                                                                                                                                                      Data Ascii: FXMw]@J{ADr5@gMt4&)i#)SltlUMRV(91c6_JQhN'9|hksJsXx%`6~''\L5h4JDMYA$\Msh-.E4s>.B`h>|Utl"6Srid
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: 11 4a a1 07 1c c3 bc 7a 8b f7 3f 9e c7 f4 c9 73 68 ac 6b 45 08 30 4d 89 61 48 fc d2 c5 62 5b 34 e0 b5 5c 8e 08 d4 70 68 b0 8d b2 b6 20 be c6 55 94 b6 b6 51 57 d5 c6 09 6e 23 2d d9 2e d3 1b f2 89 86 15 e2 af 09 60 f9 e2 ca 98 b6 32 69 62 15 81 58 6b f6 ea 5d 48 79 71 39 3d f7 cf e4 98 7d 73 29 4c 02 c2 91 f8 cc 53 53 03 4a 41 56 16 8c 19 03 63 c7 26 da 5e 6b c8 c8 40 3f f2 28 56 69 09 42 80 9e 35 1b f1 ee bb 30 61 02 c6 f0 e1 0c 38 7a 00 fb 1d 77 32 0b 4e 3e 85 9f 66 57 31 65 f2 6a 36 6f ac c7 71 15 08 12 ff b3 4d 00 82 14 11 e2 80 f0 1c 42 cb 5b 88 66 47 d1 4d 8a 5a d7 26 84 4b a9 8a 9d db 01 a6 1b 01 76 07 49 17 44 5c 4e d4 61 f3 ba 5a 16 cd 59 43 65 65 03 c9 b9 e9 f8 fb ec 85 3e e8 20 44 20 00 33 66 20 3e fa 08 73 d3 46 c4 e1 47 40 f7 ee 88 f6 ae 40 6b
                                                                                                                                                                                                                      Data Ascii: Jz?shkE0MaHb[4\ph UQWn#-.`2ibXk]Hyq9=}s)LSSJAVc&^k@?(ViB50a8zw2N>fW1ej6oqMB[fGMZ&KvID\NaZYCee> D 3f >sFG@@k
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC933INData Raw: fe 50 8c fa 32 c4 25 37 28 1e 7e b4 81 8f 3f 2f 64 f1 d2 ee ac 5d 51 8b bf 31 66 5c 6f c5 f2 14 33 77 c9 7e bc 32 52 73 f7 03 55 5c 73 4f 35 3f fd bc 0e 53 ec da 9e c9 bf 39 42 08 ec 88 4d 75 30 84 ab 14 f3 e7 36 33 67 b6 c6 f2 26 e1 31 93 b1 1d 87 e6 d6 26 42 c1 ad a0 5d 04 d0 da 60 23 85 e8 e2 4e ff a5 01 08 fe 9d d0 71 89 f8 48 09 94 06 d3 14 e0 2a a2 21 9b ff e7 cd 0c 34 18 08 62 20 7a 39 fd ff cf 2d a0 af 7a 2b 2e a6 73 6e 0a 2d a1 d9 4d c2 9b 64 cf b2 cf f5 3e 70 bc 09 3c 8e fd 7d a3 af e4 97 e8 a8 00 5c 6c f3 57 50 bf da 86 c4 2d 51 3e 13 be bf 6a a3 ca 95 d1 bc fc 08 90 75 e6 47 b8 1a 7e d9 7c bf a2 30 26 7a 82 06 d0 d1 47 90 48 45 da ee 7a 27 3e 1d e1 2b c0 61 70 fe ef 7b 01 a6 6e 0e 4c 2a 00 5f aa 97 76 53 e2 cb a0 58 99 18 55 c1 5a ff 6a d6 03
                                                                                                                                                                                                                      Data Ascii: P2%7(~?/d]Q1f\o3w~2RsU\sO5?S9BMu063g&1&B]`#NqH*!4b z9-z+.sn-Md>p<}\lWP-Q>juG~|0&zGHEz'>+ap{nL*_vSXUZj


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      88192.168.2.449855172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:03 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2641
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:15 GMT
                                                                                                                                                                                                                      etag: "658511c7-a51"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:03 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1zDbrIpxWWdkopP3KcLFt5itDfGWrXo1Mt0fpGH17B5vam6I9YwSk2sefQbAl45K3huka7G9FbWApqane8Mp%2BwE2ksxbXVz4pNha9dWhFTqekXC8y7k2HZwWdd1roDKmhTuFAeAv2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a9791d427f-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC633INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 18 49 44 41 54 78 01 ed 9a 05 8c 23 c9 96 45 4f 44 a6 a9 68 fe 34 0e 33 f3 08 96 99 85 cb cc 4c 62 5c 12 b3 56 b0 cc cc cc 0c c3 cc 3c cd cc 5d ec 32 66 c6 7b fb 14 aa 94 5c a1 2a af 3f ff e9 f1 75 1f bd c8 8c ee ae ba 37 c0 61 e0 c3 a9 a9 a6 9a 6a aa a9 a6 9a 6a aa a9 a6 72 7c 00 f4 cc cf ff a2 eb 2f 2d d7 42 59 b6 24 84 39 63 8f 88 ce 89 84 5c 55 6b d6 f6 56 7b a0 5d 55 d7 c1 b1 ea bc 5f 6f 5d 3d d7 03 94 31 72 ff f6 d3 3f c7 67 8a ae de b5 d7 f5 97 57 9b 52 96 fb 54 f5 46 54 6f 16 91 6b 55 f4 06 33 7d bd 86 b0 cf 4c ef b3 ba 4b ca 50 b3 b6 d7 20 5e 54 9d 51 e2 28 15 37 54 e7 96 2c 80 d3 3e cf 8e fa 3c 3f 90 65 fe 15 8f 1e 6a ed db b7 96 06 92 d7
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx#EODh43Lb\V<]2f{\*?u7ajjr|/-BY$9c\UkV{]U_o]=1r?gWRTFTokU3}LKP ^TQ(7T,><?ej
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: 0b ba ba de a2 2c 9b 19 ce 65 22 d8 74 c6 42 a6 32 ee 4a a3 08 b8 10 20 22 a0 86 6a 44 31 89 60 c4 fe 58 15 1c 51 56 2b 46 a5 38 55 34 10 67 8c 3a 87 8a 22 1e 82 06 0a b6 2a 2f 54 a8 d4 b3 00 30 59 00 cc cf cf 3b d3 9c 88 cc c5 0d 09 3e d7 2a 76 0f 53 ac 46 4c da 2a 16 58 24 df b5 8b fc 9e bb 70 5d 0b f3 d4 39 8a f7 0f 31 78 ed 6d e4 d2 22 5e 04 1f 04 67 35 35 9b ca 6d 22 b8 58 3d ae 6a 6f 92 04 e1 36 51 a0 ba 8e 8f 44 9a 04 30 7a 23 6c 4e 23 33 84 ed 05 d8 12 88 ed 94 51 f3 15 55 00 be 6a 5f 73 0d fe 96 9b e9 88 b2 f8 f4 8b 14 ab eb 38 ef 88 aa 42 34 52 b9 e4 ae 47 d1 2a 04 43 52 c3 f1 62 6b 28 3a 12 4c fa 7f a6 ca 19 51 35 ba aa 4a a5 ed 8c 5a 1d 65 eb df c9 ad df 79 fa 6f bf cf ca 9f fc 35 1b cf bf 12 a7 b8 b7 30 9d 42 0c 0f 0c 37 f1 a1 c4 45 12 e3 8c
                                                                                                                                                                                                                      Data Ascii: ,e"tB2J "jD1`XQV+F8U4g:"*/T0Y;>*vSFL*X$p]91xm"^g55m"X=jo6QD0z#lN#3QUj_s8B4RG*CRbk(:LQ5JZeyo50B7E
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC639INData Raw: 02 b3 92 59 0d 14 76 2d 3a e6 24 38 c6 e0 d8 e5 a0 22 34 ee bb 8b 19 7b 0a d4 4e 37 1e 87 bb 2f bd 66 bc 1e db 62 f7 7c 9e 21 2e c7 8d fc 1c 41 29 35 12 47 76 20 86 04 fa 22 46 ac 0c 34 98 61 61 b8 19 42 21 65 51 04 e9 97 12 fa 66 dc b2 b1 87 49 55 b1 d2 44 b5 ee 94 9a 87 56 4d 5c d6 24 30 ef 34 a2 64 74 d3 b7 f8 d2 8f c7 5d 69 29 f7 fb b4 db 6d 66 6d 54 5b ad 56 fc 94 b8 92 73 6e db 9d 5f 37 bf aa e2 1a 75 9a 0f de 43 eb e1 fb d8 f5 1d df c8 c0 66 43 c7 de 16 5f fd f7 ff a1 77 fa 1c a5 f7 94 71 1a 2b 7d ab 3d 31 a3 21 c4 6a c4 10 86 2a 45 a9 ba 12 54 2f 0a 7a ce 8c 5d 14 6b 9b d3 0b 22 76 ad b2 68 f7 96 cc 7b d7 da a2 68 10 55 54 75 4e 0d 54 e7 15 bd d6 e3 ee c9 82 de b9 ea f4 ce 06 72 4b 5d f3 f9 7a 96 53 f7 99 db 12 c0 40 84 4a 3a 18 b8 5e af c7 c9 93
                                                                                                                                                                                                                      Data Ascii: Yv-:$8"4{N7/fb|!.A)5Gv "F4aaB!eQfIUDVM\$04dt]i)mfmT[Vsn_7uCfC_wq+}=1!j*ET/z]k"vh{hUTuNTrK]zS@J:^


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      89192.168.2.449856172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1f8.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:03 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3175
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:19 GMT
                                                                                                                                                                                                                      etag: "658511cb-c67"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:03 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1a6eiczemnTz4sejlMAUxg92S8vS%2BXrVaRDB2aP7LmBLTn9mNo34GaDNQ9rWEC0TBUUGX0ueIpQYODoKrCJyM5c7gjJaqHhaFn1uWNH7WuHwz%2FoQuzJNzDRDJR9WQNPf25yd7l7qrA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552a9f9a78c99-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 2e 49 44 41 54 78 01 ed 9a 03 94 23 dd b7 c5 7f e7 56 45 3d e9 41 4f cf f4 67 1b cf b6 6d db b6 6d db b6 6d db b6 f1 d9 18 b6 93 54 dd 7b f6 bb 2f 95 c9 4a b2 a6 e7 33 d6 7f 7a af f5 5b bb 4e 0d f7 3e 37 d5 0a fb da d7 be f6 b5 af 7d ed 6b 5f fb da d7 c5 29 83 97 bf be ea f7 fe dc 4e ed 0c 5a 75 4a 3d 77 ef 47 f7 55 f7 d4 97 ab 74 a9 25 f7 20 69 80 d8 05 ed 00 eb 21 84 cd 43 9d ee 00 10 17 90 7d ea cf fc 06 2f 17 1d 3d bc 6c 67 47 75 37 ca 8f 4b ba 52 e2 6a 97 2e 75 d7 15 c9 fd f2 cc f1 28 1d cf be 92 69 25 57 f0 71 78 37 b9 22 52 0c a8 32 38 1d 8c 87 cb 10 ee 2d 8b e2 7f 42 51 fc 03 66 77 ad 1d 3e b8 b1 58 88 7d ce 6f fc 21 2f 85 a2 63 49 be 94 5c
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq.IDATx#VE=AOgmmmT{/J3z[N>7}k_)NZuJ=wGUt% i!C}/=lgGu7KRj.u(i%Wqx7"R28-BQfw>X}o!/cI\
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: 35 23 0a 22 90 00 09 9a 08 80 c0 a5 0c a4 8c 63 08 c0 0c c8 d8 3c 82 8c 65 84 04 b5 3b 96 51 72 ca 8c 62 c4 52 64 56 25 33 37 86 c3 21 55 55 31 fc db bf 62 63 73 d3 96 df e5 03 fa dd b5 cb fa b9 84 2b db c6 eb b6 1c ca 20 0a 03 33 c3 1c 30 90 05 dc 0c 0f 81 44 c8 5e 90 42 20 59 41 9c f1 68 81 64 86 93 01 5c 0d e2 3c 32 9b 78 c8 08 82 81 83 99 8d c1 00 0c 98 71 9b a0 99 62 30 1a 09 03 16 55 b2 20 77 67 6b 77 97 d1 bf fc 23 67 4e 9d a6 fd 6e 1f 4c fb 96 3b 69 bb 53 06 a3 54 a0 b0 40 c0 30 0b 19 43 21 80 05 3c 64 c6 73 d1 b8 05 24 03 0c b9 c1 74 71 73 21 17 64 f3 97 36 bb f1 c0 b4 75 32 b6 c0 f4 d7 05 30 b9 d7 78 03 80 2d 16 60 9c 4f b5 3b e9 a1 7b 19 fe d0 b7 10 de e1 bd 29 5e f7 cd 09 45 a0 70 11 82 32 86 89 b1 23 9b 2e ca c6 f7 35 f6 60 c2 8c 8c 4d 3d 64
                                                                                                                                                                                                                      Data Ascii: 5#"c<e;QrbRdV%37!UU1bcs+ 30D^B YAhd\<2xqb0U wgkw#gNnL;iST@0C!<ds$tqs!d6u20x-`O;{)^Ep2#.5`M=d
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1175INData Raw: 3e f3 e3 af e1 f2 d5 36 c4 48 11 20 51 b0 a5 0e a7 ea 03 3c 30 3a c2 3d c3 a3 dc 37 5a cd ac f0 64 0e 7f 36 2e 31 52 89 ab 29 0a 25 48 09 f7 44 52 24 58 a4 65 09 0b 71 3c 9b d2 98 94 f1 8c e4 0c 65 3c 16 7b 3c 31 e8 f3 df f1 4a 7e 77 fb 0e 8e 8e 4e 70 c9 fa 5d ac 6a 7d be 80 9f 3e f3 2a 4c c5 5f f1 5c a5 e4 1c 5e 2e f8 b0 0f bd 92 f7 7f cf ab 51 d1 e3 5f 36 fb 3c 52 af 70 4f 75 6c 1c f6 a1 6a 85 c7 e3 41 b6 53 87 4a 25 20 02 19 13 86 c6 01 31 4d ca 74 dc 1c e1 18 82 29 00 36 19 d5 30 23 c3 29 cc 28 2d 66 87 cd d4 61 7d 78 0c aa c3 f3 05 fc c5 d6 35 3c 6f 8a 35 ac 5d c1 f1 0f 7a 57 fe f7 b5 ae e3 63 1e ec 73 26 f6 59 4f 07 d8 51 97 64 05 66 46 69 50 84 26 6c db 6a f6 94 1a f6 bc a7 e9 30 9d 9b 51 4c cb c1 00 9a 82 71 cc 7c be 80 96 f9 f3 f3 82 8f 11 ee 78
                                                                                                                                                                                                                      Data Ascii: >6H Q<0:=7Zd6.1R)%HDR$Xeq<e<{<1J~wNp]j}>*L_\^.Q_6<RpOuljASJ% 1Mt)60#)(-fa}x5<o5]zWcs&YOQdfFiP&lj0QLq|x


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      90192.168.2.449857104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:03 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3620
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:22 GMT
                                                                                                                                                                                                                      etag: "658511ce-e24"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:03 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ksqKSK%2FLjXG1mO1gdMnQfpC%2FoN5zeJ6OCJ5b2s2RQkSQ8bYOSPfsNc2Xa7RAVEzP6smAuTdnIBGvuKlw09izb0yiybhhzWCiIyAA4wAmK7YbkS0IzGcI6UD%2BW4fO18wUieiGfACeTw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552aa0a8e1a13-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d eb 49 44 41 54 78 01 ed 98 05 70 e3 4a 97 b6 9f d3 2d 19 92 38 99 c9 cc 64 18 2f 7e 4c ff bf cc cc cc cc 5b b0 cc 50 b0 5c 5c cb 8c 05 cb cc fc 31 33 c3 e5 3b 4c 41 27 b6 25 75 9f b3 b2 62 ab 1c 57 26 1f e3 cd ab 7a e6 f4 69 c9 13 9f 57 47 dd 2a b3 af 7d ed 6b 5f fb da d7 be f6 b5 af 7d 3d 31 25 7c 18 e8 97 7e f3 1f e5 f6 ca 5a 5a 84 d0 d6 a8 73 21 c6 c3 6a 36 67 aa 89 aa a6 a6 e6 0c eb 63 d6 03 b6 80 35 e7 dd c6 42 67 b6 0f 18 7b 48 7e f0 67 ff 90 0f 15 fd 60 73 45 7e 37 3f dc ea aa 2c 61 76 da cc ce aa d9 71 55 3d 15 55 4f c6 a8 4b a1 a4 8c 8b 31 c6 b4 8c 4e 55 9d 99 49 49 00 0b 4e c8 45 58 76 4e 2e 25 de 3f 9c 24 fe ed ce f9 57 83 3c 70 74 71 71
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxpJ-8d/~L[P\\13;LA'%ubW&ziWG*}k_}=1%|~ZZs!j6gc5Bg{H~g`sE~7?,avqU=UOK1NUIINEXvN.%?$W<ptqq
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: 2e f7 b3 fc 92 73 fe 26 e2 d7 13 cf 26 22 99 13 49 81 c6 90 41 be 79 d4 e0 c4 b0 68 83 25 35 e6 55 69 47 a3 15 22 a2 11 dc da 26 9d fe 3a 12 94 61 f1 12 42 65 00 31 22 51 f1 31 d0 0f 03 36 66 02 a9 2a 86 a1 aa 25 46 2c 51 33 cc d8 29 11 10 00 c1 60 84 61 d1 28 44 91 2c 60 06 09 11 d3 88 58 64 52 09 13 13 83 41 bf 7a ce 06 da 66 7d 90 4a 67 b6 39 d7 6a f8 b9 66 c3 9f 6e a4 fe 63 1b 89 70 f7 d1 0d 2e af 1e c4 f0 c8 e8 8f 9b 09 0a a8 0a 71 38 56 88 d5 18 42 2c a3 52 cd c9 ed 75 66 fa ab 55 2e aa 60 43 60 5c 95 98 62 6a 55 3a 9a 61 1a 91 6d 18 53 69 32 da 76 94 77 6d cb 4b 98 94 6c 3b de ed e5 64 d6 63 65 33 90 26 09 89 4b 49 d3 84 c5 4e c1 37 7d cc cb f8 bd 8b 1f c3 cd cd 79 bc 13 44 00 1c 00 6a 52 61 06 ca 76 34 a4 c2 99 11 37 07 48 3e 00 f1 bb 7e 47 91 e9
                                                                                                                                                                                                                      Data Ascii: .s&&"IAyh%5UiG"&:aBe1"Q16f*%F,Q3)`a(D,`XdRAzf}Jg9jfncp.q8VB,RufU.`C`\bjU:amSi2vwmKl;dce3&KIN7}yDjRav47H>~G
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: 4f 0f 44 e0 a1 d5 87 78 78 35 d0 88 0e 41 b6 6f 88 17 e2 e8 10 93 aa 48 13 ab 70 b8 7a 3c de 79 d4 b4 8a 89 4b aa 6b 2f ad 5f e2 f1 eb 8f 63 2b 86 57 bf d3 80 3f 79 c3 9f d4 c9 a5 ab 97 68 b6 9b 3c 77 fd b9 3c fb ae 67 f3 cc 13 cf e4 f4 81 d3 1c 99 3b c2 7c 73 7e 68 4a dd 25 ce bb 3a 56 06 09 04 0b 84 22 d0 0b 3d 56 f3 55 36 b2 8d aa 8d 2f 76 2f 72 6d fd 0a 9f b9 f6 38 67 c5 a3 7b 77 41 89 21 02 58 c5 bb 2c c3 c0 76 5f 47 bc f3 14 52 54 86 4c 2a 99 98 a8 2e 52 d5 ca b1 2b 0f 5c e1 df 1f fd 77 66 9a 33 1c 9a 39 c4 d2 dc 12 8b 33 8b cc b7 e6 2b da 69 1b 04 54 94 a0 81 8d 62 83 95 6c 85 6e de 1d 1a 50 91 c7 1c 13 03 20 11 c7 27 84 0e 22 09 1f 50 c9 de 79 82 ec ee d8 a8 fd ab 67 f0 6a f7 2a e5 a3 52 e5 db 7b bb d4 63 e7 dd d8 e1 3a 7a ef 77 e4 22 65 44 90 0f
                                                                                                                                                                                                                      Data Ascii: ODxx5AoHpz<yKk/_c+W?yh<w<g;|s~hJ%:V"=VU6/v/rm8g{wA!X,v_GRTL*.R+\wf393+iTblnP '"Pygj*R{c:zw"eD
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC253INData Raw: 13 cf bd 65 e1 f3 33 2d 61 48 bb a4 d5 74 34 52 47 9a 50 e2 70 ce 01 82 8d de c5 43 1c 16 3c 22 42 51 50 19 90 07 62 51 48 77 f9 7f 0e de 1c 5c 6b 3e 8e b7 77 18 bc 1d ec 41 83 c7 cc b8 69 b0 09 04 de 4f 3a f8 25 57 64 6e c6 77 d2 54 32 20 9b 36 a0 d6 c3 8f af 88 17 86 93 4f 73 c2 47 3b e7 9e ec 9d 5c f0 9e d3 89 97 b9 24 91 d4 7b 69 94 73 5e 9c 18 88 99 95 20 b9 a9 f4 d5 64 cd 60 d9 4c 6e 83 dc 30 e3 32 e2 1e c3 78 a0 fb ca 03 57 fa 8f b4 6f 87 24 f6 01 e3 43 40 f2 dd 47 ef 67 2f b5 3e fd c1 c4 09 1d e7 e4 b0 88 1c 2a 99 2b 99 17 47 b3 8c 3a 22 0a b2 0e b2 2c 32 2c 9c 2d 41 06 6a 64 80 f2 21 2c f9 e9 ef 9c e7 89 2c c7 13 53 fb 06 ec 1b b0 6f c0 be 01 fb 06 ec 1b b0 6f c0 be 01 fb 06 fc 1f 6f 2b 0e 1d 3d b9 fe 29 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: e3-aHt4RGPpC<"BQPbQHw\k>wAiO:%WdnwT2 6OsG;\${is^ d`Ln02xWo$C@Gg/>*+G:",2,-Ajd!,,Sooo+=)IENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      91192.168.2.449858104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1f9-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:03 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2174
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:33:50 GMT
                                                                                                                                                                                                                      etag: "658511ae-87e"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:03 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jDrWCFs3Ut7%2Fn7nkC6oXwrunue143f%2FT0jqTfazIhpSFpl05IfxWuAaguHqg%2B6rWZXEiWIMbu1yV7YE2OkhnS19ovqX5TGLx3aO9i0jpKSi16sZ9iJBZu6VF3%2FqGYzCZlNGF5PMAmw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552aa4eb54399-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 45 49 44 41 54 78 01 ed 99 45 74 23 49 ba 85 bf 3f 32 25 5b 2e db cd ae 66 66 ee cd 63 e6 f7 36 0f b6 8f 37 83 db e1 dd 30 2f 07 f6 67 18 57 c3 cc 4c 9b 66 86 6a b2 8b 5c 16 65 c4 7f 27 25 cb 3e 71 e4 3c 3a ae 66 d0 d5 f9 1c 19 5a c5 bd ff 0d 93 78 79 6a ae b9 e6 9a 6b ae b9 e6 9a 6b ae b9 8c 17 81 7e f4 be 8f da 60 63 a3 95 62 d5 71 4f cb 29 f9 99 ee be ec ae 52 ee 2d 49 c1 a5 1e 52 17 d8 c2 ec a8 85 70 7c 61 65 b5 07 88 19 b2 2f bf fe 1d bc 50 74 c1 7f 60 b1 7f 64 51 1e d7 90 2e a8 b9 88 90 ce e9 dd b3 70 fe 89 df 2d 9d e7 9e d6 94 d2 9a a7 74 7a bd b6 3c 79 70 f7 20 77 73 14 05 51 66 43 cc 36 08 e1 a1 50 16 f7 14 65 71 7b 11 8a 5f 1a 76 e7 ea c1
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqEIDATxEt#I?2%[.ffc670/gWLfj\e'%>q<:fZxyjkk~`cbqO)R-IRp|ae/Pt`dQ.p-tz<yp wsQfC6Peq{_v
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: ab 38 52 96 f1 e1 5e 7f f8 50 08 e1 89 9a 63 c1 ec 04 66 83 60 d6 c2 ac 0d b4 fb c3 13 07 25 ce 4d 62 2d a8 5a f3 d4 5d 2d e8 77 82 f9 62 11 92 8d a6 da ae 69 95 35 c5 36 85 4d cc d6 18 23 12 20 c0 31 04 02 91 30 4d a6 8c 40 02 c0 64 18 4c 30 2c 33 65 72 10 a8 8a c8 06 c8 85 07 11 95 88 88 5c 65 94 b3 a3 7e af cf 70 98 e8 c7 36 c7 ba c1 56 0e 2c 2c 2f 2e 94 cb f5 f4 2f 68 b7 8b 3f 6e 95 81 b2 28 28 82 61 21 60 66 b0 73 64 19 ee 10 93 d1 5b ea b3 da 3e c4 99 07 ba 04 4b b5 d9 44 19 22 c5 98 44 30 c7 70 60 67 15 b9 0c d8 75 14 c0 8c 5d b3 01 c3 01 32 e3 63 cc 6a c0 04 c2 f6 06 63 06 18 68 2a 00 72 19 b8 c4 e6 56 9f 81 6f 72 78 73 40 7d 25 76 29 77 02 28 02 61 1c c0 08 10 06 18 ae ed 00 d6 4e e9 b2 54 1e aa 43 e8 22 20 d8 08 61 06 01 76 8f 65 46 ae bd ef 19
                                                                                                                                                                                                                      Data Ascii: 8R^Pcf`%Mb-Z]-wbi56M# 10M@dL0,3er\e~p6V,,/./h?n((a!`fsd[>KD"D0p`gu]2cjch*rVorxs@}%v)w(aNTC" aveF
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC178INData Raw: f7 26 46 b0 33 30 6e 80 f0 87 c1 ec 5a b3 70 29 16 2e b0 60 cb 66 45 cb 42 68 9b 85 c2 cc b4 0d 32 18 9a d1 13 1c 5d ed 54 1b ff f5 e7 77 ae d7 6b 5d e3 f0 30 66 f7 03 77 02 8f b8 6c bd d7 a7 07 88 17 80 ca f8 4f 87 c8 f5 7a 10 b0 0e 7c 67 c4 07 bf 78 7e 29 b1 62 e8 4c 9c 33 30 5f 46 ac ca 6c 01 33 9f 90 6a 8e d5 6c 80 ad 57 51 5b 5b bd d0 5f 5e a8 06 06 9e 5b 2d 80 e5 45 5e 30 b2 b7 bd 76 69 fe 2f b1 79 00 f3 00 e6 01 cc 03 98 07 30 0f 60 1e c0 3c 80 79 00 2f 43 fd 1e 19 3e b7 29 42 e6 c7 45 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: &F30nZp).`fEBh2]Twk]0fwlOz|gx~)bL30_Fl3jlWQ[[_^[-E^0vi/y0`<y/C>)BEIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      92192.168.2.449860104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1f1.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:03 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2745
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:24 GMT
                                                                                                                                                                                                                      etag: "658511d0-ab9"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:03 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P%2B3ZphjJjRwRwrl0SEogyJowEBJ2cVAyTFheEHDT8miT4819SAdSuHz7WXegY2PfH55Y9XoMKUWTLryLYhlb%2FSdvNHFQGTXrJhw9ka%2Fyrah4z17NjpLlWyu97qlLFSmUgPcv2qyc3Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552aa7d64de92-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 80 49 44 41 54 78 01 ed 99 45 70 23 cd 96 85 bf 9b 55 92 e5 b6 d5 fc 43 d3 cf cc c3 cc 0c fb 59 ce 6e 98 f6 31 ab 61 da 0e 33 6c 87 99 99 1e 33 43 33 99 49 54 99 79 e7 46 86 73 5a aa a8 e7 72 fb f1 7b 3a 8a 2f 6e a6 52 29 e9 9c 9b 55 76 d8 cc 35 d7 5c 73 cd 35 d7 5c 73 cd 35 d7 67 a7 84 4f 7d f1 8e 77 bc 43 26 93 49 27 c6 b8 18 42 58 b6 7a d6 b0 1a 4b 55 ed 58 75 c0 d0 c6 03 63 0f d8 14 91 ed 5e af 37 04 94 03 24 ff fd df ff cd a7 8a 96 97 97 c5 7b df 53 d5 07 81 4b c6 a3 36 3e 67 5c 34 2e 18 0f aa 61 86 4f 67 e3 56 9d 55 31 bc 8d 0d 9d 18 6b c0 35 11 f9 60 51 14 ef 71 ce bd c1 ea fb 96 96 96 b6 ea 81 c8 5b de f2 16 3e 49 12 55 3d 66 9c 01 1e 33 9e
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxEp#UCYn1a3l3C3ITyFsZr{:/nR)Uv5\s5\s5gO}wC&I'BXzKUXuc^7${SK6>g\4.aOgVU1k5`Qq[>IU=f3
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: 94 4e 30 3f 88 38 43 c0 50 84 10 61 50 29 bd c5 25 4e 9d 5c c2 99 b9 9c be 99 cd e3 6c ba fe 65 67 54 0f a2 46 da 6f a1 d4 c7 8d 21 b6 a9 64 5a 12 89 1a d9 19 7a c6 eb 13 d6 f7 a0 6b a6 bb 9d c2 70 66 02 ca c2 99 09 70 2e a7 0b 0a 44 15 4e f6 0b 96 fb 27 39 75 6a 09 45 92 59 11 99 e9 f2 7d 98 9f 39 ea 6d 46 9b 9f 6f 0f a5 6c 4e 49 a9 7c 24 a8 67 94 be 7c a4 b0 ea 8a 60 b5 b0 9a 0d 59 75 02 56 55 05 95 60 43 97 8c 2b 52 37 5d a3 d5 fc 81 06 db e6 a6 43 7d 66 49 93 f2 d1 06 54 21 1a 1a a1 e3 20 44 c5 c7 88 73 e0 04 92 39 a7 98 88 11 53 fe 20 a9 1f db a3 06 70 90 e9 c6 4b 46 55 9b f6 36 9f b0 d9 37 15 66 25 f9 29 42 88 7c c1 f3 67 78 f6 62 1f 1b e6 eb 1f ea 29 3b 43 8e 46 7b b7 eb b4 77 bc ed 5e e0 38 48 8a 19 df ef 6c 14 be e9 0b cf f1 f9 2f 9c b5 b9 02 02
                                                                                                                                                                                                                      Data Ascii: N0?8CPaP)%N\legTFo!dZzkpfp.DN'9ujEY}9mFolNI|$g|`YuVU`C+R7]C}fIT! Ds9S pKFU67f%)B|gxb);CF{w^8Hl/
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC747INData Raw: 6a b5 05 91 06 c3 da 72 02 6a dd 6b da a6 b5 87 90 42 b8 87 08 a0 a8 ec af 41 7e 5d e3 7d a4 ed 7e a0 28 aa d4 68 3c 09 b5 46 34 ad 1d f6 26 98 3b 9f 3f 4c 6a 47 6b 1a 55 54 a4 f1 43 72 15 64 e6 83 a3 81 6a fb 8f 35 55 a2 e1 35 26 aa 68 84 90 f0 21 e2 7d 24 04 23 46 62 54 34 66 d7 8a 13 10 94 a8 e0 f6 1b a3 87 09 a0 9e ac 28 50 0b 61 06 69 48 59 67 ae ff 64 c2 21 33 dd cf 03 9d 31 0b de 6a 30 aa fd ff 40 4d 42 30 3c 63 1f 18 79 9f 98 54 1e 0b 61 df 7c 20 c6 88 1a a2 8a 33 0a 11 16 9c d0 b3 ba e4 02 bd 18 a9 1c c4 c3 fe 14 88 33 21 08 5a 3b 52 07 ed 71 69 9e 3b ad 69 8e 48 1a cb 54 f7 83 62 28 3e 2a 13 63 1c 23 e3 60 26 43 64 68 8c 6c 9c 9f 9b 78 23 a6 ce 57 16 c8 c8 ba 6f cb b1 32 e3 21 9a 73 8d 91 a8 da 43 b5 2b 68 a7 80 c5 8e 48 d1 f3 91 7e 80 7e 04 2d
                                                                                                                                                                                                                      Data Ascii: jrjkBA~]}~(h<F4&;?LjGkUTCrdj5U5&h!}$#FbT4f(PaiHYgd!31j0@MB0<cyTa| 33!Z;Rqi;iHTb(>*c#`&Cdhlx#Wo2!sC+hH~~-


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      93192.168.2.449859104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:03 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2544
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:25 GMT
                                                                                                                                                                                                                      etag: "658511d1-9f0"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:03 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CrOR5SC6W43MQL%2BXDZw1fQr4Zoeo%2BL7T8lbCZIG6D2W3oe8MUhyHQ%2Bio1mFINZOFeLx1FVshirY0SwVnh4iwScgxclPqkiHrVXKGG3PtFEM8tFJqfKAmEFonkcNLKiNafsEj0O3n6Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552aa8f3a43c8-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 b7 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 8d 24 cb 16 3d 59 d5 2d f0 6a 78 c6 b3 8c 9f 99 99 99 83 3f 33 33 33 33 33 06 7e 66 66 66 66 66 e6 45 8f d9 92 a5 aa bc af dc 96 15 6e 3d d9 5a de 99 78 be 1d 27 6e 97 28 3a 6f 65 67 0f 70 0b e8 77 bf ea 1b 6c b4 76 a3 ce 29 f5 3d e7 41 e1 aa bb 06 ee b9 92 54 bb 2b 14 1f 82 f6 24 db c5 d8 b0 10 b6 fa 97 06 43 40 9c 22 fb f9 cf f8 6c 6e 16 5d ba 7c cd 46 37 36 7a 9e d2 aa a4 7b 90 ee 73 f7 3b e4 ba db 73 be 4b 39 af ba e7 d5 e2 97 3d e5 ba 9c 07 65 0f 2e 59 21 61 24 61 63 99 ad 59 08 ff 13 aa f8 6f a1 aa fe 31 c6 f0 a7 01 fd 73 7f 75 75 73 3e 10 fb 95 cf fd 62 5e
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx 6D>g$=Y-jx?33333~fffffEn=Zx'n(:oegpwlv)=AT+$C@"ln]|F76z{s;sK9=e.Y!a$acYo1suus>b^
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC1369INData Raw: 8b 29 53 a0 4a d3 a2 0b 96 0a 93 8c e5 0c 0d 0e 3a 40 0d 02 70 3f 24 e7 43 17 18 87 b2 19 c7 25 4c 42 99 a6 63 64 86 5c 78 80 ac cc 84 b6 aa 89 7c b6 18 8d 46 90 26 f8 24 51 ed 0c 2d 0e 6e 1b d0 ed 16 3a f7 58 a7 7e 7d ea 0a 62 84 70 80 81 15 30 0c 11 bc 20 11 dd 09 23 a7 73 39 63 5b c2 ca 79 cc 99 90 9d 30 75 73 67 be d8 79 d9 14 c7 1a 0f d8 ec 7c 4a 3b 08 9b 22 e0 68 dd 1c 73 12 2d 55 88 99 dc 0a ee 68 67 17 9f 38 71 63 9b d0 a9 09 f5 01 55 83 c5 03 22 21 06 82 19 56 08 82 40 21 8b 6a e0 9c 7f e3 31 fd fb 13 1b 3f d0 c5 1f 37 0c b5 77 ca ec c4 67 f0 fc 25 07 84 66 21 80 cf 17 5c c0 da a1 08 a0 15 90 71 92 2a 5a 32 30 43 46 33 78 94 33 3e 0a 10 0b 21 62 b1 10 42 8b 60 56 08 98 59 01 b4 6d 0c 5e 65 48 ff 15 32 e3 bf 5e 61 e7 d7 ba 20 83 70 f4 99 c2 09 17
                                                                                                                                                                                                                      Data Ascii: )SJ:@p?$C%LBcd\x|F&$Q-n:X~}bp0 #s9c[y0usgy|J;"hs-Uhg8qcU"!V@!j1?7wg%f!\q*Z20CF3x3>!bB`VYm^eH2^a p
                                                                                                                                                                                                                      2024-10-06 11:31:03 UTC546INData Raw: df 67 9d 30 75 15 ac dd c2 01 9b 6b 58 70 19 76 6c 36 38 22 e9 90 89 9c 7d 3f 20 33 2a 3e 9a fa be 0e 0a 77 c6 d3 10 26 9e 26 93 ec a3 e4 79 94 dd 4b 36 e5 28 92 44 b1 1e 52 c7 44 1d a0 5f bb c5 1e 99 73 a6 06 11 d9 03 cc ec e4 ff 1e 4f 72 20 b0 57 7c 45 42 26 6a 09 33 01 10 11 f3 cf 60 cc da c3 66 1a 82 61 48 d3 b5 0a 96 49 40 6a da 58 8c 8a 0f 0f 0a cd b9 f1 42 13 c2 58 3e 49 d2 7a 96 1e 75 f4 ff ee fe a8 97 f3 ec fe 88 7b 59 cb 9f 70 f7 b5 ec 79 cf e5 2e 94 5d 42 d2 e0 00 a4 73 42 77 04 ec e5 62 d6 4b 6f 98 5e ba 8b df df 51 75 ae 13 2b 3a 21 5a 2b 80 7d f7 d9 62 82 6c 1f e7 61 4f 0c 11 e7 14 e9 87 48 97 48 1d 02 b5 a0 2a 44 8c 28 08 05 3b 00 66 37 be cb 90 39 39 83 63 24 53 53 f0 be 9c 91 54 98 ee b6 b2 8f a5 bd 24 3f 28 f6 bf 5d fc bb d0 3f 08 fe b9
                                                                                                                                                                                                                      Data Ascii: g0ukXpvl68"}? 3*>w&&yK6(DRD_sOr W|EB&j3`faHI@jXBX>Izu{Ypy.]BsBwbKo^Qu+:!Z+}blaOHH*D(;f799c$SST$?(]?


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      94192.168.2.449866104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3073
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:25 GMT
                                                                                                                                                                                                                      etag: "658511d1-c01"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vRZzSs2tH8IH9vVw34Z%2FkeoBZYIA87E918l1gRAb4ljtJ%2B6ByXq48MjjUmfj%2Ff6GrtfwFnMyo%2BgCFrlw%2F9AlWCZL6tnhNA0tRizcLFztj0aXe0rCDqo24d0Wn%2BTf0Ra9cLAEuqVHQA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ae8ba60f64-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b c8 49 44 41 54 78 01 ed 99 35 74 2c 5b 73 85 bf 5d a7 67 34 d2 95 2e 83 1f 93 99 19 12 b3 9d 39 cf 0d a1 73 63 1e d9 a1 9d 3a 8f cd cc cc ec c7 8c 17 45 03 dd a7 ca a5 35 33 4b bd 7a cd d3 af 9f 49 7b d6 77 f7 e9 1a e8 b5 eb d4 b9 22 be 3c 75 a1 0b 5d e8 42 17 ba d0 85 2e 74 a1 0b 89 2f 7c f1 3f 7f f3 2b 3a 3e be 37 aa b5 dd 76 af bb c9 4d f7 48 f7 26 3c 46 11 6e 1e 31 25 38 86 38 02 3d 44 b6 bf bd 75 6d 0a 04 67 48 7f f3 5b bf c8 17 8a f6 6e 5d d3 e2 f8 c1 24 6a bd 0d fe 54 44 3c 03 fe 58 b8 3f 19 51 9f c8 e0 b7 23 c9 f5 f5 ac 8d 3c aa b9 bb 45 b8 dc e9 e2 04 b4 88 e0 1e b2 b7 64 cd 2b c5 9a ff b5 52 fe d1 2c 5e dc bd 7a f3 d1 b0 21 fa 97 bf f8 65
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx5t,[s]g4.9sc:E53KzI{w"<u]B.t/|?+:>7vMH&<Fn1%88=DumgH[n]$jTD<X?Q#<Ed+R,^z!e
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: 53 19 9f 04 6e 92 f4 26 29 6a c9 46 20 6a 92 2e 07 12 02 01 84 e3 04 c2 91 12 e2 14 c1 1a 4b 9c 40 90 04 ae 20 9d 88 16 42 e0 4e b8 d1 55 a7 ed 82 be 9a 7e 61 36 9b a1 68 19 27 bb cd a1 54 76 77 83 ad 13 9e 0a 8d bf 0f 1a a0 a0 04 84 61 08 30 0b 12 8a 79 06 4b ac 92 9e a4 db d2 4b 06 ce 3a 26 27 61 1d 56 04 4b ad 1d 04 20 01 c2 2c 08 20 0d 17 c8 12 07 04 22 d1 06 a2 b7 66 e9 00 04 04 d0 57 d3 2f d4 9a b8 43 1c d1 44 47 a3 47 98 8d 91 8d 90 46 2b 2f e9 89 0c b3 44 90 46 31 12 c7 4a 2c 5d b1 c4 20 9d f5 4e 69 05 68 ed fd d8 ab 5a af e4 83 9d 1e 86 65 89 21 42 42 27 10 40 ff 5e 80 96 48 83 06 0c 6f 28 80 00 bc 43 ee 88 19 46 59 86 8d 74 a5 63 e9 25 d1 b2 6e 22 41 4a 27 3d d2 95 b0 44 18 52 3a 4a 3f 65 a8 61 89 00 04 1a 22 a1 5e 42 25 f4 27 02 f5 33 d3 6f d4
                                                                                                                                                                                                                      Data Ascii: Sn&)jF j.K@ BNU~a6h'Tvwa0yKK:&'aVK , "fW/CDGGF+/DF1J,] NihZe!BB'@^Ho(CFYtc%n"AJ'=DR:J?ea"^B%'3o
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1081INData Raw: ce 8e b7 dc ec 8e 78 3c 43 3e d5 3e e4 e9 0c 9c eb ac 65 e0 3a a3 09 47 04 e1 4e e7 b1 fc 9d 7e d2 45 a5 83 44 54 89 4e 96 1e b8 84 c2 69 92 5d 9f 73 39 f9 9a ee 21 a3 c5 db 74 d3 17 79 65 bc cb 3f 95 6d 3e 2c 13 fa 6a be fb e8 6d d6 ba fd e0 df 39 1c ed f1 a1 3f c7 1b 97 9e e1 ee f8 32 73 1a 90 e1 18 86 00 30 20 d0 12 09 d7 a9 a3 82 cc 28 12 05 31 26 b8 92 81 6e 2e a6 3c d9 ed f3 4c f7 88 67 da 47 64 58 6e 64 d8 9d 68 29 e1 a7 e3 9f 44 d2 62 c0 ba e6 54 02 07 82 24 00 82 e0 d4 87 38 46 a8 40 d2 e0 e4 fd b0 f9 5d 16 c3 23 f0 63 07 2f b2 d6 07 ed 21 db dd 21 8f 2d ee 51 f6 5f e4 fd ad 6b bc bd 75 95 f7 27 d7 79 67 7c 85 fd 66 87 ae d9 a2 2d 23 2a 0d 25 44 71 a3 98 c8 67 b8 16 0b ae c7 9c 1b 3e e3 d6 09 3e 5d 71 cc 75 9f 67 d8 8e 22 00 e1 32 1c a8 28 29 e7
                                                                                                                                                                                                                      Data Ascii: x<C>>e:GN~EDTNi]s9!tye?m>,jm9?2s0 (1&n.<LgGdXndh)DbT$8F@]#c/!!-Q_ku'yg|f-#*%Dqg>>]qug"2()


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      95192.168.2.449867104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1f0-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4013
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:33:02 GMT
                                                                                                                                                                                                                      etag: "6585117e-fad"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NowEXAccnl14wAeCff6H01G%2FM%2BscZqqNngVmP4%2B3oxncrJGFDmD38zSfPrMoFPPaZ8hR3ogR0csOoShj7pNxSjl%2BsboazxJAsqiYxN7ZiI%2FfhBmsgvtKJSktP3EDtNDEnb8%2FyYeaeA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ae7c880c92-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f 74 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 d0 71 1c db d6 fe 4e 55 f7 cc 08 6d 4b b6 1c 4e 9c fc 71 18 2e 33 33 33 33 33 33 33 2d fa e9 31 33 c3 a5 c7 10 66 e6 c4 61 32 ca 24 1a e8 aa 73 5e a9 47 33 ea 3b b6 b5 7c 19 f7 5a 5f 76 75 75 6c f7 3e 05 5d bd 86 9f 7d 71 fd 39 ff 57 3a cd 3d b9 c6 30 14 35 8e aa ea da c4 a2 67 6a 9a 9b 9a 33 b3 66 62 01 98 07 d9 23 ce cd d4 eb 63 4d c0 58 41 72 e1 b7 3e c7 cf 8a 56 4d 4e 48 67 61 4f c3 34 4e 81 1d 69 66 47 63 76 a8 99 1e 61 aa 87 ab c5 29 d3 92 09 d5 98 27 77 6a ea 4c 4d d4 2c 98 11 d4 a4 63 26 3b 45 e4 5e 71 d9 ed de 67 37 3b ef 2e f7 c2 a6 91 35 eb f7 0e 16 44 ae
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqtIDATx 6D>gqNUmKNq.3333333-13fa2$s^G3;|Z_vuul>]}q9W:=05gj3fb#cMXAr>VMNHgaO4NifGcva)'wjLM,c&;E^qg7;.5D
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: 74 c8 39 6d 64 4e 25 ef 8d ac 8f d4 92 67 e5 08 47 dc 52 60 41 4b b0 e4 18 98 01 86 9a 21 16 91 de ff 23 40 89 94 6d 41 a8 74 81 18 18 60 06 16 40 db 88 1a a6 10 42 a4 08 46 55 59 11 94 9e 5a cd 82 42 03 57 ce 08 0b 8d 55 f2 96 29 1d 3d ae 21 a3 1d ab 1f 69 96 3f 02 32 50 8f 88 eb e2 04 01 92 25 8c cc 1b de 29 59 9f c5 be b8 d4 8e e5 3d 2f 8a 4b 48 02 0c 31 83 44 55 d2 fb 8f 81 13 b0 5e d0 a5 d0 4e 40 85 81 76 a5 08 a5 64 ff af 39 83 aa 32 aa 1d 66 a8 2a ad d0 e4 fa 79 e1 1b 5b 73 de be ae c5 63 c6 02 d1 e5 20 19 e2 3c 22 09 e7 70 22 38 d7 c5 8b e1 9d e1 dc 92 0b 3d 2f 11 31 1c cb 23 86 49 7f 34 ab 12 11 a8 66 d0 b2 6f 20 a8 2c 39 20 20 55 4c 00 03 a1 57 b0 3e fb ab 48 86 b0 8f 0c 30 8d dc d7 32 be b6 25 63 4b d1 e1 25 6b 76 93 3b 07 78 5c 72 67 09 49 e0
                                                                                                                                                                                                                      Data Ascii: t9mdN%gGR`AK!#@mAt`@BFUYZBWU)=!i?2P%)Y=/KH1DU^N@vd92f*y[sc <"p"8=/1#I4fo ,9 ULW>H02%cK%kv;x\rgI
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: 9d c1 54 db a1 db b7 a3 5b b7 a1 77 dd 43 bc fb 1e f4 fe cd 29 fc 34 d6 6c 11 17 03 16 05 aa 4a 4c 84 18 cb b6 26 b7 45 42 e8 7a 42 97 ee 59 22 5c 7a 39 21 cf 89 63 63 e4 47 1d 49 2b 15 21 4c ac 41 c7 47 a9 2a d3 cd 9b 59 96 60 a6 4c 34 56 93 3b 0f 42 39 c2 37 ef ba ab 0c 62 74 55 73 19 af 3b f9 d9 9c b8 f6 58 be 7e d9 1f b2 ad b9 1b 4f a9 95 0b e1 32 cc 2c bd 45 6e e7 d6 e9 3b 18 ba fd 9b 3c e1 8e 0e 31 8d a8 35 9b 10 23 a5 9c 2b 31 80 2c 43 9c eb de 0b 01 11 29 1d 33 50 05 e7 a0 fa 49 ed 04 d4 81 08 64 19 c4 48 bc ef 7e 8a 7b ee a1 ad 81 f6 c0 80 67 ad 3f fa 53 fa da 48 29 df 7f 67 43 33 76 d8 db 9e c3 89 eb f5 95 eb fb 8e bd f7 a3 0e f6 b4 67 71 52 5d 02 2b 2b 3a 61 6d 47 78 db a5 f3 3c 7a d3 0e 42 25 70 c9 a0 cc 00 e3 a0 65 fb 54 be 2c a0 f8 44 a1 a0
                                                                                                                                                                                                                      Data Ascii: T[wC)4lJL&EBzBY"\z9!ccGI+!LAG*Y`L4V;B97btUs;X~O2,En;<15#+1,C)3PIdH~{g?SH)gC3vgqR]++:amGx<zB%peT,D
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC652INData Raw: 0f 80 ab 56 09 33 43 04 30 01 b1 81 77 b0 54 2a 51 09 9a c0 b4 bf e9 99 2e 85 0c 1d 62 d1 21 94 b4 09 9d 76 79 1d 43 51 06 8f 4b e1 d5 0c 43 30 11 90 0c 97 e5 68 bd 81 ea 30 4a 03 62 81 a9 0e 56 99 6c b0 03 ab 00 cb c1 75 15 cc 9f 8c cd 9d 04 36 82 38 10 af 60 52 99 7a 02 02 60 d5 f0 c0 52 7f 65 0d f6 c2 6a 2c b0 72 64 3b 5d 3a 2d b4 48 2c 06 0d 6d b4 0c db 0d 1c 8b a2 d0 58 b4 34 86 44 2c a2 6a d4 24 eb 16 a0 61 46 cd 90 1c e7 86 9c cf bc e6 0d 6c 78 14 19 1a c5 3b a0 68 e2 44 06 0a a0 81 9e 2c 1a 22 11 6b 05 ac ee 11 3c c8 6a 68 1f 8f 35 37 42 5c 0d 4e 10 17 01 c7 c0 56 5c 62 d6 db d7 0d 54 50 40 ca b6 82 05 2c 26 aa 61 13 b1 68 96 81 b5 48 84 4e 61 1a 76 9b c6 6d a6 ba d9 4c 17 7d 9b aa 6e d5 a8 9b d5 74 da 54 77 aa c6 05 8b aa 66 65 11 30 63 d4 cc 16
                                                                                                                                                                                                                      Data Ascii: V3C0wT*Q.b!vyCQKC0h0JbVlu68`Rz`Rej,rd;]:-H,mX4D,j$aFlx;hD,"k<jh57B\NV\bTP@,&ahHNavmL}ntTwfe0c


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      96192.168.2.449870104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4169
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:22 GMT
                                                                                                                                                                                                                      etag: "658511ce-1049"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P%2Fo8Ms2EajL4TEJ5r35yD%2Brq2sgDXw%2BuhxrREaxmYjY18IbHkY%2FIT7zhHmlzl5Rqvwqsbyl%2FaC945L39YnXk62nCYO3P4tMaw9YPfuKps6a6KMNCeTcvQSdY0HlcWo0yBSLJ7JAI2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ae9ae27cac-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC624INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 10 49 44 41 54 78 01 ed 97 03 90 24 d9 da 86 9f ef 9c cc ac aa b6 7b c7 58 db b6 71 6d db b6 6d db b6 cd d5 8f 6b 2e af d6 3b 9e e9 e9 69 a3 90 79 ce f9 fe aa db 3d 15 5d 31 dd f5 eb 7a fb 89 78 22 b1 98 79 df fc be 13 51 dc 35 59 66 99 65 96 59 66 99 65 96 59 66 19 81 7f 7c de f8 c3 6b 64 a4 54 8c 33 e7 0b c1 87 36 17 7c 5f 50 6d d3 10 a2 aa 71 25 18 93 05 5b 3a b5 f5 c6 e2 11 f9 db 67 89 64 22 bf d6 4c 0d 1c 5d 28 01 4a 13 e4 56 7d 1e ff 28 7c f5 8a 07 ca 78 31 cd bb 10 06 14 d6 a8 b2 2e a8 ae a8 ba da 07 5d e5 ab ef 5d d0 81 ea b5 a7 6a ec 82 9a d4 1b d3 61 a6 e4 e8 c2 2d ee d0 fc 9d 2e b1 59 ea 53 33 9a 6e 8d b6 a5 77 c4 77 88 8b 6e b6 d6 5c 63
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx${Xqmmk.;iy=]1zx"yQ5YfeYfeYf|kdT36|_Pmq%[:gd"L](JV}(|x1.]]ja-.YS3nwwn\c
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: 33 94 9c 5f 41 92 1c e4 e2 dc 45 2d e8 6c ce f8 f1 28 84 ed 25 17 b6 19 91 61 63 cc a4 11 66 10 53 31 22 31 42 02 92 94 4b 95 41 15 59 59 0b ad c8 40 10 3a 02 a6 e0 c5 e4 ab 4a 26 11 99 99 57 6a da aa 06 a7 55 11 9c 82 07 54 21 20 28 80 42 50 c1 07 a1 1c 12 56 25 3b 78 7a df e7 b8 a8 f3 a7 54 c6 3d c3 3f c8 33 f6 03 48 47 03 18 8f 58 45 55 11 ad 5d 21 64 0e 95 0a 1a 94 60 04 af 9e 8c 46 a2 4c 95 bd 54 43 90 06 a1 dc 26 4c b6 e4 a4 5d 4c 5b de d0 96 13 d6 24 86 53 63 03 91 08 d6 08 22 73 52 55 c5 10 e6 f5 62 09 c6 e2 65 4e 57 bb af ea a4 2a b5 77 42 c0 10 54 08 01 c2 a2 c7 b4 80 00 80 62 09 62 38 b7 f3 37 3c a7 ff d3 6c c8 6d 66 ec 9a 88 e1 2f c4 cc de 14 08 ea 30 b1 12 02 88 80 28 00 c8 02 61 c1 8d d2 40 c4 42 34 10 42 60 da 29 95 0a 8c 05 4b 62 a5 aa c1
                                                                                                                                                                                                                      Data Ascii: 3_AE-l(%acfS1"1BKAYY@:J&WjUT! (BPV%;xzT=?3HGXEU]!d`FLTC&L]L[$Sc"sRUbeNW*wBTbb87<lmf/0(a@B4B`)Kb
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: ce 7a 38 ac 70 27 fb e7 b7 e3 b1 0b 82 0b 40 fd be 1e 1e f0 18 00 1e da f7 3d de be e1 ed 1c e0 76 b1 eb 63 05 f6 7c 32 22 cc 82 d8 25 c2 07 50 07 2d 47 07 56 be 2c a5 e7 a2 32 d7 cc 1c c6 d3 ee 7c 29 6f da f5 58 76 b8 5e 22 93 21 28 4a 9d ff 6f 01 8a 22 74 d9 22 03 f1 04 af a9 86 7e ee d6 e7 73 5d f1 00 be 3b 71 26 cf d9 fa 42 b6 a7 83 9c 56 2d 47 31 00 a0 2c 89 d3 88 0e 3b c3 4b 57 7e 8c 97 ad fd 14 ad bb ca ec 78 5b 9e c9 cb 6d f3 bf 85 03 49 a0 e7 01 8e d5 2f 2a 23 1b 84 8f ef ba 17 4f db f2 52 7e 3e 73 14 10 30 78 ea fc e5 0a 00 01 52 84 77 0f 3d 84 2f 8d 5d 48 51 63 ac b8 5a db fc 66 f6 10 9e b2 f9 65 ec 71 5d 14 a4 d2 b4 f9 34 c4 d5 35 da cc bb d6 bd 85 87 0f 5e 4e e5 1a cb 8e 37 e4 ab 7b 6f 90 18 10 16 45 33 c8 ad 53 56 3c 3f 65 e0 61 25 36 9b 41
                                                                                                                                                                                                                      Data Ascii: z8p'@=vc|2"%P-GV,2|)oXv^"!(Jo"t"~s];q&BV-G1,;KW~x[mI/*#OR~>s0xRw=/]HQcZfeq]45^N7{oE3SV<?ea%6A
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC807INData Raw: 88 71 df 45 62 32 40 ea fb 89 6a d3 f0 f5 50 21 a0 de a1 ae 66 06 59 8a 66 d9 fc b3 03 ef e7 0c 01 51 9d 2f 57 40 4c 7d 17 51 03 aa 28 ba ef 0a a8 52 27 db 2d 58 01 8d 41 22 40 40 69 94 c6 49 44 81 90 42 7e ad d2 f7 88 94 9e 53 32 b6 a5 2b 79 ff a6 87 72 e5 f4 19 20 86 c8 64 a0 86 c5 68 fc ba 73 61 6a 81 6b e2 32 7c 96 e2 d3 4a 5d 57 29 e3 b3 4a d5 8c e0 fd 9c 21 a0 aa 28 02 c6 80 89 20 4e 20 57 40 5b 5a d1 7c 01 f5 19 84 d0 7c 05 30 0b bf ae 02 82 0a 80 2c fc a9 8e 00 0a e0 41 13 68 3f d3 33 f0 60 4f 6e 25 5c 3d 76 32 ef 1e 7e 38 9b d2 b5 e4 ac c7 88 82 0a 10 ea 79 65 7e 94 a9 7f d9 14 cd 2a 68 5a 26 54 6a 96 6a f7 35 6b a1 09 59 5a b3 56 46 16 5c 56 f6 ce 95 ab c1 33 0d c1 87 2a aa 01 0d 9a 57 48 10 13 57 2d 10 c5 36 e4 0a 84 d6 36 7c 6b 07 22 8a 54 8a
                                                                                                                                                                                                                      Data Ascii: qEb2@jP!fYfQ/W@L}Q(R'-XA"@@iIDB~S2+yr dhsajk2|J]W)J!( N W@[Z||0,Ah?3`On%\=v2~8ye~*hZ&Tjj5kYZVF\V3*WHW-66|k"T


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      97192.168.2.449871104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2868
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:22 GMT
                                                                                                                                                                                                                      etag: "658511ce-b34"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T60Mo%2FLjVDaYQzui%2FlcP7Cs99c9eog0p7Hr0QsVrkiEvqIb7ty3PsASitnn9jVvRPDZPxYt8TKqHPPDgSWu6Ok48LQHYFZd7LNxxgYp7zO2fdsL0%2BjKAE5cZhxl%2FfT8QFkmb7lhiHw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552aeba2f42e8-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a fb 49 44 41 54 78 01 ed 97 05 70 e4 c8 96 45 cf 4b a9 c0 d4 cc dc 1f 87 67 96 99 99 99 99 99 99 99 31 68 37 68 03 97 99 99 99 19 87 19 9b a7 5d 55 92 32 df 5d 85 15 8a 2f 2b f4 1d 9e fe 34 50 b7 fb c4 7b 65 67 bb f2 de 97 ca 72 f3 d2 d4 52 4b 2d b5 d4 52 4b 2d b5 d4 52 4b 19 cf 7f f1 df ff f8 13 36 9f 5d 1a a5 94 56 dc d3 7a 5d 0f 49 5a af fb dc 5d 23 49 a1 66 5e 33 03 6d 82 5d b1 10 ae 4d c6 7b e6 80 d8 41 f9 5f fd fe f7 f3 7c d1 df a6 63 76 69 76 65 9a 14 8f 94 ae d3 1b 99 9f 7d af fd f1 f8 e6 b3 4f 9c 72 f9 49 b9 1f 91 d2 11 94 0e e0 69 84 52 30 29 e0 5e 17 a2 a4 1a 2b 91 5d 94 d9 23 1e cb fb b2 2c ff df 90 85 7f 0c 66 77 6f ac 1d bc da 0f c4 fe
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxpEKg1h7h]U2]/+4P{egrRK-RK-RK6]Vz]IZ]#If^3m]M{A_|cvive}OrIiR0)^+]#,fwo
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: 46 c1 6c 2c 18 17 f3 67 8f 62 9c 10 3a 22 38 e2 c6 1e 47 2b 6e 9a 26 73 8b 26 62 f0 9a ba 9a d7 34 c6 a3 12 09 27 c9 59 b8 b8 6b 23 f2 e9 b5 f9 d5 e0 24 c0 cc 69 c1 04 06 d6 42 53 83 81 ac e9 85 00 61 b9 48 0f 2c 88 bf bd 89 3d 93 a1 20 92 12 d1 45 57 79 4c 4e ab c5 bc a2 f2 48 b5 9e b1 b9 9a 6c cd 56 d6 a7 61 b4 3e b1 d1 e9 3a 88 b7 1b 85 8c ac 26 98 d5 04 ac b3 13 37 90 89 64 35 41 b8 81 37 7d 83 39 89 e6 fb 4e 8d 6a 5c 08 01 50 49 9c 9d 8a 2f 3b 5b 70 28 77 12 86 01 21 18 92 d1 9a 74 03 0b 80 d3 0f a2 21 00 32 d2 3f 97 a4 df a9 c8 17 39 61 25 03 19 60 40 2f 00 ba 12 b8 8b cd b8 20 16 57 99 fa 9c 51 96 d7 8c 9a aa 8c 4c 35 96 11 32 23 10 a0 1d 09 20 84 c3 16 02 24 c0 41 34 6a 77 da 2c b7 f6 2f 49 70 60 04 5f 71 ae e4 15 2b 22 c9 68 b7 eb a2 31 1f 0c 73
                                                                                                                                                                                                                      Data Ascii: Fl,gb:"8G+n&s&b4'Yk#$iBSaH,= EWyLNHlVa>:&7d5A7}9Nj\PI/;[p(w!t!2?9a%`@/ WQL52# $A4jw,/Ip`_q+"h1s
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC872INData Raw: 70 02 61 60 49 ef 27 0b 01 49 f0 be 07 12 df 74 b6 e4 40 2e 2a 0d 4f 01 19 fd 3c a5 8e b1 00 e5 5f 17 54 7f ba 40 41 f4 8d 7a e7 99 f6 81 fb 49 68 5b 48 de 4e 5b fd 73 d1 0f 7f 78 ca f9 6e fe 63 93 09 3e e6 68 e4 73 4f 25 56 b2 40 72 23 18 48 02 d9 f6 d4 4d 40 fb 35 81 59 9b 02 8c 8c f4 9f 25 c5 6f ce 18 fa 65 41 fd cb 4e 90 24 92 8b 58 53 26 a7 da 22 6d 11 6b 52 8c b8 3b 9e 12 2e 61 ee 00 04 09 6a f2 4e 36 43 11 e4 a2 27 b5 55 44 0f ec 1b 89 cf 3a 5d f2 a1 47 9c dc 02 49 10 ac 9d 98 61 dd 8f 29 9a af e1 42 41 b8 0c 73 11 0c 18 19 fe 60 a2 f8 e5 19 2a c0 02 00 db 6e fb 24 48 ee 44 89 ca 7d 8b 22 25 ca 98 58 c4 c8 a2 8a 5b b5 48 91 aa ae 31 a5 c6 7c 8d 6a 4c 22 03 72 60 9c 65 ac e6 62 2d 04 a6 75 5f 5a 13 a6 50 3f 00 0d 9b 17 9c 9f 38 5f 7a 36 f2 b6 fb 84
                                                                                                                                                                                                                      Data Ascii: pa`I'It@.*O<_T@AzIh[HN[sxnc>hsO%V@r#HM@5Y%oeAN$XS&"mkR;.ajN6C'UD:]GIa)BAs`*n$HD}"%X[H1|jL"r`eb-u_ZP?8_z6


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      98192.168.2.449872104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4401
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:24 GMT
                                                                                                                                                                                                                      etag: "658511d0-1131"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AO6j24UJbd4bwMVeECV345fsvZuU0tuj0cvyBik4j4jVhNCQUxSwRgVWHBOP656R0JIprchgCnAVySdgh%2FQNqfB3wDRaUf720YSDO%2FOKTeFlaYO7yd2jMtx6vHcjYCc8K622THKG0w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552aefef37cb4-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC630INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 f8 49 44 41 54 78 01 ec 98 05 70 1c 57 b6 86 bf d3 30 20 c9 20 99 31 66 e6 70 cc 59 08 33 33 33 33 1b c3 cc 89 79 53 86 ca 9a 96 37 6c f6 73 cc 28 47 76 64 cb 28 93 24 8b 46 d2 cc 74 df fb 3a 2d a9 a6 66 9f e8 31 f9 57 fd 75 fa 82 a6 ee ff df 73 4f 03 ff 3f 71 02 27 70 02 27 70 02 27 70 02 27 70 02 27 20 fc 2f c0 9b af ce 96 fc bc e3 76 3c ee 86 95 72 d3 5c c7 6d ae 94 4a 53 5a 5b 5e b4 b5 d6 86 d6 aa 5c 43 99 40 04 28 34 0c a3 b8 71 93 d4 72 40 53 07 e4 a9 c7 de e7 7f 0a 16 7f 3f 5b 7e f5 eb 9b 43 ae a2 a5 d6 ba 83 c7 93 94 d2 6d 3c 91 ed 5d d7 6d a7 5c d5 d2 75 54 4b c7 75 33 5c 57 d9 5e 9f e1 8d 19 4a 6b 41 6b 07 b4 23 86 c4 44 c8 37 0c d9 6f 59
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxpW0 1fpY3333yS7ls(Gvd($Ft:-f1WusO?q'p'p'p'p' /v<r\mJSZ[^\C@(4qr@S?[~Cm<]m\uTKu3\W^JkAk#D7oY
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: f5 19 ff e5 ba 52 bc eb fe d2 e7 c7 84 09 5a 03 60 18 42 20 10 20 1c 8e 11 0a 07 41 62 c4 e3 25 28 e5 6a 80 84 01 45 a5 54 63 7b a3 36 74 3a bb 43 9b d6 ab 56 f4 08 2f fe f6 b7 8d af be 3a a2 bb b6 3e 7e 46 cc 3d b0 72 e5 ae fd 4e 5c 1d 0d 86 ac 22 43 a4 54 90 a8 d2 d8 ad db 37 0b fc 2a b5 30 60 ed f8 4b 2b c3 90 b6 a6 eb b4 0c 05 9a b4 2c 6c d4 ab 71 61 71 34 0c 84 5c 07 29 2b 73 48 cf 68 c4 b5 d7 0d e5 b4 0c 85 f9 c9 c7 98 91 08 81 c7 1e 65 77 7a 27 de 7f e5 3b 96 2e d9 41 48 5c 2c ed a2 35 68 34 4a a9 4a ba 7e ac ea 07 48 44 90 4a 6a 3c 6a 7f 8e ab f1 33 c7 10 03 ad 05 c3 72 bc e8 82 28 92 0c d0 24 3a de 9c 30 97 d3 cf ea c9 83 b7 5e 4c eb 45 5f 89 fb c1 07 69 fa ae bb d2 06 9d da a3 43 4a 4a ca 99 3f fc f0 13 b9 b9 45 78 67 0a d3 34 fd 45 35 6e d6 94
                                                                                                                                                                                                                      Data Ascii: RZ`B Ab%(jETc{6t:CV/:>~F=rN\"CT7*0`K+,lqaq4\)+sHhewz';.AH\,5h4JJ~HDJj<j3r($:0^LE_iCJJ?Exg4E5n
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: 45 c4 ca 15 2f 3c 35 87 68 34 86 25 96 7f 14 e2 31 4d ab 36 4d 50 aa d0 1f 17 68 f8 73 40 d6 b6 5c 16 7d b7 9d 09 1f ad e0 b6 69 3b 78 28 bb 19 af 35 1f c5 97 17 3c c2 91 77 3f c7 98 35 13 be f8 02 f9 f4 53 18 33 06 ef 81 00 de 7c 13 46 8f 06 c7 49 ec 7e d3 a6 e8 31 63 b1 bc 39 e6 1d b7 21 7d fb 22 de 2d 14 ef ff cc 1b 6f 60 f8 dc 8f 78 63 54 98 0f c7 ff 96 9b 6e 3d 93 ce 5d 5b f8 c7 c2 71 15 68 10 12 d0 7e 87 70 fd 2d c3 78 61 e2 15 44 22 15 bc 3c 66 21 33 26 2d 26 ff 48 29 bb b2 8e b0 37 3b 8f 43 fb 0a 99 f8 d2 02 3e f9 e0 6b 5a b7 6d c2 98 09 57 32 74 54 4f 5c ad 1b 6e 00 88 4f 27 e6 70 70 4f 1e 5b d7 ef 22 37 f7 38 a9 2d 9a 10 ee d5 1d 3d 64 08 e2 a5 31 ab 57 23 5f 7e 89 75 60 3f 72 fa 19 d0 b1 23 52 95 15 68 ed 9f d3 95 ab 73 f8 f8 c3 ef c9 ce 3a 8c
                                                                                                                                                                                                                      Data Ascii: E/<5h4%1M6MPhs@\}i;x(5<w?5S3|FI~1c9!}"-o`xcTn=][qh~p-xaD"<f!3&-&H)7;C>kZmW2tTO\nO'ppO["78-=d1W#_~u`?r#Rhs:
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1033INData Raw: 4f e4 ee 2f 20 1a 75 d1 ba f2 6b b1 e3 ba de 5c 8b fe fd 5b d3 bd 7b 6b 7e 5c 9d 49 f0 f3 a0 7f 17 09 04 2c 34 b1 86 19 20 fc cf 81 48 e5 a7 ed cc cd fb c9 da 76 80 9b ee 1c c1 4d b7 0d a7 20 bf 84 46 e9 41 da b5 6b ca a6 0d 39 84 53 6c 3a 9e 94 c1 e6 4d 39 0c 1d de 83 1b 6e 1a c9 6b 13 17 32 63 f2 12 4c b1 fd 67 09 a9 25 97 2d d0 b5 9e a4 ff 3a e8 3a 7b 4d cb 20 16 8d b3 75 f3 5e 4f 94 e3 bf 9f 9c 77 c1 60 2e b9 ec 14 ee b9 f3 33 ba 76 6b c5 63 4f 5c c0 cb 13 e6 b2 6a e5 2f 5f b5 a3 ec cc ca c5 8d 29 82 61 a9 53 8b 55 ff 72 6a 9b a1 ff 95 e2 24 d1 a6 e6 45 d5 d1 e3 9b b0 71 6d 0e cb 17 6d c7 30 c1 b6 21 2f af 90 92 c2 72 32 b7 ec 63 d6 cc 65 9e e8 83 6c df 92 cb ba 35 7b 08 7a 13 fc 97 24 ea 86 51 df b2 75 e2 aa 0e 23 74 6d fd 89 91 a4 b6 1f 93 99 5c fe
                                                                                                                                                                                                                      Data Ascii: O/ uk\[{k~\I,4 HvM FAk9Sl:M9nk2cLg%-::{M u^Ow`.3vkcO\j/_)aSUrj$Eqmm0!/r2cel5{z$Qu#tm\


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      99192.168.2.449873104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3734
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:26 GMT
                                                                                                                                                                                                                      etag: "658511d2-e96"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s%2BZ5v6zEpOzUYPBvPUhm1djBsbNZQiTsgv8HXwhqsz2TheybbRXtBvUyMpAwLCD6xz6EtDIsGI5pn5Il%2F1BC7VdZJlSwI9jqhtyNTrgUnJ5zsXXjCNphHkQ6%2FzaX9Su1fwKQRWw8LA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552aefb727c6f-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 5d 49 44 41 54 78 01 ec d0 25 42 00 40 10 05 d0 bf b3 b8 bb bb cb e9 68 34 1a 74 32 95 ce 41 e8 78 22 e2 6e 33 ff 93 d1 88 ee 3b c2 43 f1 3f 15 45 51 14 45 51 14 09 bf c0 f2 ea 46 3a 3e 3b af 7c 0a af 65 b0 c1 23 3a 48 35 88 ac 20 59 29 d1 24 dc 41 ba 05 70 03 c3 b9 99 5d 36 37 d4 df 01 10 3e 91 16 96 d6 f0 53 b4 77 b6 a4 b3 b3 eb 1a 77 76 49 1a 94 30 4c aa 97 d4 40 30 fa 23 d8 e5 64 57 38 db 22 a2 32 48 23 69 a2 92 24 07 e4 96 f0 98 12 4e cc d2 61 45 ce 07 15 15 79 db 72 de 04 b0 db dd d9 7e f1 3a 24 2d ae ac e3 3b 38 23 85 b3 2e c8 76 51 23 94 a6 48 cd 4b 9a 09 62 8c 54 77 10 0d 4f ce ec 41 3c b7 67 56 4b 92 23 4b 1a fe 3c 24 25 15 43 33 1e e6 73
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq]IDATx%B@h4t2Ax"n3;C?EQEQF:>;|e#:H5 Y)$Ap]67>SwwvI0L@0#dW8"2H#i$NaEyr~:$-;8#.vQ#HKbTwOA<gVK#K<$%C3s
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: 14 08 1d a0 33 39 38 b9 62 c8 f5 64 da 20 ce 34 8b aa f4 83 d1 0b 01 a9 02 7c 80 17 ea f1 ac 59 af 4a 88 6a 06 6a 06 40 92 ba c5 8d f0 41 38 4a c2 57 a1 09 45 09 51 35 44 54 41 0d 4c 41 0c 75 0e 7c 40 a6 1e 33 21 27 6a 08 88 79 4e 57 8e 7a da 9a 4c 26 a4 56 9b 84 1e 87 93 5c 16 e6 fc 7c af 9b cd c7 10 6e 75 0a f7 6a 51 64 c4 30 c8 9c 43 44 48 80 60 11 35 22 42 d0 a4 44 ad c7 be d5 10 51 92 c9 fa b3 1a f5 8c 59 a8 5f ab 26 a0 7d c3 89 30 e8 17 91 3e 8b 83 82 95 f9 0e f1 bc 10 31 32 07 68 e0 78 38 61 9c 38 99 b0 7d 34 66 fb 60 c4 64 5a 77 8f 93 0c 97 83 03 ce 56 ce e9 12 43 cd 38 1e 95 4c 6d c4 de b1 4f d7 52 24 27 69 9e 3b f2 2c 23 cb 1c ae 0d 41 1c 86 34 27 2f 11 b0 a4 d4 9a 00 30 6a 45 04 41 5a b3 35 8d d9 6e 27 67 65 a1 cb cd 2b 8b dc bd b1 4c d2 6b eb
                                                                                                                                                                                                                      Data Ascii: 398bd 4|YJjj@A8JWEQ5DTALAu|@3!'jyNWzL&V\|nujQd0CDH`5"BDQY_&}0>12hx8a8}4f`dZwVC8LmOR$'i;,#A4'/0jEAZ5n'ge+Lk
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: 25 97 31 53 52 f3 ed 5e 8e ef ee 7a 1a 40 ce b7 4d 19 58 44 9b 5b e0 2a 12 12 01 f5 01 b3 88 1a 60 18 20 e6 20 e9 b7 5d 00 66 98 2a 84 48 63 c7 cc ea 7b 90 7e 9f ce a0 4f 31 3f c0 f2 9c 80 e1 45 50 53 ca d1 31 fe f8 04 3f 1c 93 6e a1 f5 64 88 f9 0a 35 70 b9 03 c9 bf c4 00 84 6f 5c a9 d6 66 9b 99 93 a2 c0 cd 0d 28 e2 bd 7b e7 d6 75 8a 6b 57 c8 2f af e3 d6 56 90 c5 79 58 5a 84 c5 05 ac db 21 00 5e 95 44 50 8f 2f 2b c2 b8 be 65 f6 47 c7 54 8f 37 08 f7 1e a3 0f 1e 31 7d ed 2d 86 0f 1e 62 a3 31 76 36 00 f3 9e 27 a5 98 07 33 0f 79 86 b8 af dd 83 27 0b 0a 56 1b c5 65 48 34 91 47 63 f9 a5 35 ba 77 6f d3 b9 7b 93 ee 87 ef d0 b9 79 9d 7c 7d 8d 2c 1a 96 2c 43 01 35 23 84 66 1b bc 8a f8 0a 8b 8a 11 d1 fa b7 45 90 5e 97 ac 53 e0 96 16 e8 de be 49 f6 7d 05 45 f4 c1 70
                                                                                                                                                                                                                      Data Ascii: %1SR^z@MXD[*` ]f*Hc{~O1?EPS1?nd5po\f({ukW/VyXZ!^DP/+eGT71}-b1v6'3y'VeH4Gc5wo{y|},,C5#fE^SI}Ep
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC367INData Raw: 23 2c 00 d7 40 3e 89 4d 3e a6 36 fe 98 d7 e1 5d c9 8b 85 2c ef 60 59 2e 67 02 a8 78 52 5e 50 a0 3c a8 43 c8 7b 58 d6 41 5c 07 4b 41 90 41 c4 70 10 31 69 c7 60 22 a8 81 28 80 61 62 08 d6 98 f6 8d e9 0a 92 e9 7a ac 51 47 c9 ac 99 de c3 ec 1d 62 9f 45 de c0 78 db b0 0d d4 0e 35 f5 3d 04 01 b2 84 13 70 19 90 b8 b8 8e 86 c3 0e e6 57 09 f2 59 13 7e d0 9c 7b c6 44 26 9c 2a 59 fb e4 af d0 d6 ee de ee 0d 4c 7f 4d cc 7e 14 91 8f 4b 56 2c 8a 2b 90 ac 43 52 97 45 5c 4e 1c cc ee ff 09 08 d6 a0 91 50 1b 27 62 21 11 30 3d 8e 6c 09 f6 3e 66 af 23 bc 06 f6 26 c6 7b 60 5b 91 21 e0 f9 3a 55 e5 83 64 79 6f 41 24 9f 02 91 36 80 4f fc 0a a7 6b 6f fb a1 20 6e 0d e1 73 88 bc ec 90 4f 8b b8 0f e3 dc ad a8 f3 e2 5c 11 b5 13 35 8b 6a 22 12 31 13 28 45 18 0b 1c 80 ed 8a c8 8e c0 26
                                                                                                                                                                                                                      Data Ascii: #,@>M>6],`Y.gxR^P<C{XA\KAAp1i`"(abzQGbEx5=pWY~{D&*YLM~KV,+CRE\NP'b!0=l>f#&{`[!:UdyoA$6Oko nsO\5j"1(E&


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      100192.168.2.449874172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2647
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:13 GMT
                                                                                                                                                                                                                      etag: "658511c5-a57"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rWc6C3D1fIY6gKGSUIm4d2w3POcQX4UGUPu6xnooJYVvGA5gOFfAYGKSn2AeKZRDLcC2ciD5lHo1TzD%2FxRy9deHBS1GM9an4x%2BQu8x7WJ3%2BxBkBMXCSgE8hsyYek6Q2HUOIkPLpEVw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552b14f4a43b8-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 1e 49 44 41 54 78 01 ed 99 05 6c 1c 4b 97 85 bf 5b d5 33 63 3b 0e 73 f2 78 99 99 99 99 57 bc 20 5a d1 b2 58 0b 62 5c 10 2d 33 33 09 96 99 99 f1 31 86 13 c7 cf 30 f6 40 d7 3d db 29 b5 d3 6a 77 9c f1 be 75 fe 67 e9 cd b1 8e 6e 55 cf a4 bb be 53 b7 42 cd 3b 53 73 cd 35 d7 5c 73 cd 35 d7 5c 73 cd 65 1c 7e f1 dd bf f2 d3 b6 b2 ba da 9b 96 d3 c5 94 7c 39 79 3a 23 f7 65 77 2f 24 f5 dc 15 24 6d 83 b6 24 0d cd ec cd 10 c2 fa c9 c5 a5 6d 40 3c 44 f6 ad df fb 9d 1c 16 9d 3c 75 d2 56 87 c3 85 94 fc 9c a3 c7 25 3d e9 ee 17 2b 3f 96 e4 97 53 4a e7 92 7b e5 74 ca 93 f7 aa 71 f0 6c 37 a4 12 28 0d 26 60 2b 21 d8 1b 45 8c 2f 15 b1 78 36 86 f0 8f 32 7b fe cc e9 d3 6b
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxlK[3c;sxW ZXb\-3310@=)jwugnUSB;Ss5\s5\se~|9y:#ew/$$m$m@<D<uV%=+?SJ{tql7(&`+!E/x62{k
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: 38 a7 0a dc d1 31 89 45 47 0b a5 dc 12 a2 aa 94 3b 55 2d d8 5c 5d ca 16 02 09 87 0c e4 9e 70 39 92 2a 43 43 60 64 9b a1 7a ae fc e3 c8 61 ea 09 9b 4e 70 20 4c 4b 3c 25 94 9c 56 00 4a 89 1d 8d 46 23 f2 f9 ea 47 36 43 b2 e5 c1 e2 f2 a0 e8 dd f3 e3 fd 58 7c 4c 11 23 31 dc b3 61 16 08 66 60 a0 fa c1 6e e0 88 84 70 20 57 e5 79 06 4f 19 d0 71 6a 50 29 8f 11 08 01 8d cc c0 6a d8 1a b2 ae 74 4d 53 eb 49 fb ba d1 48 b4 54 a0 f6 87 ee 62 38 1e 51 6e ae b1 36 19 51 81 d3 2b 6a c7 a2 0e 20 10 42 1d 40 68 16 e6 06 02 1c 90 35 48 32 00 43 80 87 80 ac 01 31 0c 33 11 65 f5 37 8c f6 06 6b 17 cc 83 e8 77 ee 43 b6 5a 90 d6 24 4a 57 05 9d ef 1a 90 cf 1e 5e 05 31 8a 91 38 cd c0 19 3e c4 7a 5c d5 ba 0b 72 b5 dc 15 b6 ab 86 7a 1c 48 21 b2 88 b8 3c 1a 72 79 b2 c5 d9 e9 98 c2 9d
                                                                                                                                                                                                                      Data Ascii: 81EG;U-\]p9*CC`dzaNp LK<%VJF#G6CX|L#1af`np WyOqjP)jtMSIHTb8Qn6Q+j B@h5H2C13e7kwCZ$JW^18>z\rzH!<ry
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC649INData Raw: d9 51 4a a8 4c 78 59 a2 fc a2 b3 72 d9 bc f0 94 a7 ca 6a 40 4d e0 ea 74 c1 fe 03 e8 b4 9d d5 61 58 77 eb ad 35 c1 32 90 73 bd bf c8 6f 9c 7b 8a 9e c1 40 22 1a 94 21 32 ad 4c dd 31 d1 1d 04 5e 27 28 f7 1a d8 33 5c 2a 2b 4f cb ca 53 ca ca 69 32 cd f3 b2 cc af c6 71 f7 fb 16 42 66 10 0c 8b 11 eb f7 48 02 c7 b0 24 a4 ec 76 00 da eb b7 68 6a cb c0 9a b6 6a 38 5b c9 d6 56 13 92 44 94 df 6f ff 09 86 61 79 1e bd bc 0f 9b 6a 50 95 65 86 55 0d eb d3 b2 72 0d 5f 7f e6 65 39 f5 32 8d 2a f0 91 a7 34 75 f7 e4 f7 94 c1 7c c1 a5 3e d0 c3 6c d1 62 8c 54 01 d8 c2 08 5b 5a a4 08 01 a6 89 d0 79 37 98 bc 99 25 21 f2 22 2a 27 0c 20 5a d3 01 35 5b 2b 85 1a b8 35 af 0c 64 40 e5 f4 1d 93 c0 45 6e d7 1a d8 27 0d ac 4f ea 96 2e d3 54 ee ab 95 6f ca 75 ad f2 4d d7 bd b1 df 48 ee d5
                                                                                                                                                                                                                      Data Ascii: QJLxYrj@MtaXw52so{@"!2L1^'(3\*+OSi2qBfH$vhjj8[VDoayjPeUr_e92*4u|>lbT[Zy7%!"*' Z5[+5d@En'O.TouMH


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      101192.168.2.449875172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1e7.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2792
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:13 GMT
                                                                                                                                                                                                                      etag: "658511c5-ae8"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O2VWXSbtyNBAaqqDCGSs0hVf5TJktb1HEFhBLR5K8ixkwBMGnpUcypSes79ZDtWWs9Gp3L8LXNZlUq%2B8I00K7ZFpmSYU2nh8IZAzCKgSsA4dRztZJpOP84s0MH45gBmJGzXbqNDsnw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552b19b5a6a58-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC633INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a af 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 5b de dc e6 70 07 42 27 00 00 26 0f ec b5 67 16 50 8d 64 5f 13 ff dd db dd 81 64 02 e3 cc ba ef 7e ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee 36 ee c0 60 91 ee f7 5e 7d 49 c8 61 d2 87 10 e0 ef bb 4b f5 a9 96 d7 5a 75 6f bd 19 e0 9b 7e ce 6e de 5e 2b 62 08 cd 14 63 3b c4 74 26 29 b5 15 53 9e a4 42 4a 2e a9 8b d4 c1 d8 02 ee b8 67 eb c7 db c7 ba 80 98 01 fb 84 cf fe 6e 5e 54 f0 81 6f b2 65 a1 7f 67 5e 29 2c 81 1e 04 3d 9c 59 bc f7 1f 2f 2d 3c f0 07 ff 7e e6 7e a5 b8 14 62 5c 8a 31 9d 1a b0 88 31 7a 4a 72 29 99 a4 00 04 37 4a 33 96 dd ed 52 9e f9 ff e4 79 fe ef ee d9 5f 23 fe f3 dc d2 89 35 a8 1b 62 9f
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx[pB'&gPd_d~6`^}IaKZuo~n^+bc;t&)SBJ.gn^Toeg^),=Y/-<~~b\11zJr)7J3Ry_#5b
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: 77 5b 1b 70 13 b3 be 9b 15 60 0d a0 d1 5b db 3a 27 b8 2f 26 5b 72 85 a5 14 ba 8b 59 5e 36 dd 34 9f 65 d1 8a 2c d2 18 b0 c8 26 2a 3c 16 3b a4 31 e4 b8 8a 12 86 90 c0 09 48 91 98 84 49 68 cf 39 dc 10 20 0d 29 44 1a 75 8a 59 40 72 72 02 8a db ef a9 19 40 ba 3b d0 eb f5 28 ab 44 2f cc b3 d6 cd 6d e1 d8 5c 7b 90 a3 f6 c0 84 07 1b 45 f6 1a 45 ee e4 99 8f 32 66 e6 03 1a 0c 28 41 1a d1 08 d1 e8 36 4b 16 8b 65 ce b4 7a f8 a8 8a 91 3c 4b 64 1e c9 2c e1 96 76 c4 9a 04 9a 22 cb c0 00 33 1b 72 3c 60 18 30 5e 33 42 6d 9f fa 98 8d b7 68 7c d7 6e e4 d4 20 52 4a 6c 6c 95 f4 53 87 95 8d c0 40 f8 80 f9 28 53 f9 88 43 03 1c 77 df 31 41 18 70 d7 80 a5 c5 3e 2d bf cd 62 de 45 18 6e c2 c7 82 5c 77 3f c5 a6 7c bb 59 7d a0 7e 68 13 64 0f e1 a2 8e fa 43 66 1b 60 63 a2 51 fb c4 58
                                                                                                                                                                                                                      Data Ascii: w[p`[:'/&[rY^64e,&*<;1HIh9 )DuY@rr@;(D/m\{EE2f(A6Kez<Kd,v"3r<`0^3Bmh|n RJllS@(SCw1Ap>-bEn\w?|Y}~hdCf`cQX
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC790INData Raw: bd 4b 68 ef 6e ab 8f d5 8f f5 5c ce 01 35 13 6a b4 da ee ee 02 68 67 01 ab d9 18 23 bc c6 4b ce e3 3e 3d 1a f5 fd 5d 3d 35 75 7f 26 0e 1f 01 71 e8 68 68 a2 c5 a4 29 11 a8 cf a5 29 88 b8 c7 c4 57 3f ae 3f 57 f5 b0 cc 8e 81 a8 17 6d 7f 03 ea 37 ce 36 64 42 ac 4d 89 40 ba 5b bd 04 f8 6c a1 e3 b1 e9 29 8b 49 28 05 50 05 31 a0 09 12 23 a4 04 29 62 69 72 f2 74 20 51 ef 9f dd 46 e4 35 37 a7 fe 9b 6a 60 4c 8d 40 1d aa 2f 1a 92 11 31 48 2e 6c 0f af 25 48 12 29 41 88 a2 0a 22 84 44 59 09 a5 8a db 2b 9b c4 fe 32 a4 3e 21 54 c4 11 03 29 c5 31 13 4a da 31 0c 1c 3c 07 1a 28 4b 28 82 3c 02 9a d9 01 f5 ea 8b 09 e1 b6 77 06 6b 49 57 6d ee 91 84 76 0e 6c c7 0c 49 c4 24 42 d8 16 3b fa 8b 74 3f d1 ed c7 01 13 9d 6e a4 d3 1f 8e 45 42 08 fc f7 79 a7 dc 68 40 aa aa 94 42 2f c6
                                                                                                                                                                                                                      Data Ascii: Khn\5jhg#K>=]=5u&qhh))W??Wm76dBM@[l)I(P1#)birt QF57j`L@/1H.l%H)A"DY+2>!T)1J1<(K(<wkIWmvlI$B;t?nEByh@B/


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      102192.168.2.449876172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2890
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:20 GMT
                                                                                                                                                                                                                      etag: "658511cc-b4a"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3onjjj3XFXhwMOSyu5Budp9%2F0P8hdCxRNTmV477puWWz3WaAJBp6tSQxmxoozJop1NtCv97387YAQ6Mq2s%2BPNjEaUX6VbKf8jF9dJSyb1XtvMbjKNE1PYEwmBuzwUd1c5qpPWbbyaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552b19aed42a9-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC601INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 11 49 44 41 54 78 01 ec c1 01 01 00 10 10 04 b0 53 fe 9a e9 a5 06 7e 5b 66 02 00 80 95 07 ec f6 b4 63 16 d1 6d 6c 5b 1a fe f6 a9 12 1b e2 ab 38 0e 27 8f 99 99 99 99 99 c6 3d ba f3 37 ef 71 f3 ac 47 77 3e 6a e6 ee 3c 66 7e 97 c2 ec 6b 5f 5b b2 25 4b aa 3a 7b f7 71 55 ad b8 56 2d af ea f4 65 c8 9f f5 65 97 8e 02 fe ff bd eb 9c 92 64 bc b6 d6 f0 49 d2 51 d5 39 4d d3 83 59 35 8b 4d b5 61 66 2e b0 63 30 0e 8c 80 4d 71 6e d8 59 5c dc 01 8c 1a c9 df df 7d 37 4f 15 2d f6 fb 32 db d8 68 07 83 87 cc ec 04 66 a7 54 f5 88 a9 1e 57 ef 8f 99 f7 87 2c bc 17 ae ef 0a 34 c2 6b a7 aa 4e cd c4 cc 52 83 d4 9c 9b 99 c8 3a ce 5d 8e e2 f8 6c e0 5e e7 dc cf 1c dc bf b0 b2
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxS~[fcml[8'=7qGw>j<f~k_[%K:{qUV-eedIQ9MY5Maf.c0MqnY\}7O-2hfTW,4kNR:]l^
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: 73 03 71 6e 5b 60 1a 6a 43 a0 49 60 b2 b1 b1 82 d9 51 09 a6 33 54 17 02 9d 60 b8 ed bc 97 a8 e8 6c 9c d5 9c b2 59 02 78 0f 66 a0 9a 57 c8 ae 03 99 59 29 d6 05 32 1c a0 80 e4 e4 ef 05 28 d0 24 41 45 f2 60 e2 18 1f 6a 22 42 59 71 c2 9e 06 f7 de cb ca 27 3f 49 3c 1e 13 fd f1 8f d2 0d f7 60 6b 3c 9e a3 d1 38 31 ba 76 ed 2d d2 6a 41 1c 63 51 84 88 40 00 40 cc 70 aa 39 de 13 85 1a 85 1a c0 a5 29 45 cd 90 dc 48 06 05 98 51 95 14 d5 01 56 36 2b 92 41 21 a9 60 79 2d bd 57 92 08 55 c5 94 24 fd 3e 26 92 8d d8 ec 8f 7f 64 f9 b3 9f 65 76 ee 1c cd c3 87 69 9c 3d 8b 0b 01 b8 38 46 a2 08 e7 1c 22 82 db c5 0c 07 7b 21 98 21 45 95 fc bd b2 c9 bd e0 a8 3f 97 05 d0 4a 08 56 ed fa 3e 41 58 75 ad e6 dc 8f ab 09 25 ab ab d9 e6 12 1d 38 00 40 3a 1c 12 05 e3 ba b1 91 99 cd ba ef
                                                                                                                                                                                                                      Data Ascii: sqn[`jCI`Q3T`lYxfWY)2($AE`j"BYq'?I<`k<81v-jAcQ@@p9)EHQV6+A!`y-WU$>&devi=8F"{!!E?JV>AXu%8@:
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC920INData Raw: 0f c0 37 02 cd 3c 10 71 10 49 c6 de 94 18 34 3c 88 02 02 72 bb 67 9c 95 a8 31 88 15 50 1f 88 59 25 80 f2 42 7a f3 26 bd e7 3d 8f 59 38 02 47 81 a5 0f 7f 18 b7 b8 88 8b b6 90 d4 32 a3 89 83 b4 30 e9 ca 48 91 b0 ed ad 89 ec 55 01 6c b7 1a ff a7 cc ac 7c 9d 81 95 d6 f7 0b c3 aa 75 ff b5 fa 07 a1 e1 10 69 34 d0 c9 24 ff 56 e8 c4 89 ec 8b 11 f3 29 d5 7f 48 aa 50 52 cd 0f 59 98 29 9b ab b2 6f 77 2d ff ad a0 c6 68 fd cf 51 1f c0 d2 17 be c0 f4 ea 55 a2 7e 9f d6 8b 5e 94 7f 08 8a e3 dc 30 d5 ff ac 96 8a e1 8a 71 f6 37 0a f5 ff 56 75 22 a8 42 cd da 6d 7d 25 f6 df ff cd ec f2 e5 fc 51 f8 65 2f 63 18 9e 03 ba af 7b 1d 44 11 56 1d b7 7a 55 3b 9d 57 ac 3e 34 ad be ce b1 d4 72 66 06 33 b0 a9 61 93 c0 8e c1 84 9c 29 c8 4c 20 01 52 40 f7 6f 46 95 b8 dc 89 f1 ee d3 df c7
                                                                                                                                                                                                                      Data Ascii: 7<qI4<rg1PY%Bz&=Y8G20HUl|ui4$V)HPRY)ow-hQU~^0q7Vu"Bm}%Qe/c{DVzU;W>4rf3a)L R@oF


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      103192.168.2.449879172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 1991
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:14 GMT
                                                                                                                                                                                                                      etag: "658511c6-7c7"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HD8Uqmc%2Fz3H9k3lZEZfGGqZV4zm4%2FQ3FIl1SNSjpo0CdZ3RG9faeZ3WpB9l3TVBs1GYr5D9NBirXD%2BxrvnCvlDyWPeF5imc8VDvOj7oP6x%2BDGXuSZeI20YxaFXGXX8ZmMMW38wDczQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552b1bebb7ce2-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 07 8e 49 44 41 54 78 01 ed 98 05 93 e4 c8 11 85 bf 2c a9 87 67 8e f6 16 cd cc 76 90 99 99 03 cc f0 0f cc cc cc cc 4c ff c2 cc cc 0c c7 cc b7 34 b3 b7 8d aa 7c ae 55 74 d9 1a f5 b8 0f 97 7c fd 29 5e 64 a9 04 d1 ef 55 d6 40 73 eb 64 c6 8c 19 33 66 cc 98 31 63 c6 0c e3 24 e0 ef 1f f9 94 0d af dd d7 f1 58 2d c6 18 57 3c c6 6d ee be 92 54 4a ea b8 3c 20 7a 92 ba 82 c3 98 1d b4 10 36 16 56 56 7b 80 98 82 fd ea b5 6f e5 44 61 e5 85 7b ac 1a 1e 5c 90 c7 ed e0 b7 45 ba bd 0a ed d2 59 a3 db e8 b7 fd 3d 52 dc ae 18 b7 7b 8c a7 ab 8a 1d f7 18 14 3d b8 64 49 95 a0 92 d9 50 c1 f6 11 c2 a5 56 14 e7 17 9d f2 ac 10 8a df 17 d2 39 cb 3b cf 5c 6f 07 62 7f 7e fb bb 39 2e
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx,gvL4|Ut|)^dU@sd3f1c$X-W<mTJ< z6VV{oDa{\EY=R{=dIPV9;\ob~9.
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1364INData Raw: 03 06 a9 76 80 39 92 52 68 3b 24 ed 8e ae ed c1 6c bb c7 ce 5a 11 6c 31 98 16 8a 32 5a a7 f0 d4 89 c9 6c 52 6d ba 18 af 70 a8 cd 62 e6 18 0e 49 18 18 02 09 b7 24 8d 0d 22 4c 80 52 85 96 54 0b 8d 6b 14 1a 19 16 06 98 84 02 54 8a 8c 24 9a 94 23 77 32 c9 04 c3 e1 b0 ae eb eb eb 96 b6 c3 ca c2 c2 c2 4a 0a e1 b6 a9 33 1e d2 e9 74 48 61 50 14 05 66 56 2b 81 24 dc bd 56 55 45 7a ab c6 da 92 b3 ed d4 40 08 9e 0c 3b 65 e1 14 47 14 bc 9e 33 13 90 2a 09 44 13 6b 0c 2c 2b 1f 40 48 f2 a4 ff 8c ad 11 44 fb 3d 52 3e db 54 33 65 7b c2 dd 39 94 b6 45 6a 67 f6 ef df 4f 32 9e 55 9b cf 01 84 10 72 08 48 22 31 0e c0 d9 be ad 60 69 be 4c 21 94 08 11 02 04 03 ab ab 61 46 22 55 26 31 a3 81 d5 cf 09 db 64 3a 2b 0f ac 3d 4f 73 de b0 86 71 63 33 a5 b1 35 a3 d1 88 18 63 dd 0d c9 6c
                                                                                                                                                                                                                      Data Ascii: v9Rh;$lZl12ZlRmpbI$"LRTkT$#w2J3tHaPfV+$VUEz@;eG3*Dk,+@HD=R>T3e{9EjgO2UrH"1`iL!aF"U&1d:+=Osqc35cl


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      104192.168.2.449878172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4541
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:21 GMT
                                                                                                                                                                                                                      etag: "658511cd-11bd"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mYjjrQZoIU8ikuRMGKZsOBi%2BOczgyYmEqlSs66k6%2BwFeFdw0HM6FX2eBGyVU4%2BrQsenioKgqwKglkL6Y%2Bo98pDibjKjN6mJ5Uk%2BpvELAWB98m6kzGM8aAos6ZEaSC8yIRDmfZbgxog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552b1bce98cba-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC624INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 84 49 44 41 54 78 01 ec c1 41 15 00 30 08 05 a0 bf fc 3b d9 c9 60 e6 f0 09 e4 26 00 00 78 59 a0 7f 0d 33 72 91 2e c9 b1 03 50 f8 48 91 99 95 55 7d 99 f1 31 33 3f d3 d4 6c ef c7 3c f2 1a ec 61 af c2 cc 8c f3 66 66 ba 0c 05 21 c9 d9 60 86 89 f1 7c f1 7f 21 49 ba 57 56 4a cb b9 ed 66 43 8d 29 f7 18 72 f7 22 c2 4b f7 d0 88 d8 85 d8 89 90 6d 84 35 51 dd 68 8f 0f ed 02 c1 37 24 4f 3f f8 08 3f 95 c6 27 a6 a5 bb b2 56 7b ce 33 11 b1 dc f8 79 b8 cf 87 c7 92 9b 2d 86 d9 8c bb cd 84 e5 89 c8 56 86 99 ba bb 86 87 38 e4 68 b8 48 3f 44 ae 88 ea 29 29 d2 91 54 16 fb 93 ea 87 4a 1c 6c cf cc ac 03 c1 67 92 17 1e 7b 9c 1f a3 ca 43 2c 5b 27 cc 26 c3 fd 17 11 f1 bb e6
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxA0;`&xY3r.PHU}13?l<aff!`|!IWVJfC)r"Km5Qh7$O??'V{3y-V8hH?D))TJlg{C,['&
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: fa 2c c1 82 44 cc 5c a5 1e 23 c9 bd ad 66 75 61 26 29 1b 6e 41 cf 85 0b 54 9c 93 9a 13 74 38 29 6d ce 6b 8b 55 2a 76 51 1c 41 43 48 1e e0 10 ee 78 43 cd 48 cd 1f 1e a4 08 00 68 7e 07 14 88 08 bc 81 3b 41 40 38 19 d8 54 e5 70 d9 e2 58 3d 8b 52 51 d8 80 cf 56 ec 9d fc 13 1f b7 9d cf 31 2a c1 9f b7 5a fc c7 b3 fc a2 5c 19 1a 2e 65 a8 55 a5 65 2d 8b 9b b5 28 90 22 81 2a 72 95 08 0a 08 a0 11 88 5f e7 0e 83 50 76 48 6c 53 70 51 db 9c 49 7b 38 53 34 b4 66 95 92 6a a8 c3 dc d4 08 cb d3 c3 fc 61 a4 4d a1 c2 da 56 97 93 17 d6 39 7e 7e 9d d5 cd 2e 49 05 04 e0 ea df 40 10 40 44 00 f8 f8 c6 8d 0f 6e fc 01 20 1f 3f 12 50 84 43 04 2e c2 67 2b 3e 7b d8 54 6d 54 9c 4e 93 bc a6 c3 4c 4b 30 6d 99 b9 dd 3e 8b bb 3d c6 d4 e8 68 d0 11 a3 6a 84 26 5c 14 93 c4 96 56 ac a6 9a 95
                                                                                                                                                                                                                      Data Ascii: ,D\#fua&)nATt8)mkU*vQACHxCHh~;A@8TpX=RQV1*Z\.eUe-("*r_PvHlSpQI{8S4fjaMV9~~.I@@Dn ?PC.g+>{TmTNLK0m>=hj&\V
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: 87 57 bd 42 69 56 07 45 a3 55 3e eb 5d ce 46 ef 16 46 c5 4d c4 db 62 27 67 fe 2c 5a ad 3d b4 d4 9f e0 78 97 13 5f a7 93 b8 c2 62 26 8d 1c cb a2 a5 df 24 27 bf 00 fb 0a 3b 1d 87 de 63 f9 9e 77 18 33 ea 72 62 2c 1a 2e 8f f1 ef 07 30 f4 f8 47 17 cc 1c 97 c5 bb 7b 5f e4 8d c3 ef f1 b5 8b ee a2 79 53 0d 1f 3e fb 53 a6 95 27 32 61 6a 3a ba 2a 48 b4 07 38 37 ea 6a 4a 73 ca d9 9e fa 12 59 ee 0e 46 58 0c 6a 8f 6c 25 7a 44 21 71 64 91 5a 58 ca 95 5f bd 81 f4 b4 34 24 60 8f 72 f1 69 81 8f 3c c5 4d 42 74 34 51 aa 42 2f 92 7f 47 28 fc 1b 42 4a 88 8d d6 29 1f 9b c5 70 67 14 85 47 05 31 49 c9 28 96 68 2e 99 39 82 98 80 a0 79 9f 9d cf 36 37 53 bd 7c 17 e6 d1 1e 4c 13 8a 67 94 e2 f5 38 d1 85 4a fe 88 72 aa ae bc 9a c5 5f bb 9b f9 4b 2e 3e db 67 04 b0 b8 b0 8a 12 5f 2a 95
                                                                                                                                                                                                                      Data Ascii: WBiVEU>]FFMb'g,Z=x_b&$';cw3rb,.0G{_yS>S'2aj:*H87jJsYFXjl%zD!qdZX_4$`ri<MBt4QB/G(BJ)pgG1I(h.9y67S|Lg8Jr_K.>g_*
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1179INData Raw: 6c 62 dd ea 57 83 7f 68 3e 70 d3 cf b8 79 e6 bd 3c ff 7e 13 cf ae ac 0d f6 18 00 39 70 85 23 ac 87 03 19 12 80 f0 ee 1a e1 82 91 5b 01 1e 5f 80 ef bf b8 8d fa a6 1e 2a 2e bc 8a 8a e9 e7 33 59 29 e0 cd 57 7e ce 0b bf 7c 92 13 ef 7f 80 d7 5f c3 1f 57 3d ce 8f 7e 7a 33 7f fa eb 13 34 3d fb 0a f6 3d 35 2c 9e 7b 2d 55 0f 3e 82 25 63 24 0f fd 7e 1d 7f 5b 51 13 64 2d 3e 17 2f 43 9c 27 43 d6 65 d8 73 86 0f 91 b3 db 07 05 40 0e 72 38 c8 08 09 aa 2a 68 6e 77 72 ef af 57 f1 e9 81 3e 1e 59 fa 43 6e fd d9 73 cc bd fa 06 92 93 33 f0 36 b7 f1 d6 f6 97 90 3b 1b 88 39 e6 24 39 2b 97 ca eb 6f e1 de 9f bf c4 1d 17 3e 89 e8 19 c1 2d 3f 59 ce 47 d5 87 fb c7 bc 38 7b fd e0 cb 04 8c 60 0a 0c 21 30 e9 4f 19 cc 70 e7 87 88 1f f2 07 21 09 08 00 c2 e9 f6 a7 08 fb d1 34 e4 24 4d 55
                                                                                                                                                                                                                      Data Ascii: lbWh>py<~9p#[_*.3Y)W~|_W=~z34==5,{-U>%c$~[Qd->/C'Ces@r8*hnwrW>YCns36;9$9+o>-?YG8{`!0Op!4$MU


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      105192.168.2.449877172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1ef.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2421
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:16 GMT
                                                                                                                                                                                                                      etag: "658511c8-975"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ijbp2ZbkB%2BhLo70muhnMqs45Bxr30B8PoM3WWpspbjOMSEOiCjgsTLDvTb8qeq9qSNxRb4tZt7SeWVnFOO0yLN7AH4R2mhurhAUgoa0YzeuhOFltEK9V94YGftTqcQVESHIHKvCFgw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552b1cf624376-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC633INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 3c 49 44 41 54 78 01 ed 99 35 94 24 59 7a 85 bf fb 22 32 bb aa ba aa 96 99 99 c1 12 38 62 70 c4 96 7c d9 eb 88 99 e5 09 bc 95 2b 57 fe 91 4c 31 33 c3 32 ef 0e 34 77 27 45 bc ff ee cb cc 38 3d 51 ef 54 f6 d4 d4 f0 4c de 3c df f9 83 e3 dd fb bf 78 33 dd cd 5e 2f 4e ed b5 d7 5e 7b ed b5 d7 5e 7b ed 25 9e 07 fa 9f bf fd 1d cd 67 8f 4e 72 ee 0e 23 e2 38 47 bc d2 a5 46 44 5b 98 d8 4e 85 79 61 06 dc 03 dd 94 d2 ed 2b 57 4e e7 80 79 80 f4 d7 7f f4 b3 3c 57 f4 92 57 bd 4a ab d9 f5 03 e7 fe d5 e0 37 d9 7e 8b 89 d7 11 f1 c6 70 7e 83 23 bf 7a 4d 38 bf bc d4 49 a9 c9 11 c9 0e 45 d0 af 31 5a 61 5d b3 d2 17 53 6a 3f dd a4 e6 ff 52 d3 fc 53 4a 7c e2 e4 a5 af be 55
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq<IDATx5$Yz"28bp|+WL1324w'E8=QTL<x3^/N^{^{%gNr#8GFD[Nya+WNy<WWJ7~p~#zM8IE1Za]Sj?RSJ|U
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: af 4d 5b bc 3a f0 69 e1 b0 33 07 6d 5a ea 70 72 83 93 e9 8a 49 db b3 31 5e 68 d4 6d ba 2c 72 a1 54 05 b0 c6 08 b0 4d 10 88 a8 ce 15 44 61 5b 53 c1 c3 71 63 d0 76 1b 77 d8 42 11 38 12 7d 0e ba 9e 33 6a bb de 0c 62 31 5f b0 ca 3d 8b c3 c4 ad 69 d6 c9 f4 f0 f8 a0 99 1e 97 10 de 34 6d 26 df 3c 49 0d 6d 4a 34 4a 48 42 49 20 61 20 d6 c8 64 41 b0 ae 5b 96 86 60 ce cb 8f bf c6 c9 64 85 14 a4 01 0d 86 80 51 05 01 48 00 a4 24 8c 48 16 16 44 02 05 20 10 05 d5 08 ec e1 e4 b6 a0 ea 15 23 b5 8c 65 88 30 77 56 0b 96 b3 5b 5c ef e7 4c 9b 96 69 3b d9 d4 76 4d 6a 68 52 22 29 a1 24 24 e1 02 82 18 30 1e 2a 74 88 ab fd 9c 56 b7 0a 01 c3 20 05 e8 cc e8 c4 c8 f7 b0 2d 22 4c 12 78 30 98 86 77 68 fc 1c 86 9f d6 f8 cc b3 54 05 85 ea 00 c4 59 0d fb 5d f4 e4 ce 2c 72 47 ea 97 34 4d
                                                                                                                                                                                                                      Data Ascii: M[:i3mZprI1^hm,rTMDa[SqcvwB8}3jb1_=i4m&<ImJ4JHBI a dA[`dQH$HD #e0wV[\Li;vMjhR")$$0*tV -"Lx0whTY],rG4M
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC419INData Raw: f8 2b 11 7e 28 3b 1e 2a f5 6b 11 f1 95 ec 78 b4 d4 6b 39 62 66 47 04 91 c3 81 ed e3 81 13 c1 eb 84 de 7b 2b f3 ae 6b 8a 77 1d 90 df 3a f5 e4 64 f3 2f dd 29 89 91 da 45 9c 09 40 e4 80 1b 33 58 65 38 98 e0 69 8b 26 2d 9e 34 a8 6d a1 31 4e 86 82 07 90 30 41 20 34 9a 15 0a 93 6d 66 37 96 7c 62 7e 07 77 3d f3 b5 f9 28 38 c7 ca 31 1b cc 7e 21 ec cf 18 fe 37 e0 13 c6 9f b6 f9 5a e0 5b 5d e4 d5 30 32 68 00 d2 86 86 c7 d7 dd db 77 a7 b6 5f 1e 8e 0f e6 c8 df 4a 4a 1f 95 b5 60 24 fd d6 1b de 07 83 7e e1 bd 7e 03 d9 1f 53 f8 3b 69 f4 ee 62 f8 54 eb 00 a6 cd 26 84 b4 a6 6d a0 69 48 c3 3f 93 4b 42 80 06 c3 1b b2 21 a2 60 a2 f0 ca 3b 5d fe d1 7f bf 79 a7 c9 f1 70 86 cf 07 fc bf e1 ff 0a 9f 34 fe 9c cd fa f8 5d a0 e7 69 52 8a ac a3 d4 9e b4 4a 4b a0 b0 95 7e b3 04 30 d6
                                                                                                                                                                                                                      Data Ascii: +~(;*kxk9bfG{+kw:d/)E@3Xe8i&-4m1N0A 4mf7|b~w=(81~!7Z[]02hw_JJ`$~~S;ibT&miH?KB!`;]yp4]iRJK~0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      106192.168.2.449881104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2127
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:23 GMT
                                                                                                                                                                                                                      etag: "658511cf-84f"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J25HqIubJF%2BrBQDByI%2Fqhn%2BLmALyVkya2%2FZbQMCPB5bi9hKga13x2uJ%2FWKF5R7fQsjhN9VbrLx%2F1qL3y4gScJfmnLZU69ivqwzxdGBfbBUsNJAFCdRobEy6zYJiRaKxEqaKprgKUgw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552b2da89434c-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 16 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 0e 50 92 2c 59 18 fe ef 8d cc ac 6a 3e 4e cf da b6 71 b0 36 0e d6 b6 6d db de 3d 58 1e af 6d db 36 9f ad f1 34 4a 99 19 71 f7 56 56 57 9c 7c f7 74 ce 54 f7 d3 a0 fe 37 df 8b cc c8 d6 f7 47 66 54 03 87 41 de f1 dd 4f d1 ce ce fe d4 fb 30 13 bc 9f 2f 83 3f 31 84 30 2f 41 92 20 21 d5 91 45 42 0f 82 ae d2 01 61 3f 33 af 1c 33 3b d7 03 20 40 73 e8 c5 9f fd 10 0e 95 3c e5 e6 f7 a4 b2 2c db 22 b2 04 e0 ea ca 35 1d d1 95 ff b9 f7 dc ab fd e2 c2 93 ae 2a 41 96 ca 10 96 7c f0 c7 fb 10 52 1d 39 48 60 9d 27 11 29 a1 b0 50 4e c0 1e 66 3a 37 e1 e4 f4 c4 b9 93 98 f9 cf 60 3a 65 fb 31
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx 6D>gP,Yj>Nq6m=Xm64JqVVW|tT7GfTAO0/?10/A !EBa?33; @s<,"5*A|R9H`')PNf:7`:e1
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: c4 cb 20 5e 63 c2 80 88 53 10 32 02 b2 bc d3 df 4e 90 ab 10 fc 12 33 2f 31 c2 22 3b 37 e3 98 db 2a 46 43 c1 2c cb ac 70 94 25 a2 8a 71 88 08 02 01 83 21 00 bc 08 46 33 b5 d0 18 aa 10 82 22 90 00 08 50 3d 2e e4 19 42 84 44 8f a5 f4 a0 32 a0 9e 04 b5 89 7e bf 0f 0a 39 d2 76 1f f3 c9 32 51 6b 61 5e 92 f6 bc b8 d6 d5 c5 65 77 c6 d0 97 13 80 9c 8e 04 22 82 0e 20 08 1c 02 1c 29 28 91 ba 1e 5a c7 2c 22 5d 38 11 5a 40 25 ab 2b 5b 09 2b 51 78 2c 6a 13 af 81 10 8b 21 00 42 23 d7 28 3d 1e 4d 23 24 eb 73 14 a7 80 38 98 02 6a 09 a2 84 00 e4 ab 70 dd 01 92 72 2f d8 65 a0 44 71 43 12 10 0f 59 97 60 02 d3 10 81 03 62 01 2e 5d 42 6b 61 16 6e 61 11 04 a9 af f2 24 f2 f6 3c 8a 46 b1 08 21 86 6a c8 d8 d8 68 53 63 01 26 a2 f8 02 54 78 90 ef 83 4b 06 0f a5 dd fa c8 bc 0e 8d 46
                                                                                                                                                                                                                      Data Ascii: ^cS2N3/1";7*FC,p%q!F3"P=.BD2~9v2Qka^ew" )(Z,"]8Z@%+[+Qx,j!B#(=M#$s8jpr/eDqCY`b.]Bkana$<F!jhSc&TxKF
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC135INData Raw: 27 90 fd 92 2d ee e1 5b 3c 6e 37 5a 8b 3b 24 f8 f3 86 92 ca 29 ca f9 2a be bb a7 01 20 38 04 42 af 78 c5 2b 70 a0 74 7f f5 fe 84 08 0b 04 3a 91 99 4e 20 d0 3c 11 2d 32 a1 05 a6 40 a4 80 bc 8e cb ca 1e 00 bb 29 9b e9 b8 9b 3e a2 2f 73 db 07 00 02 0e e1 d0 6b df f8 96 e9 6f 84 8e c2 4c 0b 98 16 30 2d 60 5a c0 b4 80 69 01 d3 02 a6 05 4c 0b f8 3f 35 3c 4b 71 8e 43 4f 68 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: '-[<n7Z;$)* 8Bx+pt:N <-2@)>/skoL0-`ZiL?5<KqCOhIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      107192.168.2.449882104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1ed-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3891
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:53 GMT
                                                                                                                                                                                                                      etag: "65851175-f33"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2bt%2FvVzH98dGxmWKrSRhzKzB5ibKYnnseIIp7H3dlpsbcNsB8BdK70KnQ0w9loGEscqi3Z8y2FAylu54pM5HSMgpy04UShZCPG%2B5kLtreoGifx8kdOepSacSL4wZWteo5PvyCxSruw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552b2f84542b8-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e fa 49 44 41 54 78 01 ed 99 05 70 1c b9 b6 86 bf 23 75 cf 8c 1d b3 c7 14 4e 96 19 2e 33 df c7 cc cc cc cc fc 0a 2e 33 33 33 33 33 2f 63 36 cc 59 73 4c 83 2d 9d a7 51 f5 8b bb bc 1b 6f 2e 93 7f d7 e7 5f ad 69 d7 f8 3f 3a ea 91 cb 6c e8 fb 53 1b da d0 86 36 b4 a1 0d 6d 68 43 1b 12 be 0b f4 a5 a7 3d 4d 6a 33 b3 a9 6b b7 bb bc 73 3d ce bb aa 57 ed 51 e7 93 e0 a9 7a 6f 3c 5a 47 a9 29 ba 22 22 a7 c5 98 c5 72 df 60 1d 50 d6 91 7c e0 1f ff 85 ef 14 0d 0c 0f 4a 73 6e be a2 de 8d e2 fd 36 55 dd a1 ea 27 d4 f9 ad de bb 2d ea dc a8 0f 04 1f f2 ce a7 61 6c 62 78 ef 45 21 f3 01 90 96 1a 66 c5 98 63 62 93 03 36 49 f6 58 6b af 13 74 6f ef 58 75 61 6d 41 e4 53 ff f9
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxp#uN.3.33333/c6YsL-Qo._i?:lS6mhC=Mj3ks=WQzo<ZG)""r`P|Jsn6U'-albxE!fcb6IXktoXuamAS
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: a1 18 c6 fb 8a c9 32 49 9c 23 c9 3a 81 b3 e8 26 5b 13 36 0b ee 3d 74 50 25 4a 7d 0c 24 6e 75 5e 3a a0 a0 20 44 61 00 1f 5f 23 de 4f 4e dc 2a 22 a8 f7 78 63 70 ea c9 54 29 2a 29 4e d4 1b 8d f8 43 04 d2 e5 65 b1 3d 3d 3d 94 cb 1d b6 49 a9 f4 10 92 04 12 0b a6 83 00 06 11 30 f9 2f 66 bd 8f 18 e7 b0 ae 33 ce dd 39 8c cb e2 38 84 8d 41 23 59 86 8a 80 82 c1 63 44 c8 f2 60 89 77 38 63 50 40 24 0f 09 c8 d9 90 1c 05 25 0a c9 01 50 01 f2 d7 8a 4a 8a 13 1e 88 ad b4 bc 02 9d 76 0c 1d 21 69 09 93 a6 98 52 20 49 91 c4 22 26 60 0d 46 3a 80 21 a0 1d 3a a1 15 09 6e 54 23 12 03 e9 99 d7 11 41 02 d6 58 1a e3 5b e9 9a 3c 81 c5 71 78 e4 02 4e a4 83 3c 74 f2 46 bc b1 dc 72 ed a3 d9 76 7c 1f 7d 47 f7 a2 08 c2 59 8a 90 0f 24 9f 11 09 a0 81 82 04 e4 2c 9f fb 89 70 2f 12 e2 fe f2
                                                                                                                                                                                                                      Data Ascii: 2I#:&[6=tP%J}$nu^: Da_#ON*"xcpT)*)NCe===I0/f398A#YcD`w8cP@$%PJv!iR I"&`F:!:nT#AX[<qxN<tFrv|}GY$,p/
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC1369INData Raw: 73 6a 4c c4 8b 10 15 8b eb f0 b5 3a ed e3 c7 43 c8 6d 94 2f bc 90 74 cb 16 26 ff e3 3f 69 86 d6 ef fb d1 1f 61 e2 69 4f 8d 05 6a de 71 07 78 ff ad 2f c0 7a 52 55 08 c4 e2 10 15 5d 00 8c 01 11 d6 ca 54 ca 54 ae ba 8a ca 85 17 d0 0a c1 8f fd ee ef a1 cb cb 8c fd e7 bf d3 75 ed b5 d4 6f b8 81 b9 57 bc 12 5f ab c5 8e f8 56 2b e1 9b a9 2c a3 7c c9 a5 0c fc c4 4f 90 56 ab 4c 3f f9 a9 34 6e b9 85 64 68 28 ee f9 e2 67 6b e8 ae 78 7f fd a6 9b e3 ea 9b de 5e 62 51 bd ff ee 2d 80 e6 1f ad a6 bb 3b 86 51 55 80 18 3e 9b 9a a2 d6 69 f5 fd 07 a8 fe d5 5f 50 de b5 9b 7a 28 ce 89 3f fe 13 34 74 43 f5 cf fe f4 bb bf 03 04 e2 f3 a0 75 e0 20 6e 6e 96 74 62 9c b1 ff f8 77 4a 5b 36 33 fb a2 97 d0 b8 ed 36 2a 57 5e c1 96 e7 3d 37 16 a9 b9 77 6f 0c af de a3 df 13 5b 20 49 68 de
                                                                                                                                                                                                                      Data Ascii: sjL:Cm/t&?iaiOjqx/zRU]TTuoW_V+,|OVL?4ndh(gkx^bQ-;QU>i_Pz(?4tCu nntbwJ[636*W^=7wo[ Ih
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC522INData Raw: 3b 97 2d a0 a0 f7 16 f4 9e a1 8b fb 52 72 8f e3 b5 5d 43 2e 95 fc 7e 10 f5 28 5a 58 d9 4e 90 b8 ba f8 c0 aa 67 b8 ce 38 86 cf 3a f7 b4 03 0d e7 5c c3 7b 17 c6 de a9 8f 42 55 2b 81 12 2a 29 48 97 8a b5 4a 8a 97 2e 9c 74 23 2a 88 64 01 59 d3 01 ea 58 95 cb 7f c1 16 68 a9 90 d7 12 25 79 21 ce da 07 5a 28 a4 3f d3 82 aa 79 71 64 35 30 be 13 a8 95 07 8d 1e 51 cd 3a 13 f3 aa 7e 32 70 52 55 3b 3e e9 bd bf 3b 70 d2 ab 9f 41 fd ac aa af 75 c2 07 77 f9 49 b1 87 80 2a bd 28 13 18 b9 58 7d f3 02 9f 35 2f c8 a4 b6 53 7c da 6b 93 14 31 89 50 50 82 cf 58 95 17 e2 de 5a 02 32 44 cb 60 52 b4 83 4f 10 2c 6a 02 ea 11 35 a0 16 c5 a3 6a c0 93 9f 09 14 15 10 14 4f 9c 41 c9 62 70 b4 93 2d 86 ec e0 d5 67 35 55 37 0f 7a 54 55 0f 82 de 19 d8 0b 1c 40 f5 6e 45 17 b4 d3 f3 e0 0c 60
                                                                                                                                                                                                                      Data Ascii: ;-Rr]C.~(ZXNg8:\{BU+*)HJ.t#*dYXh%y!Z(?yqd50Q:~2pRU;>;pAuwI*(X}5/S|k1PPXZ2D`RO,j5jOAbp-g5U7zTU@nE`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      108192.168.2.449884104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1fa.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4129
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:26 GMT
                                                                                                                                                                                                                      etag: "658511d2-1021"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FDAxggTp%2BfWae9j%2B3tUWJVTOSzxYuZkQjsUTkncA05erZXsGd4VZsq%2F08USInq785qOJK5iX0cXAt%2FJs8xZpMY1ShY%2F7paNga%2BcpmgJhOZgzfSXnp48eu6CUxrmMlLRp83SgmEA48A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552b35ed17c78-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC622INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0f e8 49 44 41 54 78 01 ed 98 05 70 dc 4a b3 fd 7f 3d d2 a2 19 83 0e 5e 66 f8 33 3c 66 66 66 66 66 2e 78 cc cc cc cc cc 1f 33 43 2e e4 06 6f 0c 31 7b d7 0b d2 74 bf f1 ac 6a cb de 72 5c f9 98 7c 52 27 47 33 86 f5 39 33 3d 92 9a 43 1c e2 10 87 38 c4 21 0e 71 88 43 1c e2 3d 13 c2 bb 00 be ef 27 ff 52 96 d7 1b a5 2c f7 35 f5 7e 38 57 9d 56 d5 61 53 4b 83 96 cc cc 05 b6 30 db 06 9a 08 eb ce b9 cd b1 91 7a 0b 30 0e 80 7c ed 77 ff 26 ef 2c 98 9a 9c 94 b5 f5 46 35 f7 3a 6b 66 73 81 a7 d5 ec 98 aa 9e f4 6a 27 bc f7 b3 3b 5f f3 5e 27 03 4b 81 4e 55 9d 99 89 99 e6 40 ee 84 ae 08 2b 4e e4 5a 9a ba 8b 69 9a 5e 70 ce bd 0c e4 c9 23 47 26 37 06 03 91 6f f9 81 3f e6
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxpJ=^f3<fffff.x3C.o1{tjr\|R'G393=C8!qC='R,5~8WVaSK0z0|w&,F5:kfsj';_^'KNU@+NZi^p#G&7o?
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC1369INData Raw: e0 b8 19 b3 86 cc aa 31 aa 4a cd 2b 55 af 22 bd 95 15 32 2f 85 12 99 e7 d6 33 ac 86 57 b0 a0 6a 14 8b 69 a8 29 1a c3 28 e6 11 20 50 e8 ab 11 af a3 9a 59 4f 31 b2 dc 23 1d 8f 99 90 12 d4 7b c4 3c bb 91 a2 fd 09 da ed 16 96 75 39 d5 7d 8a f7 6b b4 e5 2f a6 1f 1f be 58 9f 18 1e 2a 33 17 b6 d4 ff 0e 3b 81 34 11 12 27 88 73 88 48 ff 83 d5 24 d2 6b 50 ed a9 37 21 f7 41 d5 a2 46 93 81 aa f4 68 7d b3 fb a2 c8 a0 f8 f9 1d 43 1a 54 b1 c0 18 48 50 82 ba e2 5a 83 52 94 82 39 87 ee 0a a7 1f d1 00 52 76 41 11 54 8d ac d9 62 36 bb c2 27 ae 6f f2 7b e3 8f f1 c6 fa 71 aa a9 50 4e 13 92 c4 45 ba 5e 00 91 26 0e 62 00 04 0a 16 a8 04 ed af 58 6f 2e 42 04 41 a2 ee 86 59 11 88 06 1a 31 e4 4a 39 a1 5c 2a 31 54 4d 98 18 2d 33 35 56 61 7a a2 c2 ec 64 95 7a c5 e1 44 49 a4 67 7a a3
                                                                                                                                                                                                                      Data Ascii: 1J+U"2/3Wji)( PYO1#{<u9}k/X*3;4'sH$kP7!AFh}CTHPZR9RvATb6'o{qPNE^&bXo.BAY1J9\*1TM-35VazdzDIgz
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC1369INData Raw: 6d b9 2f ac e0 5b 8e 18 6e ea 10 db bf 04 f6 87 19 96 65 b1 d6 0d 28 9d 99 63 f8 7d fe 0f cd 17 bc 8c e6 8d 45 48 52 6e 05 49 7a c9 fb cb 57 78 2f b9 c6 9d e5 71 fe bd 7e 8e e7 d4 ce b0 90 0c 23 80 c3 78 7b c3 06 83 b1 5b e5 ac 4a 3a 31 ce c8 fb fc 6f aa f7 9c 27 19 1b a1 fe df 1f a2 74 74 86 fa 7f 7b 08 33 05 f5 7d b3 b7 44 92 44 ce e9 16 9f db 7c 35 3f b8 fe af 7c 7e f3 55 9c f6 1b 08 ef 78 b8 03 6e c0 f8 ad 2d ca 67 e7 38 fd 73 3f c0 d9 df fa 29 a6 c3 3d df ba 5d c6 3e f0 bd 99 fb e1 ef e4 e4 8f 7c 17 c7 bf f3 6b 29 87 9d 61 5e 39 08 2a 42 2e 8e 19 bf cd 27 6f bf 81 1f 0a 41 fc ff ce 55 3c f2 96 ad a6 bd 65 45 92 1e 14 80 e5 9e 95 df fe 13 24 cf 39 fa 15 5f 40 5a ab 46 a3 c9 d4 04 63 1f f9 41 e4 57 6f b0 f4 c3 3f 47 e7 e2 65 5c e2 b8 1d 18 bd 20 fe b3
                                                                                                                                                                                                                      Data Ascii: m/[ne(c}EHRnIzWx/q~#x{[J:1o'tt{3}DD|5?|~Uxn-g8s?)=]>|k)a^9*B.'oAU<eE$9_@ZFcAWo?Ge\
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC769INData Raw: 21 87 18 38 31 c4 2b eb 73 e7 18 0b 8f c6 1b ff fd 51 56 57 33 9a 57 af c7 d5 0b 5b 98 85 95 9d 7a 6d b3 ba d9 d3 95 60 b4 d9 ca c9 72 8d 46 13 e7 02 a5 f8 23 05 90 5b f7 02 cc 63 91 39 a6 39 68 86 f9 bc 4f bc a7 e8 84 22 81 fd 5c c4 41 a2 60 86 60 38 07 b2 6f 3f 20 e9 4f 60 83 5a 50 8a 99 14 65 c9 8d f0 0f f5 bb 78 a1 dc 8d ff a3 1b f0 7b d7 b0 b8 da 46 e6 63 58 fd 77 88 24 71 91 69 a0 73 8e 4a a9 57 87 b0 bb 27 68 85 28 66 56 18 d6 c2 ac c7 6b 86 cf 77 d8 8d cc 03 e3 d8 67 b1 d4 22 e3 f7 5b 61 5e 80 04 5c 0a 52 c1 5c 15 4b 02 9d ef 7d 06 83 87 e0 c0 16 32 93 be 71 0a f3 69 60 43 aa fc 63 ed 2c 7f 57 bf 9b f9 d2 28 49 1b 92 6e b3 a8 75 17 d5 ed 18 16 89 1a ff b9 5d ad 70 88 c6 a0 77 dd 37 ab 3b cc b1 b8 b2 5d b4 a0 69 a0 cf f0 71 9c 07 46 d3 59 b8 6e 7b
                                                                                                                                                                                                                      Data Ascii: !81+sQVW3W[zm`rF#[c99hO"\A``8o? O`ZPex{FcXw$qisJW'h(fVkwg"[a^\R\K}2qi`Cc,W(Inu]pw7;]iqFYn{


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      109192.168.2.449885104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3381
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:27 GMT
                                                                                                                                                                                                                      etag: "658511d3-d35"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aS2jVk85ARtBmHQwmNUY4TgmpVOK9C6vdtY9tiH57C%2BJDy3UeXDLBDWNOd%2FLMI80jXpOZAhcfTD1QWTB7MH4z8KLgzRC%2B4G75m8d1l83TuhUOjrXZp9q9S%2FY0zP1rEj6KjmjcnVg6g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552b35e084263-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c fc 49 44 41 54 78 01 ed 99 05 6c e4 ca 96 86 bf 53 b6 9b 82 33 c1 c1 cb 7c ef 32 33 33 8b 76 c5 b4 cc bc 82 65 14 2d 33 33 33 33 33 ef 3e 1a d8 3b 3b 8c c9 04 3b 0d 76 9d f3 8e ec 58 49 6b 92 8c 72 1f bf 97 7f f4 e9 2f 7b 5a 1d ff bf 5d 55 56 c2 3b a6 8e 74 a4 23 1d e9 48 47 3a d2 91 8e 74 24 e1 6d 40 df f6 bd bf 29 4b 2b 6b 59 1e 63 5b 63 1c 2f a2 ce aa ea b8 a9 a6 aa 96 99 69 30 b3 1e 66 5b 40 97 c0 6a 08 c9 fa d4 f8 58 0f 30 0e 90 7c e9 d7 ff 38 6f 2d 9a 99 9b 96 95 95 cd 56 51 e8 bc 99 9d 31 e3 11 55 3d a1 6a a7 a3 ea a9 18 75 be d0 38 1f 0b 3d ee e3 2c 6a 0c aa 16 4c 55 cc ac 00 8a 20 0c 45 58 0e 41 ae a5 49 78 39 4d d3 73 21 49 fe 1d b8 b0 30
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxlS3|233ve-33333>;;;vXIkr/{Z]UV;t#HG:t$m@)K+kYc[c/i0f[@jX0|8o-VQ1U=ju8=,jLU EXAIx9Ms!I0
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC1369INData Raw: 17 0c 4e 9a 87 36 98 57 93 49 55 6b 47 93 56 8c 26 79 84 3c 0a d5 1d c6 19 0d 5b a8 12 dd cd 40 ad 72 30 34 3a 6a c4 6d 37 63 47 22 0e f5 01 06 98 39 98 bb 92 17 11 19 14 98 05 52 dc 63 44 2c 32 52 00 1a a9 d5 ef f7 cb 47 ae 1f 5b ac f5 53 99 18 6b 8e fb 3c 1a f7 12 ce 34 b2 f0 be 5e 04 59 96 90 04 41 24 38 42 fd 83 d5 70 84 a8 d4 ee 08 45 e9 50 44 aa 71 ac 02 aa 3a 75 58 f6 5a ab a5 42 74 db 2b 2a 13 40 46 3e 37 a2 fa f3 d4 58 e9 c2 83 4a d9 2d 31 d4 94 8d ad 21 03 db e2 fe 46 81 cf 25 27 65 ac dd 60 7a b2 c5 fa e6 16 69 1a 08 21 50 97 60 08 50 06 2f 31 03 a5 74 47 00 30 ea 40 20 8c dc b9 fd 37 66 ab c3 54 3e 0a 7b 07 c7 80 da 1e be db a7 ec 29 2b 57 db 18 ab 05 67 35 ef f3 ce 4f 2f f2 81 ef f6 18 3f fc 2b ff 46 d6 c8 c8 b2 94 ba 04 44 90 dd 84 50 7a 90
                                                                                                                                                                                                                      Data Ascii: N6WIUkGV&y<[@r04:jm7cG"9RcD,2RG[Sk<4^YA$8BpEPDq:uXZBt+*@F>7XJ-1!F%'e`zi!P`P/1tG0@ 7fT>{)+Wg5O/?+FDPz
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC1369INData Raw: 91 26 42 96 e1 41 f0 47 38 67 61 a6 cf c9 99 1e f3 ee b3 c7 06 cc 4d 0f 7d ee 16 8c 75 0a da 99 21 41 c0 02 56 22 c4 3c 10 39 58 b6 77 3a 44 b6 1d 10 71 a7 6e 86 7a 54 7b 3d 46 cb 42 64 b4 00 6f 68 e4 87 45 13 86 79 20 aa f8 c5 f7 3d c4 80 17 9f 5c 21 49 04 09 01 08 98 a5 20 e5 0e e0 08 a9 7b 9a e1 2e d5 93 41 00 71 77 c0 b1 40 9e 27 88 48 09 8e 70 b0 44 8c 20 4e 50 54 23 41 22 82 12 a3 31 cc 13 7a 03 a1 28 04 1f bb 27 24 92 93 26 79 f9 f9 80 13 cc 01 91 9d 62 b0 43 ec 02 66 52 6f 41 ee 81 a0 4e a8 02 26 01 a7 ba 40 10 d4 a0 c8 03 1a eb 69 b1 5d 44 90 72 bc 9d 79 4f 09 4e 30 44 2a a2 41 7f 98 b2 bc d9 62 6d ad c5 bd d5 06 b7 ee 37 b8 b7 dc e4 f6 52 83 9b f7 1a dc 71 df ec 0a 45 ae d5 2f 6f 8b 48 2b 1b 30 d6 ec d3 6a 0e 99 3b d6 e5 a9 d3 eb 3c 72 ba cb a3
                                                                                                                                                                                                                      Data Ascii: &BAG8gaM}u!AV"<9Xw:DqnzT{=FBdohEy =\!I {.Aqw@'HpD NPT#A"1z('$&ybCfRoAN&@i]DryON0D*Abm7RqE/oH+0j;<r
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC16INData Raw: d9 9e aa ad 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: IENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      110192.168.2.449883104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2534
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:28 GMT
                                                                                                                                                                                                                      etag: "658511d4-9e6"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZZBM%2BqLHeFZyvnKEomLlpf%2B0UphvrAPHVs9CK78Q6qwmYr1vygGiIs7QFLpycaKfW4m6XOL%2BXblqYd4K4T1PgOhtHyFSDGyP2WZHC6dTJ6D6FIM50P6grc%2BEI0pL8%2BOA7nFFTF%2FBmg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552b35ddb8c48-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 ad 49 44 41 54 78 01 ed 5a 03 90 24 4d 1a 7d 85 d6 60 6d db bb a7 9f 67 db 56 e0 6c db b6 6d db b6 f9 db 5a f5 da 3b 3d 6e 77 65 dd fb 2a f6 bb cb e8 9d aa 9a d9 d8 89 5b f4 db 78 91 d9 59 a9 f7 f2 fb 6a 67 26 1b 1d 74 d0 41 07 1d 74 d0 41 07 1d 74 70 7e c2 c1 59 80 9b 6f be d9 69 34 1a 19 63 4c 21 08 82 1e 96 b3 48 29 fd 30 0c a5 dd 05 50 65 bd 42 96 01 0c 3a 8e 33 9c cf e7 ab 00 42 24 c0 bf ec b2 cb 70 a6 a0 a7 a7 c7 69 b5 5a 79 8a 98 03 60 31 b9 94 f5 f9 b5 5a 6d 11 cb 85 27 da 85 33 28 30 43 8a 70 d7 21 68 42 8b cf 85 0d b2 04 60 7f a5 52 29 7a 9e b7 d5 75 dd ab 59 6e ef ee ee 1e 6a 37 c4 b9 fe fa eb f1 7f 82 c3 8d 76 91 33 01 2c 23 d7 90 1b c9
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxZ$M}`mgVlmZ;=nwe*[xYjg&tAtAtp~Yoi4cL!H)0PeB:3B$piZy`1Zm'3(0Cp!hB`R)zuYnj7v3,#
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC1369INData Raw: 9c d0 6e b3 fb b1 3e 21 f1 76 a8 bb 9e 0f d3 1c 46 6b cf df 11 20 03 67 c1 25 40 60 74 4c ac 01 69 a6 f8 63 3d 94 05 15 63 09 65 69 73 2c 91 63 89 6e 63 ba 78 85 eb 67 10 0c ed 47 f5 6f 1f 81 b3 f8 42 64 96 dd 55 b4 eb 3c 89 62 d3 d6 74 31 06 ec 49 d3 9d 8c df 88 b2 dd a0 71 33 ea 0f 34 b6 fe 18 e5 5f bd 04 de cc e5 c8 ad 7d 38 1c 2f 3b d6 3e ad 7a ba 16 a5 1b e3 4e bc a0 04 b1 13 14 98 3c a7 eb 01 ad 0a ea d7 7e 11 b5 7f 7d 00 d9 95 f7 44 e1 82 67 c0 01 c8 89 9d b8 d5 27 3d 02 d2 c5 4e 2e a9 1c 52 98 be db 50 f9 dd 2b 50 bf e1 6b e8 b9 df fb 50 b8 e8 85 6c f7 92 22 ce 4e dd 71 bf 08 dd 94 ce a7 cd 84 d4 35 5c 37 a2 39 7c 0d 2a 7f 79 33 46 7f f6 74 34 8b 7f 40 e1 e2 97 c0 5f 76 2f c0 98 64 71 e9 29 9b fa bf 40 ec a0 a4 97 96 cd f4 08 12 91 1e 4e 9a ca 04
                                                                                                                                                                                                                      Data Ascii: n>!vFk g%@`tLic=ceis,cncxgGoBdU<bt1Iq34_}8/;>zN<~}Dg'=N.RP+PkPl"Nq5\79|*y3Ft4@_v/dq)@N
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC542INData Raw: b3 a5 d4 36 52 fa d8 eb da 77 14 ba 76 6c 1a f8 09 2e c5 8a 4b 33 a0 7d 51 a8 58 8d 0e 52 61 9f 20 a9 42 a5 14 b1 72 9d ad 8c 2e 6f f9 6d 11 a9 6b 9f f6 2f 43 e8 05 ad 5c f0 ca 95 3d f8 ad 10 14 0a 05 99 4b fa 25 1b 90 2c 2c 39 07 55 74 5c 14 c9 73 85 9e ac 7d aa 22 4c 04 0a f9 7d 02 a1 b4 a9 60 a1 f4 6b 12 35 8e 13 36 39 67 40 0a 64 ce bc 5c d5 93 19 9a 50 e0 55 bc 27 c2 a7 4c 99 82 a9 53 a7 ca 73 8c 8e 8e 82 88 bf 1e 97 0d c9 82 f2 6d 0a 75 4e 6e 89 15 76 6e 2b b5 4d 4b bd 5d 56 91 2a 5e ea f6 a9 aa d0 72 b9 2c 94 ba 8a 15 91 03 ec 7b 94 63 0e 71 ac 94 47 59 1e 21 0f b1 de c7 b2 44 56 48 41 40 82 90 6b 7c 61 2f 80 f9 dc c3 3a 46 c2 ea be be be d5 8c 86 65 34 a4 97 5f 9a 02 4b 07 16 7c 59 54 c1 c5 1d d9 d8 de bd 7b a3 4d 89 73 62 84 0c e4 24 7a 65 2e b4
                                                                                                                                                                                                                      Data Ascii: 6Rwvl.K3}QXRa Br.omk/C\=K%,,9Ut\s}"L}`k569g@d\PU'LSsmuNnvn+MK]V*^r,{cqGY!DVHA@k|a/:Fe4_K|YT{Msb$ze.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      111192.168.2.449886104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:04 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1ff.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:04 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2702
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:34 GMT
                                                                                                                                                                                                                      etag: "65851162-a8e"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:04 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9LXs458BhcxcHK%2FHkazO6rY3o7WRUnWAJKE4GGwRqIGd7Hs6haXRC4LUQBmMIfW1prQe26lOCz55qDsBkNpHeQAxz5TeT6x%2B198JfNEFihjkpofacFB%2F2P3xhUe%2BUDI91gpjqA2guA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552b3b8648c0b-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 55 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 0e 40 92 34 5b 1b 7e 4e 56 75 cf cc ee ac ad 7f ed fd 6d db b6 6d db b6 6d db f6 b5 cd cf 5e 1b a3 1e 34 aa 32 cf 3d 91 b1 79 a3 a2 a3 6e dd ed 58 7e 78 23 9e 4d 54 55 76 bd 6f a2 62 87 a7 81 1e 7a e8 21 19 0c 06 ad 10 c2 84 f7 7e d2 ca f5 c6 a4 91 ab 6a cb 4a 07 74 ad be 64 2c 02 b3 22 d2 19 1f 1f ef 02 4a 83 f2 d7 be f6 b5 dc 2b 9a 9c 9c 94 b2 2c c7 55 75 23 b0 c3 d8 69 f5 2d bd 5e 6f bb 95 db ae f7 1b ac 15 91 96 e1 00 27 26 0b a1 54 55 43 07 c6 14 70 76 69 69 e9 78 96 65 8f 39 e7 de 64 e5 13 cb 97 2f 9f 1b 0e 44 ee bb ef 3e ee 92 44 55 97 19 eb 80 5d c6 01 e3 a8 71
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqUIDATx 6D>c@4[~NVummm^42=ynX~x#MTUvobz!~jJtd,"J+,Uu#i-^o'&TUCpviixe9d/D>DU]q
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC1369INData Raw: 9a 4d f5 64 ba 3a ce b0 86 83 18 c6 9e 8f a1 0c d7 eb 43 6c 56 4e 45 a2 c4 c1 7a 83 92 fb 9f ba cc cf fc e5 4b f9 96 cf fd 10 3e e2 bd f6 e1 7d 40 a1 3a 5b b1 9e 30 63 89 6a 5f f5 be 58 1f c5 7c 75 a9 37 1b 95 86 fe e6 50 f2 6a 07 28 a9 15 54 39 73 69 96 9f fa 93 17 72 f1 33 e6 f9 82 8f 7b cf 38 8b 22 d1 4c 95 3a 93 b5 a6 87 a1 d9 7c a3 c1 c6 76 c3 ea 19 96 63 48 9a 1e 36 5c e6 58 ea 97 fc ce 3f bf 86 5f fb bb 57 30 bf d4 a7 95 67 f5 cb b4 79 6f 56 03 19 91 66 d3 a6 a6 19 ae bd b7 8a 1b 1e 14 86 97 a0 a0 02 ff fc 92 07 f9 ee df fc 6f ee 7b f2 02 ed 56 5e 6f f2 26 0c 1a 4d b3 dd 48 52 d3 98 37 74 06 20 52 f1 2f 91 34 40 9e 3b ee 7f f2 62 0c e1 6b 3f fd 03 f8 dc 8f 79 0f 96 8d b7 09 ca 4d 18 6e 50 a3 a1 fa 70 42 08 b5 63 34 29 a7 56 43 41 a4 9b f3 8c ce 52
                                                                                                                                                                                                                      Data Ascii: Md:ClVNEzK>}@:[0cj_X|u7Pj(T9sir3{8"L:|vcH6\X?_W0gyoVfo{V^o&MHR7t R/4@;bk?yMnPpBc4)VCAR
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC706INData Raw: 6b 2a 04 55 ca 60 68 a0 08 c6 f5 b2 4c 58 db 1b 41 35 bd 77 75 66 09 0a ae 12 64 f3 19 a0 8a d4 ee 77 25 08 86 b0 b7 3b cb a7 4f 3f c1 07 2c 5c 64 5c 94 81 cb 70 54 7f 64 b8 4c 61 68 e3 be 56 14 af 18 4a 79 9d 68 d6 07 fa de 1b 25 91 d2 b0 76 51 7a ca e0 f1 76 5d 83 37 02 12 14 07 64 aa b4 d5 31 21 c2 72 bb 36 ae 81 22 8e 4d 4d 00 43 3d 5a 4d 49 c1 8b 80 38 36 16 5d 3e 6e f6 24 1f 63 fb 7d 6d e8 13 5c 4e 69 fd 6e 68 f9 d6 05 91 66 82 ca 29 1e 88 66 29 22 66 32 44 e8 1a bd 58 fa d8 1e f8 60 a5 b7 d2 4c 07 5f 14 de f7 6c e6 7b 3e 04 ab 06 af e6 dc 84 06 1d 47 b5 2d aa 2d 07 13 2d 95 6c 02 65 52 60 a5 08 9a 67 74 6b fe 18 9b fb ea fe d4 00 a1 44 cb 01 65 3e 86 13 61 4b 7f 91 0f 5d 38 cf 87 75 ce b1 b5 58 84 2c 8b b3 9e a5 53 be 82 a4 e5 8d 22 aa b1 4e 08 a8
                                                                                                                                                                                                                      Data Ascii: k*U`hLXA5wufdw%;O?,\d\pTdLahVJyh%vQzv]7d1!r6"MMC=ZMI86]>n$c}m\Ninhf)f)"f2DX`L_l{>G---leR`gtkDe>aK]8uX,S"N


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      112192.168.2.449897172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4199
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:20 GMT
                                                                                                                                                                                                                      etag: "658511cc-1067"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:06 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=77fWAkMles162QQgUC3FO5EymRAz%2FOCtGru3jmGW47%2Fg66FDSQ4%2Bwlge6LR0JYuzX5nP6FMfyreb7PG5y6OMhoGPOAmPvHBSHq7u8IdNuClxi8Jz%2BdK6H%2BHLKctsJE2tfpRqvyGedQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ba195c5590-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC624INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 2e 49 44 41 54 78 01 ed 98 65 70 e3 ca 97 f6 7f a7 5b 32 c5 c9 24 f1 30 66 18 2f 33 be ef 32 33 33 33 c3 e7 85 6f bb 9f 97 99 99 99 2e 33 f3 bd c3 98 4c 38 71 9c 18 64 59 dd 67 35 8e aa c6 e5 4a aa f6 cf 94 c7 f5 9b d3 3a a9 52 f9 79 fa a8 95 09 9f 99 da d0 86 36 b4 a1 0d 6d 68 43 1b da d0 86 84 4f 7e 71 fa 7f 7e 4d 9a cd c5 d0 b9 a4 e8 9d 2b 7b ef 36 7b af 65 af 3e 50 ef 43 55 6f bc a7 05 da 44 69 20 2c 21 76 b9 58 1c 6c 01 ca fa 42 5e fc 9b 5f e4 93 45 83 95 51 89 1b 4b 05 f5 6e 2b aa 7b 54 75 1f aa 3b 54 fd 6e f5 7e 97 4f fb 7a 03 75 a3 69 0d d3 6b e3 bd 37 aa 2a a8 26 ce 93 28 12 a7 2c 80 19 17 63 2f 5a 1b 9c b1 a1 79 cd 0e ea b9 d1 47 06 6b fd
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq.IDATxep[2$0f/32333o.3L8qdYg5J:Ry6mhCO~q~M+{6{e>PCUoDi ,!vXlB^_EQKn+{Tu;Tn~Ozuik7*&(,c/ZyGk
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 18 53 43 4c dd 88 b4 45 24 44 c8 09 e4 e2 46 bc 4d 84 9d 37 4c 8b 90 a2 43 16 5f 34 a2 85 c0 38 09 c4 75 8d 84 a6 4b d7 b0 15 87 c5 21 29 26 25 4e 3c 93 2b 01 13 b5 22 17 97 4a 24 c5 13 dc b2 bd c9 56 73 89 42 7c 1d c5 e0 9d 92 13 c5 a6 28 09 0b e1 29 72 e5 51 a2 4e 40 bd a1 e4 ce 2b ee aa 45 db 82 cd 39 c8 b7 41 14 75 8a 73 8e c4 2b bd 0a 92 9e 40 a2 28 42 34 21 37 e4 29 fb 48 c4 0f 94 95 dc 0d f6 a8 86 0f 20 01 a8 41 c4 82 08 26 45 ba 55 53 c0 8a 27 10 25 30 3e 43 09 ba 66 3d d6 f8 b4 3a 8c 74 6d 20 29 a8 22 68 b7 37 5d f3 bc 31 5e e0 52 7d 1b 36 1c e0 e4 6d 77 d1 a8 4e 30 e7 76 52 d8 fb 39 b4 a5 c1 d0 70 85 e6 f2 22 17 4f 3f c6 8e f8 15 7c 9c 30 1b ee 41 07 f7 72 79 62 80 e8 95 17 39 b6 b0 04 a2 48 00 46 40 c8 24 a0 5d fa 02 e8 6d 38 15 9c f7 90 34 09
                                                                                                                                                                                                                      Data Ascii: SCLE$DFM7LC_48uK!)&%N<+"J$VsB|()rQN@+E9Aus+@(B4!7)H A&EUS'%0>Cf=:tm )"h7]1^R}6mwN0vR9p"O?|0Aryb9HF@$]m84
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 25 1e a2 10 74 50 17 13 69 99 60 d3 18 d1 fc ff 50 09 e7 70 0b cb b4 af be 4c f8 59 5f 82 57 c5 b0 aa 70 7e 06 fb d8 bf 31 ed 05 cd 17 d8 f1 1f 7f 4b 45 3c 9d 5c 48 a5 5e c5 55 e7 48 54 49 ac 05 e7 f9 50 15 7c cc fe 86 96 05 62 c4 b3 12 29 53 e1 43 94 76 3c ca e6 6d 7b c8 e5 72 18 23 a8 4b a8 56 4f 72 65 ee 12 93 73 57 19 3a b8 9b dd 95 0a d6 5a 32 21 ad 26 3b 0b 39 38 fd 26 f5 7a 9d 72 60 50 0f 8a 47 c5 74 77 5d 9d e3 c3 55 c0 c7 42 0a 62 20 51 c3 6c 34 c4 65 7f 17 7b 6e ff 9a ee 29 1f 04 96 5e ed d9 b3 1b d5 5b 69 3f 12 a3 de 53 c8 e7 11 56 d5 ee 74 70 97 ce 13 5a cb ae e5 45 9c 73 78 23 74 3c fd fa e4 0a 40 04 ea 91 e3 f4 f2 1e cc 81 af 65 ef be e3 1c d8 3f 86 f7 8e 95 7a 9d 56 2b 02 81 30 08 ba bb 1d dc 20 5d 4b 5a bd f7 dd 1e c0 c2 b9 d3 14 ce be db
                                                                                                                                                                                                                      Data Ascii: %tPi`PpLY_Wp~1KE<\H^UHTIP|b)SCv<m{r#KVOresW:Z2!&;98&zr`PGtw]UBb Ql4e{n)^[i?SVtpZEsx#t<@e?zV+0 ]KZ
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC837INData Raw: fe 37 ea 69 08 03 85 12 c5 a8 81 8a b0 fe e8 2b 5e 3d ce 7b 3a ee 06 8e 4e e2 89 3b 8e c4 a5 24 0e 97 56 ef 6f e0 bb e0 15 01 8c 01 51 c5 2a 18 5d ff 39 08 d6 7b c5 69 5f 5f 44 b9 ba 20 4c b0 9d 91 7d f7 52 2c ed a4 f1 c2 d3 94 5e 78 92 5d 0b 0b dd 77 f4 de 40 28 08 38 6b 31 28 49 c7 51 bb e3 4e c2 e3 b7 76 ff de ef 80 62 2e 47 ee f4 db e4 06 4a 78 11 bc 6a 66 16 9c 6a d7 6c e2 95 8e f7 5d e2 24 a1 9d 11 75 6e d0 49 d7 8e 4e f7 30 f4 59 00 1e 55 8f 51 c5 00 81 08 79 6b 28 86 ca 80 a4 d5 58 62 05 97 3d 4a bd 0a 7a 1b aa 9a 22 a8 ef db 7d 51 a2 18 5c 67 88 91 cd c7 d8 12 6c 26 79 ee 71 86 3e 78 23 35 94 67 67 de 22 c6 03 06 2f 06 93 dd c7 88 d0 98 9f 67 04 e5 e0 a1 43 5c 19 1f 67 fe ec 69 0e e7 03 12 ef a8 67 46 e3 94 d4 14 91 73 b4 d2 da 4c 92 6e 8d 52 da
                                                                                                                                                                                                                      Data Ascii: 7i+^={:N;$VoQ*]9{i__D L}R,^x]w@(8k1(IQNvb.GJxjfjl]$unIN0YUQyk(Xb=Jz"}Q\gl&yq>x#5gg"/gC\gigFsLnR


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      113192.168.2.449895172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3289
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:17 GMT
                                                                                                                                                                                                                      etag: "658511c9-cd9"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:05 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=87bYzKEjJsoabGZXO0rNP6lWeFOtvCSI2k3UjVy4tCvgxlYuNtE0iYoMsu30CLB2VHQRhSmFAKMKAeCwQlceSwF6LmElT0Qj8Ksmgz280S32frD%2FIk3rTm35rALzlUtlvV4EJjgbUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ba3e0d42af-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC633INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c a0 49 44 41 54 78 01 ed 9a 45 78 23 5d 73 85 df aa db 2d 99 e4 01 7b 3c 8c 1f 33 84 99 99 b3 cc 36 ab d0 3e bc ca 2a d9 84 b3 0b 33 6f c2 cc cc 19 fc 18 07 3d 46 d9 b2 fa de aa ff 5a 52 3f d6 f4 63 fb 67 f6 99 e7 9d 53 7d dd 76 77 9d ba 2d 23 07 fa e4 d4 81 0e 74 a0 03 1d e8 40 07 3a d0 81 84 8f 03 fd fd 8f fc 98 f4 16 ef 97 29 c6 49 4b 69 26 33 6f e6 33 66 a9 70 f7 32 d7 9a 7d 13 7c c3 5d ba 08 cb a2 ba 3a 79 64 66 13 70 f6 91 fc e1 f7 7c 3f 1f 2b 3a 72 f4 98 f4 ee 2f 4f 58 8c 0b ee 7e 16 f7 f3 66 76 d2 cd cf 58 4a a7 3d a5 05 b3 b4 90 fd a8 c5 54 e6 5a 3d 99 9a bb 64 22 42 74 a4 ef 22 8b a2 fa 96 16 e1 15 2d 8a 6b 21 e8 bf 2b 7e 63 72 61 61 a5 19
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxEx#]s-{<36>*3o=FZR?cgS}vw-#t@:)IKi&3o3fp2}|]:ydfp|?+:r/OX~fvXJ=TZ=d"Bt"-k!+~craa
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 19 8a 38 6a 3a 23 31 53 25 24 25 18 60 e0 db f8 00 07 30 1b 92 d2 d0 1d 84 a1 64 87 31 39 e2 8e 27 06 3b c6 45 70 73 4c 21 79 a2 e2 41 15 95 1b b5 7a bd 1e c4 0a ab 22 c5 fa a6 84 99 e9 19 da ed 4c eb ac b4 ca cf a2 2c 20 04 d0 6d 04 24 83 20 38 6a 19 77 42 32 d4 2c fb 10 1d 78 1a b8 8e 5c cc 68 36 db 94 8c 30 64 e0 8a d4 f5 88 46 10 32 c2 81 fa 18 41 68 c8 1b 01 8c 2f 98 64 cc f0 f5 2e 56 19 61 79 0d 6d 95 68 b9 4d 31 40 c2 36 01 0d 8a 8a 20 19 75 50 32 5e 07 31 44 06 0e d9 1f 9c 94 c8 d0 80 a6 a4 b1 aa 38 4e 1d 02 58 b3 e1 0c 19 61 07 67 28 a1 76 61 2f 15 34 73 17 c1 05 bc aa 86 cf 57 4f 21 64 34 20 21 a3 fa 00 2a 92 51 24 bb 8c dd 99 8b 22 9a 7d 14 12 5a 9f 93 d9 e3 a6 84 dd 25 e3 c8 08 1e 64 5c d2 0c b4 0e ca df 6b 00 3b 27 89 ec 1c 8b 65 dc 70 07 17
                                                                                                                                                                                                                      Data Ascii: 8j:#1S%$%`0d19';EpsL!yAz"L, m$ 8jwB2,x\h60dF2Ah/d.VaymhM1@6 uP2^1D8NXag(va/4sWO!d4 !*Q$"}Z%d\k;'ep
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1287INData Raw: 53 91 b9 29 a1 dd 82 96 3a 2a 8e bc b7 00 84 86 fc 43 b0 03 dc 10 12 13 9f ba 4e 7a ab c5 1b bf 7f 98 74 58 f9 c2 8b d7 78 b6 77 81 b5 67 5e e6 b5 57 0b 66 3b 15 e5 d3 5d fe 77 b1 e0 b5 d5 09 ae ad b4 b8 95 1b be b7 29 03 56 b7 9c f5 2d 63 a3 4a f4 47 4d a7 94 89 71 e0 9e c1 33 66 b4 c5 39 da 32 8e cf c0 23 47 85 cf 38 6e 5c 2c fb 18 5b 14 e2 8c ab 18 5f e8 46 a5 e5 3e 48 ac c8 a8 08 00 4e 33 0f d9 a9 1b 6b e2 d2 f8 fe 21 a1 26 cc 3c de 65 fa 3b 2a 5e ff ef 0e cb 1d e5 a9 93 5d de bc 6a dc 5d 55 5e cf c7 af ad 4f 71 f3 2f a6 59 dc 52 7a 49 71 67 28 37 dc 87 0d 26 73 54 a0 54 47 82 a3 6e 88 3a e2 4e ca 98 39 2e b0 e9 f0 ce 56 e0 66 2c f8 ff f5 16 7f 7c ab c5 3c 91 93 fd 2e f3 45 c5 b8 8a 5f 7f 7d 96 5a ff 70 c3 58 e8 c0 67 45 e7 f3 89 3c 74 38 72 b8 cd 20
                                                                                                                                                                                                                      Data Ascii: S):*CNztXxwg^Wf;]w)V-cJGMq3f92#G8n\,[_F>HN3k!&<e;*^]j]U^Oq/YRzIqg(7&sTTGn:N9.Vf,|<.E_}ZpXgE<t8r


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      114192.168.2.449899172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1f6.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3345
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:18 GMT
                                                                                                                                                                                                                      etag: "658511ca-d11"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:06 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hj1Fx2bREbw3kTD4kDHplmaKdEQXLW9Nu%2FgONOslUBKbob5DghyyC7efs3JKO6r0jUV2t5dwhMkRhQAtnpVugJ5AM4eJsn8n%2FB8Mrk3AI%2BBLkQwPAybN8d%2BCzkuYQrzU6L3jIndDQw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ba2ed44387-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c d8 49 44 41 54 78 01 ed 9a 05 90 1c 47 f3 ec 7f d5 33 bb c7 42 9f 64 66 c6 8f 99 99 99 99 99 99 99 d9 f0 3e 66 30 33 33 ca 96 0c 62 3c e1 59 7c cc b0 30 5d af a2 63 62 63 62 42 ba ff 9a 1d e1 4b 47 3a 7b 5b d2 dd 66 56 d5 d0 2e d3 98 c6 34 a6 31 8d 69 4c 63 1a d3 98 c6 63 13 c2 a3 1c cb 97 2f 97 24 49 1a bc f7 4d c6 56 63 bb aa b6 9b b6 99 16 4c 63 a3 d8 ba 64 1c 33 8e 02 7d 22 d2 e5 9c 1b 6e 68 68 28 01 ca 5e 20 0b 17 2e e4 d1 02 7b b3 45 60 0e 70 20 70 14 70 08 b6 56 d5 03 8c f3 8c ed c6 59 c6 e6 d4 bc 33 75 a6 18 13 63 45 55 ab c6 71 e3 2e 0b 60 9b b1 c3 b8 b0 b1 a1 b0 ec d0 83 f7 db 0e 54 c8 40 ba 77 75 f2 48 60 c7 ee 81 46 35 33 c0 41 c0 91 c0
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxG3Bdf>f033b<Y|0]cbcbBKG:{[fV.41iLcc/$IMVcLcd3}"nhh(^ .{E`p ppVY3ucEUq.`T@wuH`F53A
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 34 63 36 10 08 06 52 9d d2 28 b0 47 e3 a3 a5 2a b7 de d3 c9 b9 57 ad 66 e5 fa 6e ca 55 a5 b1 b1 48 43 b1 40 44 02 de 83 26 64 11 6b 66 a3 54 2a e3 24 21 46 69 29 94 70 51 73 8c 34 cc 54 8a c6 f8 30 24 46 24 02 22 c4 85 5f 8c 0b 04 17 29 b1 53 a2 c8 13 47 46 97 10 37 1d 4a 71 ce ab 28 34 1f 69 fb ce 18 d5 0c e7 cd a6 c8 ef 85 bf ab aa 41 d3 30 72 6b 09 ba bc a3 9b 7f 5f bc 9c 9b ee da c2 d8 78 99 38 76 c6 18 90 c0 bd 21 26 03 ef 35 10 3f 49 a4 83 c4 32 8e 73 05 63 8c 98 9a 79 53 a3 d4 8c 84 00 4c 02 23 a7 a6 6a 2a c4 6d 4f a7 30 e7 4d b8 e2 bc da 9b 34 d6 cc 4f 6d 9c fc 7e de 78 ad ea 3b fb 46 f8 cf 25 2b b8 f0 da 35 ec ee 1d 06 08 61 43 36 60 53 04 dd 43 18 f1 de d2 51 f5 a0 65 c4 57 09 bf 50 1d 91 44 38 1c 4e 32 74 92 ae 4d 51 5c d4 46 34 eb 35 14 66 bf
                                                                                                                                                                                                                      Data Ascii: 4c6R(G*WfnUHC@D&dkfT*$!Fi)pQs4T0$F$"_)SGF7Jq(4iA0rk_x8v!&5?I2scySL#j*mO0M4Om~x;F%+5aC6`SCQeWPD8N2tMQ\F45f
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1349INData Raw: 1b 37 6e 0c 17 45 de fb 5a 27 ad dd d4 c3 37 7f 77 13 57 dc b2 a1 16 c8 23 89 98 3a 61 95 0f e7 f7 11 33 b7 65 f3 66 8e 3d e2 48 e6 7e f5 f3 38 85 81 53 7f 0f 63 e3 b4 7f ff 1b c4 73 66 51 88 0b 2c 5a b8 90 6a b5 1a 02 50 f5 80 d8 95 dd bd fc ea 1f 0b d9 b4 75 e0 21 9a 77 7d e8 02 50 55 e6 da c1 ef 49 4f 7a 12 17 5d 74 11 5f f9 ca 57 28 58 f5 5d 1c 33 f3 1d 6f 86 d1 31 a2 d9 b3 88 c4 d1 6d ad 7f f6 d9 67 f3 fa d7 bf 9e 19 33 da 28 57 12 2e b9 71 3d a7 db cc f7 0e 8c 13 c7 11 0f 09 04 d0 87 60 04 b2 67 82 57 bf fa d5 f4 f5 f5 f1 df ff fe 97 72 a9 44 04 34 3f fe 14 5a 9f fb 2c 22 91 70 aa fc d5 af 7e 15 4e 81 cf 7b de 73 19 1a 99 e4 8c ff dd cd 4f ff bc 20 98 bf 6f 95 d7 3a 48 66 2d 26 fa d0 74 40 da 05 e1 2c f0 c9 4f 7e 32 9c de ec 52 97 97 bd ec 65 61 34
                                                                                                                                                                                                                      Data Ascii: 7nEZ'7wW#:a3ef=H~8ScsfQ,ZjPu!w}PUIOz]t_W(X]3o1mg3(W.q=`gWrD4?Z,"p~N{sO o:Hf-&t@,O~2Rea4


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      115192.168.2.449904104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e9-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3255
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:36 GMT
                                                                                                                                                                                                                      etag: "65851164-cb7"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:05 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ADauysHsP8sRLcvqaY8Pq21nIJSZgV3%2BSYIsCiaF0yvf4n97QML0hCSxqpt%2F0mQ2q%2FdwlPRQFXf4CQWdZmcFPtixc2N6cZ2Xg215vzfOPpANmRgiURKjC8a5ALzlhD6mDgzFNv1NGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ba4e4643b0-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0c 7e 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 d1 b1 2b cf 19 ff 55 b7 34 e0 37 f6 65 7a cc fc 5e 98 99 79 f5 cf 36 b8 0e c3 2a 9b 30 6e c3 b0 4b 36 61 de 84 99 99 1f c3 05 fb 3e b3 3d 9e 19 a9 bb 2a 6d 69 74 8e 75 66 ac e3 30 fc ef 37 e7 73 75 97 f0 fb aa d4 3a 32 ff 07 f0 3b df f3 fd 32 dd dc ca b5 0c c3 18 75 a4 31 5c 8e 6a 23 53 cd cc 34 57 35 67 66 13 c3 8e 80 b1 20 bb ce f9 fd de b9 d1 04 30 3a 20 bf f8 f5 df c4 ff 16 9c bb 7c 59 66 db 3b 03 0d f1 2a 66 0f 25 3e 62 aa 37 12 1f 54 d5 07 2c c6 ab 7a cc a0 17 35 86 dc a2 3a 55 75 66 2a 6a 16 0c 02 4e 0a 13 d9 12 e7 de 15 ef 5f f7 59 f6 cf de bb 3f 17 93 57 d6
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq~IDATx 6D>c+U47ez^y6*0nK6a>=*mituf07su:2;2u1\j#S4W5gf 0: |Yf;*f%>b7T,z5:Uuf*jN_Y?W
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: e2 64 26 48 6e 31 f6 ce 7d cc 87 f4 8a 10 ae a1 7a bf c0 55 53 bb ea 9c 5b b3 83 f1 50 90 81 0f 51 7c d4 4a 68 c5 50 55 b7 11 9b a8 10 63 a2 82 19 66 56 47 00 55 4c 63 b5 5d b4 de 2e 06 c2 9c 22 d4 3f ea bc 19 f5 e1 8a 12 b0 e9 0c 55 43 1d c4 2a d3 46 16 0c 1a 4c a7 13 ac 28 38 5f 28 ee 60 2a 7e b4 32 92 41 7f 44 3f 7f 88 5e fe 51 e4 59 fd 7c 79 07 2e 51 04 ca 40 96 38 18 0e 70 06 59 96 91 0f 87 1c b9 8c e2 d6 26 5e 04 17 94 64 02 2e 2a 72 4c b5 96 58 33 16 16 6b 01 9a dc 09 89 73 d1 4d f6 a4 11 ed 63 45 aa d8 4e aa 2d 5c 27 c3 8c 06 2a 82 9a a1 87 47 68 69 d8 ee 01 d2 cb 71 79 62 2f c3 65 35 c5 3b 9c f3 89 02 45 c9 6a 14 2e 5d be 82 53 ad 5a 2f 1f 0c 90 08 bb 77 b6 f0 59 56 57 8d 1a d5 48 ea 99 54 6c 43 16 66 86 ab 8f ab a2 9e 30 a1 11 2d 2d 9e b0 ad 31
                                                                                                                                                                                                                      Data Ascii: d&Hn1}zUS[PQ|JhPUcfVGULc]."?UC*FL(8_(`*~2AD?^QY|y.Q@8pY&^d.*rLX3ksMcEN-\'*Ghiqyb/e5;Ej.]SZ/wYVWHTlCf0--1
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1257INData Raw: 11 d7 cb 2b 33 04 c0 f8 b7 55 d3 c9 bc fd 04 8a 82 38 9e 52 a6 0a 16 b7 36 92 c8 77 98 be fa 36 b3 77 6e 53 6c 6c 11 0f 8f aa f6 6e 8e c3 39 e4 98 59 86 4b d1 7c 62 d4 ba 7a 01 30 05 95 f6 9b a8 31 d7 1d 47 8f 1c 47 9f a5 e8 2b 93 f7 b7 b6 d8 a4 a0 f0 ae 6d c0 fa 8f fd 14 0d f6 6e df 61 9a fd 39 fd 5f fd 3d 8a e7 9f e5 fc 07 bf c8 7d 4f 3e ca f0 91 07 e8 5f bd 8c dc b7 52 ad 0b 92 b9 ba 5b 24 45 27 60 8b 15 2f de ba c5 c1 ef fd 05 65 6a dd e2 ed 5b 94 37 37 08 5b bb 68 12 4b 54 2a f8 5a 28 22 48 32 7b 19 8c d3 61 1d f9 56 a9 aa c7 d5 81 46 c0 4e 5f 03 aa f6 17 21 ee 1c 72 f0 fb 7f cd e4 0f ff 1a 9f e5 e4 ab 2b f4 2e 9d a7 b7 76 8e 7c 6d 95 6c 6d 44 36 ec e3 10 28 0b ae bc ef 33 b8 f8 29 1f 8b a9 56 c7 3b ef 39 f8 d3 bf e5 ed 6f fd 3e 7c 56 77 91 f3 f3 05
                                                                                                                                                                                                                      Data Ascii: +3U8R6w6wnSlln9YK|bz01GG+mna9_=}O>_R[$E'`/ej[77[hKT*Z("H2{aVFN_!r+.v|mlmD6(3)V;9o>|Vw


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      116192.168.2.449903104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1ee-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 6920
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:57 GMT
                                                                                                                                                                                                                      etag: "65851179-1b08"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:06 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2Xu0tPqqb86UxKWHIZMz85oAVS4aV9Q1TewJf7cpBPpqmkikf5lCvt0Q%2FhebIvisIN2e4zFD6qZxRP706yqKRQNyJ6G0kPXbtI5V8NTPfS9FcMX%2BUMAwvdND2ASP2zK4HLzTIgSzsQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ba2ee90f3d-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC630INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 1a cf 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 eb 15 f0 6d a4 c9 f2 35 d2 88 25 cb 0c 32 33 87 99 39 0b d9 bd 65 a6 77 cc f7 c7 c7 cc 8c 47 cb 07 39 86 65 de 70 b2 0e 27 66 66 cb b6 2c 66 1c e9 55 be 5f e4 df f9 31 73 ef 8e 59 9a af bb ab ab ba 7b 82 ff e0 d6 df df 27 c5 62 71 5d 26 93 31 a4 d3 69 33 af 22 7e 5d c4 cf 16 5e 1a 00 b2 4a 05 29 ad a4 e3 2a 95 14 4e a5 94 50 4a 49 bb 25 49 72 a8 54 aa 80 4e a7 8b 03 c8 fc ad 01 e8 ea ea c2 7f 14 e3 61 b5 00 f2 79 f8 0a b5 5a 6a 8c c5 53 d5 00 2a b4 b2 aa 3c 9d c9 14 2b 8a 70 3e 97 97 91 97 06 99 8c 2a 96 48 a9 ba 87 e6 b1 e0 0c 28 05 56 43 b2 b1 ba 20 65 b5 e8 22 e9 74 66
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx 6D>m5%239ewG9ep'ff,fU_1sY{'bq]&1i3"~]^J)*NPJI%IrTNayZjS*<+p>*H(VC e"tf
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: bd 47 3a 23 e1 e4 e5 29 3c ff 4a 3f 9c 9e 30 24 95 24 9c 8f c7 93 b0 3b 43 f0 87 12 58 df 6c 45 be 45 83 45 8f 82 e3 17 26 60 d0 69 f0 d8 91 55 22 db 97 fb e6 70 a9 77 16 93 76 1f fe e2 e8 79 9c b8 38 8d 7d 5b 1a b1 a1 a3 02 f1 68 08 6f 9f ba 8e fe 91 f9 15 7c 20 ad 3d f8 19 64 6d 77 8d 6e 5f a9 db f1 72 89 56 b6 d8 ee 39 82 b0 c1 92 3a 77 65 32 3c 6d f7 dd 70 de ae 96 55 1e d6 53 58 2d a9 82 cc 5a 74 63 47 b9 b6 de 39 ad 8b 4d ce e8 d4 5a 4d be bc 7d 6b f1 5b 83 de 22 af 3f 6a 49 03 24 2d e8 92 4a 46 d2 ea 74 d8 d3 54 88 4e fb 08 8c 1a 19 a5 0f 7e 08 21 43 0e be fe f2 55 38 7d 51 34 54 15 30 00 6a 1e dc 8b 73 57 a7 e1 0b c6 b0 7d 6d 35 6e d9 d1 28 e0 7e a9 6f 16 c7 ce 8f 21 3f c7 80 2f dc df 00 b7 73 06 7a 6b 0d fe fc db 57 70 60 4b 2d 6e dd 5a 8e 64 32
                                                                                                                                                                                                                      Data Ascii: G:#)<J?0$$;CXlEEE&`iU"pwvy8}[ho| =dmwn_rV9:we2<mpUSX-ZtcG9MZM}k["?jI$-JFtTN~!CU8}Q4T0jsW}m5n(~o!?/szkWp`K-nZd2
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 52 fa 16 b1 e4 5b 42 5b 43 1b 7c 61 1f ae 5e bc 0a 28 c0 bd 3b ee 45 59 61 19 4c 3c 7b 5c 3d cf 86 69 02 43 13 4e 5c ec 9d a3 1a 38 51 94 6f 86 2c c5 11 f0 2c 41 51 92 2b 03 30 3d ef c3 b2 11 d2 4a 30 84 d0 b5 5e 2c f6 0e c1 63 30 42 63 b5 42 57 5c 00 9d ad 0c 5a 7e d6 98 4d 88 74 5d 26 d4 f4 90 08 fb c4 cc 2c 24 92 17 58 06 4b 2f 7c 07 6e 4a 8f e2 f3 23 43 27 49 12 22 10 12 61 4d d9 14 b5 cb bf 15 97 ea 46 f6 e3 29 ca db 38 de ba 30 c5 df 2f ab 00 0e 11 be 9f 79 64 33 02 6e 3b 7a 06 27 90 ca 90 5b 62 21 c4 52 31 18 b4 06 e4 1a 73 11 8b c4 b0 a1 61 03 ca 0b cb 51 50 50 20 ca 4f 42 1a 3b d7 d7 10 f2 66 36 49 17 48 80 d3 48 a5 d3 0c 68 0c 1a 06 00 37 cf b1 22 00 2b 7e c0 54 b2 20 21 4c 62 3d d2 81 94 d3 85 b4 d3 8d 58 ff 08 d8 a6 0a 6d a5 23 a2 0e f9 3d bf
                                                                                                                                                                                                                      Data Ascii: R[B[C|a^(;EYaL<{\=iCN\8Qo,,AQ+0=J0^,c0BcBW\Z~Mt]&,$XK/|nJ#C'I"aMF)80/yd3n;z'[b!R1saQPP OB;f6IHHh7"+~T !Lb=Xm#=
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: ce fc 3f fb d1 5d c2 79 8e c2 42 49 0c 7a 19 9b d9 b2 77 34 14 c1 eb 0f e3 fc 89 3f 86 c9 5a 0b 6b 45 3d 3c 1e 1f ae 8d b8 99 79 27 ea ca 73 b1 b6 b5 14 6d f5 25 f8 ad ff 75 88 0a 30 8d 53 44 f1 d8 8c 07 d1 48 1a 16 ad 59 8c d2 2b 02 d0 52 5b 88 ac 71 bc 85 9e b5 a5 77 3a e0 ba 72 0d b1 0b d7 00 37 15 a1 a3 0d b3 77 dc 8f 97 a7 13 38 f7 d6 38 2b 21 75 53 09 f0 d7 4d 92 44 4b 1b 8c c4 f1 0a 39 e5 2c 87 91 dd ec c9 3f c4 b6 74 fd da d5 28 df b0 06 f1 b1 49 04 de 3d 81 66 de e7 17 3f 7c 10 03 73 7e 31 f3 d7 94 e7 e1 f6 5d cd 62 0a 24 32 f0 fa a9 21 71 0f 9e 0b f5 c5 19 8c 8d 5c 63 46 93 18 ec 99 82 4c 22 bc da b7 84 fe e1 69 5c 1a d3 60 c6 a3 85 5e ab c2 e6 ce 72 7c fa e1 cd 62 70 ba fb 40 1b ee 60 52 17 5c 61 cc 90 c8 e3 21 0f 4b e5 af 20 e0 63 f7 6d 44 d6
                                                                                                                                                                                                                      Data Ascii: ?]yBIzw4?ZkE=<y'sm%u0SDHY+R[qw:r7w88+!uSMDK9,?t(I=f?|s~1]b$2!q\cFL"i\`^r|bp@`R\a!K cmD
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: a2 76 23 21 e7 e2 3b c7 a7 f1 d2 b1 21 51 22 84 be 78 ef 4c 5a 11 48 fb fc 63 5b b1 77 73 3d d1 6a 10 ef eb f5 7a 30 39 35 ed 0d 87 23 2b 4b 80 e4 83 ac 99 48 5c fc 5e dc d8 17 75 a3 bc 24 57 b4 95 9f 78 70 93 18 31 bf f9 5a 37 46 66 3c 62 7c e5 aa 99 33 fb 56 3c 7e c7 5a f0 b9 81 08 08 77 7a d8 c6 16 b6 77 74 89 cb 08 bb e8 c0 f2 f8 77 84 3d 9b 98 12 f0 11 16 7e 7c 6c 00 5c 9b a3 be 8a 2a b0 a1 96 c1 29 14 bb 7d dc 9c 05 4e dc 50 81 17 ce 88 09 4e 56 0b 15 40 82 e8 18 99 f6 73 ac f5 a2 77 2a 8a df 7c b8 1c 57 a7 23 f8 f1 f1 31 24 93 69 a1 f9 15 25 16 4c ce b9 a9 58 4e fe 9d 13 bf f0 67 ef e2 c0 b6 46 4a 2f ef dd 58 8a 50 28 8c 0f 98 98 bf b6 11 fa e6 6b d7 91 b5 aa 22 0d 02 11 92 c8 78 1f 3c 61 89 0e 15 8a ec de be bb 45 8c 96 5c a0 f2 cd 3d 6c 2c 42 68
                                                                                                                                                                                                                      Data Ascii: v#!;!Q"xLZHc[ws=jz095#+KH\^u$Wxp1Z7Ff<b|3V<~Zwzwtw=~|l\*)}NPNV@sw*|W#1$i%LXNgFJ/XP(k"x<aE\=l,Bh
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC814INData Raw: e1 ce da 16 ff d0 80 9a 2f 10 41 38 89 8b 0d 91 18 5a 9e e6 63 b2 f7 ba c6 45 20 2a 59 c3 47 98 ed c3 db 9b 18 8c 95 2a f0 1b 5f 3d 21 d6 d3 1a b1 32 07 1d 10 4d 0b d2 bc 20 e0 9b 62 36 93 c8 f0 6a af cf c7 a3 b7 b7 b3 6d 95 11 8d c6 e0 0b 84 d0 37 32 4f 25 98 56 66 e6 3d f1 50 24 16 e3 eb 92 ad 35 05 99 3d 9b 6a d3 46 bd 0c 96 95 96 41 d5 b2 e4 34 6c b3 75 fc b7 01 aa 25 5f 82 41 d0 43 d6 1a 44 19 a9 91 f4 f2 38 2b 55 40 92 d2 c8 1a 87 09 50 f9 38 d2 52 09 f2 cc 10 2a c0 1e fa 15 36 2f 33 0b 7e 3e a9 59 27 16 8c b9 39 46 d1 a8 7c f1 db 17 84 f3 80 24 82 e2 0f 39 30 c2 d1 f9 e5 63 83 58 d7 56 26 46 61 3e e2 22 ac 27 88 12 1f ea 2b 72 b1 77 53 35 cc 7a 35 46 a7 1c 5c 68 cc 10 4d 5e 66 34 ce 00 08 e7 49 80 c6 d4 c6 c6 92 80 7b 71 c6 b1 90 4c 3a 98 e9 25 d6
                                                                                                                                                                                                                      Data Ascii: /A8ZcE *YG*_=!2M b6jm72O%Vf=P$5=jFA4lu%_ACD8+U@P8R*6/3~>Y'9F|$90cXV&Fa>"'+rwS5z5F\hM^f4I{qL:%


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      117192.168.2.449898172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:05 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4491
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:17 GMT
                                                                                                                                                                                                                      etag: "658511c9-118b"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:05 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RuXbkFQ%2BV6THaPJ75FBLU0MXg%2FhEmt5DyLJ84HAtCNlOouFswMNeD25OvU%2BwXjub%2F6tfTfhQhFvt6ytPxpleC1XuKSqwxUMobtEqu35ygAP5jHCohzQ2hvnpvB7DbrubL15B13HgZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ba2bd0c440-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 52 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 d0 6d 24 59 17 fe 5e 55 b7 c8 32 06 27 71 98 61 87 71 77 b3 cc 0c 3f 33 33 33 33 33 33 33 0f 9e 61 a6 64 98 27 34 61 98 c4 10 b3 65 a9 bb ea fd e5 96 74 62 d9 81 65 cc 3b f9 ce ed 2e 25 71 df 5b af aa cb e2 f3 a0 5e 7c e2 77 a5 32 35 18 3b 97 14 bd 77 65 ef dc 7c ef b5 ec bd 8f 54 35 f6 ea 4d d0 0a ca 64 d0 09 90 61 63 cc 68 3e df 5d 01 94 73 94 3c 7c d7 4f f3 b9 52 5d 1d dd 52 4b 86 0a 5e dd 42 d4 2f 53 74 85 aa bf 28 d0 ab de 2d 9d 1e d7 69 bc eb f1 de c7 41 4d 66 de 7b f1 4a aa 3e 80 d4 54 19 04 73 44 4c b4 cf da 68 97 b5 f6 49 11 dd 53 ea 9c 3f 32 3b 10 79 62 fb
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqRIDATx 6D>cm$Y^U2'qaqw?3333333ad'4aetbe;.%q[^|w25;we|T5Mdach>]s<|OR]RK^B/St(-iAMf{J>TsDLhIS?2;yb
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 60 36 25 8e 03 d9 2c a7 58 93 60 a4 61 76 5a f1 20 01 14 01 50 8f 47 11 f1 19 88 66 c8 34 10 94 d3 2a 0a 02 a8 22 28 64 24 88 0a a8 0f 18 d2 d4 93 a4 4a 4b 00 33 07 aa 49 09 91 11 62 99 a2 9c 1f 17 31 e5 b2 92 9f 66 99 92 bb 0e 22 44 2c 04 44 ea 29 1b 01 31 8a cd f0 44 d6 63 ad 23 68 c0 61 a3 4c 03 d3 86 5d a0 6e 46 82 42 50 14 00 9a da 30 04 92 61 50 d4 80 51 f0 a6 91 81 0f 98 86 4a 80 06 8d 0b 05 a4 01 0d d5 b9 3f 06 80 68 e6 80 94 bf 1b 89 4f 62 72 4f 63 65 2f 91 19 cc d6 91 98 1c 22 71 1d 63 b3 10 8c 31 f5 00 0c 19 76 1a eb 83 2a c6 d4 55 44 1b 9f 2b 22 d4 c3 6a 00 42 5d 66 3e 26 88 30 a7 44 ea 98 80 97 d3 46 a5 05 c1 20 f8 a0 82 06 80 d6 bf 7b c6 8a 98 51 62 8a 98 dc 56 6c d7 db 89 da f7 61 aa 37 23 6e 27 46 87 31 92 0b c4 04 e3 0d 6c 40 ea d7 32 ad
                                                                                                                                                                                                                      Data Ascii: `6%,X`avZ PGf4*"(d$JK3Ib1f"D,D)1Dc#haL]nFBP0aPQJ?hObrOce/"qc1v*UD+"jB]f>&0DF {QbVla7#n'F1l@2
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: d9 1f 66 36 ba e1 56 4a 0b 16 70 e9 47 3f 88 35 86 6a 92 50 58 b4 80 da f6 a7 18 f9 f2 0f f3 ca 9f fc 35 ee fe ed 6c 58 b1 92 a5 6f da 06 28 1f 7f 79 d0 04 31 1d 98 e2 9b b0 72 75 6b 00 b6 fd eb 38 5d b7 9e b1 1b 8c 31 00 f4 87 75 78 ff 03 0f f3 c0 83 8f d0 d6 56 62 e1 c2 05 2c 5f be 8c 75 eb d6 d2 db db cb e2 60 ae ef 8e fb 49 a7 6a bc ed c7 be 9f 65 ab 57 93 2b 96 38 76 fb dd 2c 29 b5 71 f9 7b df 45 21 97 c3 03 a7 6e bd 9b 85 3b 0f 92 ff a0 66 e6 01 d4 7b c4 a7 44 c3 43 8c 1c 3b 4e fa f0 e3 6c 2c b5 53 fc c1 ef 64 f1 96 4d a4 b5 84 4f bc 14 70 73 42 8c ce 93 ea dc 0d cd da 2c 90 24 49 39 76 ec d5 8c ed db 1f cf c6 4c 64 79 7f b1 8b 25 36 c7 9f 7d d7 f7 b3 b7 3d 4f b9 bd 9d af 1a 76 f4 e5 2d 7f f3 3d df 41 7b be 48 54 c8 b3 72 df 71 d6 e5 22 f6 dd 77 2f
                                                                                                                                                                                                                      Data Ascii: f6VJpG?5jPX5lXo(y1ruk8]1uxVb,_u`IjeW+8v,)q{E!n;f{DC;Nl,SdMOpsB,$I9vLdy%6}=Ov-=A{HTrq"w/
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1127INData Raw: e5 64 54 65 60 5c d9 f8 cd 9e 75 1f 50 f2 91 e1 3a cd e3 7c 4c 9a e6 a8 55 1d 13 93 29 63 13 8e e1 e1 84 23 c7 6b ec da 53 0d 4b b1 c6 de fd 70 f0 48 92 05 73 9e ce 38 ff 26 a8 30 37 84 99 c1 2a a8 09 10 d0 3a 34 54 05 44 c1 fb 80 83 fd bb 3c 27 9f 8c 58 d2 16 0c 1e 20 3c 60 ca fa 45 31 ab da 0d 3a 1a 51 9d 84 61 e7 19 df 58 61 fe bb 52 d6 ae 10 3a e6 09 e2 21 a9 02 28 cd b6 47 a0 58 10 72 39 a1 bb c3 b2 a2 37 e6 b5 57 18 6a b5 38 2c bd 7c 08 a1 c6 13 cf d6 79 69 4f c2 f0 08 78 ff 71 1e 84 74 f6 8d ce f4 dd 74 2b 90 49 eb 5f 95 99 df e2 aa e2 9d b0 70 a9 b0 f4 fb 7c 76 3a 3b b1 dd 32 de 2f 0c 77 a6 0c 0d 58 c4 43 71 31 b4 af 55 36 ac 87 62 ce a0 8e 0c 4f a3 74 46 d0 1e dc 34 2e 90 2a 69 da 50 07 6d 25 09 7b 52 cc 25 5b 0c 5f f5 91 1c af 1c 70 dc f7 48 c2
                                                                                                                                                                                                                      Data Ascii: dTe`\uP:|LU)c#kSKpHs8&07*:4TD<'X <`E1:QaXaR:!(GXr97Wj8,|yiOxqtt+I_p|v:;2/wXCq1U6bOtF4.*iPm%{R%[_pH


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      118192.168.2.449901104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e9-1f1ef.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3013
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:35 GMT
                                                                                                                                                                                                                      etag: "65851163-bc5"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:06 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OGNSjg9t1BWKfhewbNFkbdNTb1rPTHB5E2656hZot%2BmDbiDZ4x2t%2FA7CRrXlgDamMaoDfT08SuvapvfKhOzzfAcGLjtMDYQdwA1vOR1qTb9DycICWIrNyIPE7PDw7BiNgNSews0w4Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ba2f2ac3f5-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b 8c 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 c0 71 63 5d 16 fe ee 7b ea b6 9d 38 cc 9c 9f 86 71 99 99 99 19 0b 96 99 99 99 99 99 99 99 99 77 87 67 02 c3 61 8e 1d 53 4b 7a f7 ac ac ee 52 69 54 9d fe 3d 95 f9 39 67 ea ab fb ae 64 bb 75 ce bb 2d 69 c2 1b 80 7e ed af fe cf e6 96 97 7b c9 d3 8c 27 9f 4d ee db e5 3e eb ee 99 4b 3d b9 82 d0 b2 a4 25 a4 45 e0 6a 0c 61 7e dd ba fe 32 20 26 c8 7e e4 77 ff 96 d7 17 6d df bc d1 e6 97 8b e9 e4 ec 94 38 20 e9 50 c5 1e 97 f6 bb fb be e4 da e9 35 be 35 b9 7a 2e 0f ee 1e 24 59 55 4b a4 12 94 23 5d 0a c6 89 18 c2 53 31 c6 23 31 86 ff c1 e2 b1 6d 9b 66 e7 ba 81 d8 cf fe e9 7f f0
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx 6D>cqc]{8qwgaSKzRiT=9gdu-i~{'M>K=%Eja~2 &~wm8 P55z.$YUK#]S1#1mf
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 21 32 a8 ab 46 c7 87 d0 c6 86 98 35 eb d6 39 e1 a2 0e a4 48 82 40 5d 53 4a 78 59 d2 56 d6 3e b0 b0 34 60 dd 0c bc c5 c1 dd 3c bd 34 63 47 2e e6 b3 3d 54 c1 81 68 bc 6d 14 84 60 04 19 66 0d 60 61 48 58 25 83 10 c1 62 5d 6b c3 75 bf 5a 03 10 91 19 6a 99 06 10 6d 8d 3c 41 cb 68 00 13 66 0e 21 60 ee d8 c8 34 ad 5a 23 20 d0 f4 23 61 12 20 da ca 5a 07 9a 9b 4a 16 2a b7 87 37 30 35 5d f0 df a7 56 50 32 fa 31 10 cd 08 18 d1 42 1d 84 59 18 86 50 1b 8f 98 d5 b5 09 a4 ee 19 62 18 c8 b0 d6 0e 9a d1 c8 ba ab c6 7c 6d b4 e5 33 60 38 60 40 00 f3 66 12 8c 91 46 6b 6b 87 62 34 41 b5 95 b5 0f 98 19 00 2e 61 06 6f 7b 70 1d 5b d6 65 fc ed d3 cb cc 17 d0 8b 81 50 11 15 08 8a a3 10 8c 40 c0 18 1a ae bb d5 1a 86 66 83 19 26 86 95 ce d8 76 64 63 8e b5 47 bd 86 ce a6 f3 c2 bf ab
                                                                                                                                                                                                                      Data Ascii: !2F59H@]SJxYV>4`<4cG.=Thm`f`aHX%b]kuZjm<Ahf!`4Z# #a ZJ*705]VP21BYPb|m3`8`@fFkkb4A.ao{p[eP@f&vdcG
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1013INData Raw: 5a 75 02 30 ac 36 fa e0 dc 63 7c df 91 9f e2 91 ab 47 e8 67 7d 8c 00 e2 06 34 21 11 a9 6b 6e 58 ac 69 27 a6 94 ad d5 e4 84 f3 35 86 e1 12 bf 7f e2 2f f8 b1 e3 bf c0 a5 fc 2a 53 ab e6 d7 34 aa 5a 9b 71 a9 a1 e9 bb c6 d5 fd ab 6a 3a c4 1a 03 58 83 e1 b6 32 8b cc 15 d7 f8 c9 a7 7e 85 3f 38 f9 17 38 4e 2f f6 5a ff 36 29 c0 26 9b 05 a4 71 c7 c6 33 5c 5c 7f 40 24 ad 69 80 42 f7 97 ba 46 db eb ee f9 a1 f9 8c c7 e6 8f f3 65 d5 23 ee 37 9e fd 43 5c 4e b0 00 a8 05 48 ed f5 78 1a 69 3c 63 27 bf 09 a4 4d 27 d1 4e 18 6d 42 f7 97 ae 67 b4 1b 4c b4 48 9e 0a 7e ed b9 df e7 f3 fe e7 6b f9 cf 8b 0f 0c 9f ef 9d df d3 98 09 6e ed dc da 61 7c df 78 ec fe 7d 19 b5 74 03 ef 01 92 da 34 8f b7 9e 65 1c 9b 7f 9a af ac 9e ed df fd f8 8f 73 69 e5 32 3d 8b 20 b5 0c 5a 7b 03 26 99 e9
                                                                                                                                                                                                                      Data Ascii: Zu06c|Gg}4!knXi'5/*S4Zqj:X2~?88N/Z6)&q3\\@$iBFe#7C\NHxi<c'M'NmBgLH~kna|x}t4esi2= Z{&


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      119192.168.2.449902104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e9-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4348
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:36 GMT
                                                                                                                                                                                                                      etag: "65851164-10fc"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:05 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cj7JcZeG4%2B0Nl722ZSV9BKf5KK0GFJRTdLUGOxL2NiYsfxzdTMSKsX2txDZpiKMbP9pZFIu0TEb3v0l4ePWZER8HsOi3ktaaEx3GyuxWzEKsNaOF3JLDtLAQiKZBZYgNELn9Sz%2FDtQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ba2a86431c-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC630INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 c3 49 44 41 54 78 01 ed 99 05 78 1b c9 96 85 ff 5b 0d 02 db b2 63 3b 76 1c 1a 66 7a fb 06 1e 33 cc 83 65 66 66 66 66 66 66 66 66 66 e6 dd 61 08 73 62 c7 4c c2 ee aa ba 5b 91 a5 4f 91 63 7d 03 cb bb 3e f9 fe 9c ae 2b aa 7b ba aa a5 74 d8 d5 ae 76 b5 ab 5d ed 6a 57 bb da d5 ae fe 7f 4a f8 5f a0 af ff 83 1f 93 a5 f5 e5 24 b7 b6 e4 9d 1f b6 ce 4d 7a f5 c3 aa 3e f6 de 27 aa 6a 02 0d 94 3a aa 35 90 35 63 cc c6 e8 d0 48 03 50 18 2c f9 ac 9f f9 46 fe a7 68 ff e4 8c cc 6e cc 17 bd f7 53 aa 7a 28 70 9d 57 3f e3 bd 1e 74 de 1f 70 de 4d d9 40 f0 f1 40 12 6a c6 07 54 55 02 16 c5 1a c8 44 65 d9 88 b9 10 47 d1 a9 c0 51 13 45 ff 8a 70 7c ba 32 b1 be 3d 10 f9 c2 5f
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxx[c;vfz3efffffffffasbL[Oc}>+{tv]jWJ_$Mz>'j:55cHP,FhnSz(pW?tpM@@jTUDeGQEp|2=_
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 35 76 d1 c5 46 de ba 60 8c 59 08 ac 1b 31 55 84 96 11 49 40 52 84 b4 59 5f 9f 56 d8 af e8 94 0a 53 1e ad 04 4a 4e b4 e8 f0 d2 44 49 a4 ce f8 d0 1c 63 a5 16 2e 53 ce 5f a8 33 54 29 50 28 14 18 a9 8c e0 d7 84 55 57 05 04 45 01 f0 de e3 f1 38 14 df ad ca 4e 97 70 ed fc 61 cb d5 b7 c3 12 97 a1 02 b1 55 d4 5a a4 bf 7f 62 9c a7 ab 66 a3 d9 de 6b cd 21 58 2f e4 32 e2 ca c3 c5 28 19 2e 44 e9 a1 d4 c4 af 48 4c 44 1c 88 c4 20 6d 04 04 34 e0 45 03 e0 da ee db ee 50 6c c7 b7 02 a8 52 2e ce 31 92 5a b2 cc b0 b2 d2 c2 9b 21 54 15 63 0c 08 38 14 03 20 02 da f5 40 a7 26 02 42 a7 de 75 e9 7a 40 15 a0 5b 7b ce af bc 98 3e 69 3b f1 cd bc 41 ab b9 ca 8a ab 93 c6 31 69 94 04 62 e2 6e 00 01 63 3a 21 18 50 11 e8 85 80 76 9d 80 07 04 72 84 aa af 23 5a c7 e0 f1 3e d9 da bb ea bb
                                                                                                                                                                                                                      Data Ascii: 5vF`Y1UI@RY_VSJNDIc.S_3T)P(UWE8NpaUZbfk!X/2(.DHLD m4EPlR.1Z!Tc8 @&Buz@[{>i;A1ibnc:!Pvr#Z>
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 00 58 03 a7 8e 5a 8e e7 4d 8c f3 38 97 63 ad 45 bd eb 2c 7d 87 11 8f 06 9c 7a bc f7 a0 4a a3 0a 97 aa 8e d9 59 cf 33 cf 08 7f f8 17 11 13 13 86 7d 53 86 89 31 e9 0f e0 a7 ff 24 a2 ab 67 ae 5c 9c a6 85 d7 dd 2f bc ea 5e 38 b4 57 29 45 42 21 0a 2e 16 63 5c c0 60 44 da 1e 05 cc d5 c4 06 31 5b 68 a0 51 4b c8 4e 97 59 29 79 b2 48 48 55 50 b6 d4 8c 12 4a 79 ca c4 46 cc 3f 1f 6e f1 ec 31 c7 fd eb 31 56 e0 c4 90 23 33 70 4b 35 22 9d 18 e2 d0 48 89 b1 e1 61 c6 26 c6 99 9a 9e 0a 8d 4c 53 2a 96 10 91 36 ea 95 cd ea 26 2b 6b ab ac ad af b1 78 79 9e 4b 17 2f b1 10 bc 59 6b e0 f3 8c d5 25 65 6d 39 02 d9 16 c0 df fd a3 a5 ab 95 15 c7 e9 d3 f0 f7 8f 18 a6 f6 6e 2d 9f 1b af 33 dc 7a 50 38 b4 4f 98 dc 23 8c 14 85 72 a0 90 08 88 c1 13 d0 88 46 66 58 da 8c 58 dc 30 2c ac 1a
                                                                                                                                                                                                                      Data Ascii: XZM8cE,}zJY3}S1$g\/^8W)EB!.c\`D1[hQKNY)yHHUPJyF?n11V#3pK5"Ha&LS*6&+kxyK/Yk%em9n-3zP8O#rFfXX0,
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC980INData Raw: 30 2a 88 57 7e ee fe 84 a5 9b 1c df 70 61 89 f4 44 99 b5 b9 04 59 73 cc a5 8e 83 9f f9 a1 8c bf d7 5b 69 e5 a7 c9 ff ea 9f 89 ba 27 45 e9 6f b4 df 07 4b 01 e9 0b 68 e0 0b 0c cf 57 ba cd 65 c0 6a 1c f0 3c 71 ca f9 03 16 f3 51 17 a9 7c dd 49 7e e7 ed a7 f8 b0 ec 38 5f 56 9a 63 f5 e1 fb 61 66 02 51 da d0 85 fe e3 e7 76 e9 35 ab b4 79 2e 19 5e ac 54 81 1e bd 99 d3 3f d6 5e 5d 1c 90 0b c4 9e 7a e2 a8 aa 07 05 bc c2 d5 f3 d6 6b 41 af 5e be 3a 20 84 41 5d f7 b6 d2 8b 0c a0 d7 cc 35 65 76 98 c0 80 b3 b8 3d 1f e9 b6 d4 fd 1b dd f6 3e 3d 57 bd 3a 1d ae 79 1c 18 f0 4d d1 1f d6 76 4c 5f 61 7b 33 ca 80 66 a4 ff b9 fd 4b 70 70 46 4a 40 01 6d bb 2a d0 f5 36 fd 01 ee 10 72 a7 9f 01 8d 6e 97 2a cf a5 78 f0 d9 7e 8e af 1d 15 90 9d 2e 3c 02 9d 46 05 d9 6a 10 09 74 1b df d6
                                                                                                                                                                                                                      Data Ascii: 0*W~paDYs[i'EoKhWej<qQ|I~8_VcafQv5y.^T?^]zkA^: A]5ev=>=W:yMvL_a{3fKppFJ@m*6rn*x~.<Fjt


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      120192.168.2.449894172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1fc.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3541
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:20 GMT
                                                                                                                                                                                                                      etag: "658511cc-dd5"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:05 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=66x10%2B1F6nYgo8w0qwXQwf22jfW3g4z%2FwlAygOEor6mf5T2NYq%2FElhzk4YsRZNh2AQcR6HNlSvc%2BpfOElUk845voEdhd61BQt%2F1W%2FYTqRQKUTPCkSziPFyiplmdD%2BioT64CXNSjCog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ba4a9a431c-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC621INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 9c 49 44 41 54 78 01 ed 58 05 6c 2c bb 92 3d 65 77 0f 65 26 17 42 97 19 96 99 99 45 cb 0c 62 d8 15 2c 8a 71 57 8c cb 2c 5a 66 10 ad 68 99 99 1f bf 97 77 99 92 fb 92 1b 1c 6a 70 fd ea ea b1 52 1a 25 f9 cc 73 a2 a3 72 bb ed b4 cf 71 d9 ed 1e cc f0 f1 89 19 66 98 61 86 19 66 98 61 86 19 08 1f 05 f8 d3 bf f8 4f da ee 0f d2 a2 0c ed 32 94 dd b2 0c 8b 1c 42 37 70 48 42 08 29 33 3b e1 50 38 00 d0 27 60 9b 1c ed ce b5 5b 43 00 8c 63 40 bf fa 47 7f 81 8f 14 9c 3a d5 a3 fd 41 de 0a 81 97 99 71 91 99 2f 0b cf 06 e6 0b 52 77 5e c4 2e 4b 79 b9 0c e1 74 25 5c ea 9c 44 c7 81 29 70 28 c0 5c 00 9c 11 78 93 88 1e 39 47 77 bc f7 6f 78 e7 ff 8b 9c 7b eb e4 89 de ce b4
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxXl,=ewe&BEb,qW,ZfhwjpR%srqfafaO2B7pHB)3;P8'`[Cc@G:Aq/Rw^.Kyt%\D)p(\x9Gwox{
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 21 c0 81 ab c8 04 06 6a 32 04 04 0d cc 7a af 26 00 89 00 21 2a 24 21 08 20 25 81 40 60 65 00 33 d5 59 23 a4 12 9a 39 9a 29 65 0e 8b c4 56 8c 46 43 ed d4 ec 11 5c d9 a0 16 f9 6e c2 dc f5 8c 8b 9e e9 0b 3d 01 2e e8 83 95 ce 11 a0 65 07 54 84 93 e0 01 12 ba 09 e9 20 f2 a4 1d a3 16 c2 13 d5 8c 69 90 8a 62 55 17 ea e7 39 02 c2 c1 f3 08 01 98 88 06 26 91 6a 12 4f a2 b0 06 03 54 c7 69 24 30 60 ae d3 68 5c 30 fa 19 21 67 87 c4 3b f8 8a 4c f0 8e ea 32 ea 41 54 7f 64 0c 20 27 d1 79 63 08 d5 a6 f0 24 c2 0c 0e 40 1c 20 21 c2 5e 45 3d 4e c8 20 54 31 e8 35 a2 78 e1 54 54 f2 c4 16 5b 07 44 1e 67 00 e2 10 58 8d c8 4a 46 c1 0c 17 58 c5 3b 4f f0 c1 c1 b9 9a 54 45 ae 4d 70 a4 42 95 8e 6a fd 31 4b 08 75 1d 24 da 41 4d 63 ba 8a 11 c7 4d 07 b1 0a 66 e6 a3 78 ab 4d eb 58 a2 f1
                                                                                                                                                                                                                      Data Ascii: !j2z&!*$! %@`e3Y#9)eVFC\n=.eT ibU9&jOTi$0`h\0!g;L2ATd 'yc$@ !^E=N T15xTT[DgXJFX;OTEMpBj1Ku$AMcMfxMX
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 26 fb d9 03 d9 70 ff fb 7f fe 57 97 72 65 cc 74 a6 24 59 96 21 a2 7a 77 ca 75 7c af ea da 3d 5a c8 7b 3e ab c2 f8 3f e3 2e af c2 56 56 56 70 ed da 35 dd 64 af 0b 2b c1 0b 4b 4b 98 eb 9d 40 ce 1e fd 8c 31 c8 4a ec 0d 32 dc eb 8f b1 bd 21 dc df c7 b6 94 87 e3 b8 14 ea 93 20 81 91 38 21 41 4f 8f cb f3 f3 38 73 f5 0c 3e f1 b3 be 18 df f9 3d df 87 fb 77 56 f1 0f ff f0 0f 72 88 7a 02 8b e4 db be f5 5b 11 b1 b4 b4 88 17 92 4a 8f 1e 3d c6 9b f2 ca 7a 2a 3b b9 18 12 07 ae 14 44 73 ec 2b 4a cb 76 83 8b 42 65 c3 d4 b4 bd 20 a7 b2 ab 57 af e0 f6 ed db 3a bb 97 2e 5f c1 a2 88 f5 8d 0e 72 78 6c 0f 0a 6c ec 89 d0 f5 0c 1b 6f bf c0 de a8 c4 48 c4 e7 45 40 51 bf e7 35 06 2d 9b 63 b0 3d 10 95 01 21 48 e4 00 7a bc 8f 46 ba 83 b9 76 03 67 4e b6 b1 d0 68 e2 c2 ad 4f c7 d5 5b
                                                                                                                                                                                                                      Data Ascii: &pWret$Y!zwu|=Z{>?.VVVp5d+KK@1J2! 8!AO8s>=wVrz[J=z*;Ds+JvBe W:._rxlloHE@Q5-c=!HzFvgNhO[
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC182INData Raw: 07 09 25 33 35 da ed 9e 8c 7f 0c 60 6c 0c f8 71 58 ac 3d bc 4f ec fd 02 18 9f 4a 8e 3e df 91 fb 24 72 ee 9a f3 fe a2 cc 7e 57 44 a7 52 6e 38 29 08 ed 3b 2b 63 f0 10 1c b6 c1 d8 04 78 03 c0 ba f0 31 01 f7 01 bc 05 f0 93 aa be cc 06 43 00 8c 8f 00 d0 57 7d e7 f7 e3 38 ec f6 b3 84 88 7a c2 45 47 b4 00 72 62 02 cd 83 a8 29 d7 81 84 00 95 12 77 c8 91 08 c7 06 81 fa 04 8c 42 a9 4e 07 7c 04 83 be fc db 7f 08 1f cf 70 f8 f8 c4 cc 80 99 01 33 03 66 06 cc 0c 98 19 30 33 60 66 c0 cc 80 77 01 5e 8e 9a 06 74 66 24 f8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: %35`lqX=OJ>$r~WDRn8);+cx1CW}8zEGrb)wBN|p3f03`fw^tf$IENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      121192.168.2.449896172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3829
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:18 GMT
                                                                                                                                                                                                                      etag: "658511ca-ef5"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:06 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DhtjAzyHiybBpJaZrXHno8QcUtJG3Kl37Y9ozINXVJptFYQFKku1L2NKSlXakD8tquq%2BlPgzXrGYiThUUTUYv6pRM9Oc4mzAuK3YyCpYmV%2Bl1tSt8Fk%2FpIF%2Fi30VTKjkIdekEBQw%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ba4afbc32c-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC625INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e bc 49 44 41 54 78 01 ed 99 05 70 1b 4b b3 85 bf 9e 5d 49 66 be 76 38 b9 cc f0 33 33 33 33 33 33 33 33 33 33 33 33 33 e3 65 0e 27 8e 19 64 c1 ee 74 bf f1 94 55 4f b5 15 e5 c7 3c f4 a9 fa dc 33 3b 96 b4 e7 6c 8f 90 75 ad 6b 5d eb 5a d7 ba d6 b5 ae 75 ad eb ff a7 84 ff 05 7a e5 77 3e 2e d3 2b b3 a5 2c cf bb 55 b5 2f 57 3f b6 5a 4d 35 55 b5 92 99 3a 33 6a 98 ad 00 55 60 de b9 64 71 b0 ab b7 06 18 47 90 3c e5 d3 6f e2 7f 8a 46 87 06 65 ae 5e ed 0a 06 c7 cd d8 6a d8 76 55 dd a8 a6 5b bc e9 66 af 3a be ba 16 ea 88 57 5f 0a d5 69 c0 54 c5 cc 72 8c dc 41 53 90 19 27 6e 4f ea dc e5 69 92 5e e4 12 f7 7b 44 2e 99 18 1a 5d 28 06 22 cf fe da bb f8 ef 50 6e 26 de
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxpK]Ifv83333333333333e'dtUO<3;luk]Zuzw>.+,U/W?ZM5U:3jU`dqG<oFe^jvU[f:W_iTrAS'nOi^{D.]("Pn&
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 0a dd 5e ac cb 63 12 0c 92 39 8b 44 93 62 d4 d7 cc aa 79 72 0c 8f 62 6a 28 60 18 98 a1 81 18 85 29 8a 61 42 14 b1 4a 04 91 58 0c 30 01 33 0b 68 ec 1c f1 4d cc 41 aa 39 96 7b c4 7b da 95 d2 76 a0 5e af d1 b4 9c 7a 7f c2 42 6e d2 2f dd 7d 5d 96 f6 55 ac b4 b5 6c e9 75 4a 9a 90 8a 23 09 88 13 24 54 04 4c 40 09 38 f0 58 a8 86 77 04 2c 1a 8d 55 08 28 71 5d 8c a6 c1 84 6b e2 80 83 3e 25 11 c3 d1 26 29 8c 45 22 6b 05 90 c3 fc 4f fb 84 56 38 47 7c c9 4b 69 97 81 aa b2 94 d7 69 64 0b cc 52 a7 9c a4 44 2c 25 75 49 24 91 04 87 20 6b 7f 4d 00 11 54 88 e6 4d 88 63 23 12 27 26 40 44 c8 4c 38 a7 52 e7 c5 63 fb 49 80 4f 2f 8d f0 ed 95 01 66 7c 4a da 1e 84 00 d6 32 5f 48 47 d6 70 80 16 fe 9f 62 40 9d 95 d2 41 99 7a bc 6f 50 d7 0c a7 8e c4 39 dc aa f9 64 b5 46 90 58 05 4c
                                                                                                                                                                                                                      Data Ascii: ^c9Dbyrbj(`)aBJX03hMA9{{v^zBn/}]UluJ#$TL@8Xw,U(q]k>%&)E"kOV8G|KiidRD,%uI$ kMTMc#'&@DL8RcIO/f|J2_HGpb@AzoP9dFXL
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 2e 9a 77 02 52 d8 a3 bb 27 7b f0 a6 b8 14 92 92 e0 9c d0 d7 5b a6 99 69 6c 73 11 a2 e6 16 6a cc ce d7 b0 f3 8c cb 7e 53 66 eb d5 fb d8 76 83 7e ee 7d dc 09 1c bf 28 a8 42 51 4e 0c 05 be b2 3c c8 eb a6 47 b9 bc 91 20 e4 08 86 1d 8d 2d 60 06 7d 4e 79 c0 ea 7b f4 89 5d dc a9 77 01 4c 50 93 8e 69 35 b2 0a 07 0e 2c b3 b0 d0 40 00 33 d8 b2 a5 9f ae ae 94 3c 57 76 ec 18 62 62 bc 17 33 10 01 97 0a d5 a5 26 97 fc 78 9e 0b 3e be c8 78 ee 19 1b ac 62 85 c7 48 c4 98 f1 29 2f 9d dd c0 b3 66 36 b1 33 2f c5 63 1c cd 57 01 45 38 a9 d4 e0 09 43 87 38 36 6d d2 34 21 4a e8 a8 c4 29 4e 04 80 52 29 76 09 17 5f 32 cb 52 30 39 30 50 61 79 b9 89 57 0b 81 24 98 11 65 c0 b6 1d fd 2c cf e7 fc f1 27 df 06 9d 05 84 96 4a 62 fc a1 d1 c3 a3 0e 6d e5 c3 8b 23 34 4c 48 04 80 a3 1b 80 13
                                                                                                                                                                                                                      Data Ascii: .wR'{[ilsj~Sfv~}(BQN<G -`}Ny{]wLPi5,@3<Wvbb3&x>xbH)/f63/cWE8C86m4!J)NR)v_2R090PayW$e,'Jbm#4LH
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC466INData Raw: 3a ff 3c 8e b7 d8 62 d4 32 a8 94 88 4a 08 38 40 68 49 8a 2d 12 4b e1 19 3a a6 2d 18 02 a6 a8 1a 78 43 73 85 6c d5 6c 20 18 cd 57 0d d7 33 a2 e9 60 d6 32 9f 99 d7 39 bc 4e 9a da 7e 5b ad a6 93 aa 7a 30 b0 3f 18 9f 36 b5 19 53 5d 09 68 c0 07 c0 ac 0f 02 46 3f b0 11 e1 14 56 f2 13 75 39 3b 31 9f ab ef 90 72 a9 3f 29 97 b0 52 2a b4 29 b5 66 5b 00 b9 0a 99 c1 54 15 1a 1e 7a ca 58 57 8a 94 53 ac 94 20 69 02 49 82 05 70 0e 73 04 0c 44 31 04 45 10 00 05 33 43 d4 20 5f 45 61 d5 5c c3 43 23 6f 19 d5 c0 ca aa 59 53 dd 8d da 15 98 5d 88 71 09 d8 e5 66 1c 44 75 41 eb da 04 bc 00 09 12 48 88 8a 07 22 1d b5 b8 b2 58 06 37 82 e5 67 98 c9 8d 4c dc 39 26 52 a7 4d 32 fa c8 1b d1 d2 cc cc cc 66 bc 3d 41 d4 6e 46 22 27 49 29 1d 90 4a 4a 0b 57 0e a4 09 04 dc da cf e4 22 82 18
                                                                                                                                                                                                                      Data Ascii: :<b2J8@hI-K:-xCsll W3`29N~[z0?6S]hF?Vu9;1r?)R*)f[TzXWS iIpsD1E3C _Ea\C#oYS]qfDuAH"X7gL9&RM2f=AnF"'I)JJW"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      122192.168.2.449900104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1e9-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3453
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:38 GMT
                                                                                                                                                                                                                      etag: "65851166-d7d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:06 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5miEmDK7LosIrzwiN9AzxZh%2FRrrGoqGQ04zdbMPymbT1eyt810pBdCUOHgOX2qB4FvFVkFXUqP9HnQzj5VYF3aibEOPOGJk1wOP8EsUrCchzZXsN9%2BBLwJ2VDeokfq%2BiuG0wCNVwGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ba6c8c8c90-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 44 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 4e 01 00 74 ed 98 05 8c e4 c8 96 b5 bf 1b 91 4e 2a ae 6a ee 61 9e 79 cc cc 2c f8 ff 65 16 2f 33 b3 68 99 41 b8 20 58 66 12 2d 33 3f 66 1a ec d7 58 d5 50 5c 49 8e b8 77 c3 ca 74 29 6d 55 77 cd 63 ea d3 fa 74 23 ec 6c cb e7 c4 4d 67 b8 f8 cc 17 7f f3 a3 3f ee a5 9f 77 24 da ac 99 2d c4 10 8f 62 3a 17 a3 66 6a d6 4c 38 54 7b 60 bb 86 ec 80 6c 24 d6 43 3b db 05 02 37 90 fc f1 b7 fc 20 9f 29 3a f5 d4 7b b3 fc f1 0b f3 1a f5 b4 87 3b 4d ed 36 35 3d 65 9a 88 f1 84 86 78 3c 8d 97 52 9d d3 18 5b 09 9f e6 a2 09 33 82 09 23 13 29 d8 c6 b9 8b be e1 9f 70 0d ff b0 f3 fe ad 12 f5 bd da 1f 5c a9 07 22
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqDIDATx 6DNtN*jay,e/3hA Xf-3?fXP\Iwt)mUwct#lMg?w$-b:fjL8T{`l$C;7 ):{;M65=ex<R[3#)p\"
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 1e b5 b2 c6 56 c3 fb 2b 29 84 0b 8d 41 7e 65 77 ab bf 2b 22 7b 89 01 22 59 aa cd 4b 48 b3 30 9d 38 69 66 47 cd 58 d0 14 84 2a 9d 68 e6 43 34 86 b9 d2 ee ce b2 b0 b8 c4 c2 dc 0c 85 71 ef 3d ce 39 0a 24 cd 4d 1c 7e b7 87 e5 01 01 cc 0c d1 82 08 93 15 de 07 10 04 67 82 51 50 6a 32 53 85 10 b0 14 a6 99 a1 ce 88 16 09 6a d5 00 a6 0f 8c f2 11 1b 41 19 aa 67 7b 28 cc cd b4 9b ed 56 76 b4 dd cc 8e 36 33 ff 50 d6 f0 34 f6 6f 5a 10 04 44 30 c0 6c b2 68 66 a8 ee 8f 53 2d 80 22 80 b9 f9 9c 99 d9 59 66 67 67 00 10 11 0a 00 70 0e 57 cc cd 10 4a 09 c2 78 ee 10 14 a9 fd 03 04 64 1a 13 0c 90 29 40 2a d7 ab 04 20 4c 6b dc 46 bd c1 88 d1 c6 0e 5b 7b 23 b2 ac 41 b3 68 d3 c2 fc 24 00 ef 1d de 39 90 02 a1 bc 13 2d 17 08 99 d4 b1 8c 71 20 fd 51 c0 3b 9f 70 fb e7 ca 00 c4 95 a6
                                                                                                                                                                                                                      Data Ascii: V+)A~ew+"{"YKH08ifGX*hC4q=9$M~gQPj2SjAg{(Vv63P4oZD0lhfS-"YfggpWJxd)@* LkF[{#Ah$9-q Q;p
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 9e 61 fd 8e 79 4e 0e d7 99 dd 3d cb fc db cf 73 c7 fc 1d b4 5e 71 0f bd 61 ce b5 8d 1d 2e 5d d9 62 f5 ea 26 57 d2 f8 f2 b5 2d d6 ae 6e 26 52 4d e3 ab 1b db f4 fa 03 f2 10 08 79 22 55 ef 84 76 d3 d3 ce 3c cb f3 33 dc 76 6a 85 bb 6f 3b ce bd 77 9c e2 be 3b 4e e0 4d c7 5d 52 0b b8 51 39 e0 24 e1 90 c4 c7 2d 33 a8 bd f0 58 bb cd c9 51 9b 07 df b6 c6 91 e7 1d 41 8e 1c e3 e8 1d cf e3 78 0e 0b b7 9e e6 d1 81 f1 ab 3f f9 7b 3c 71 e1 2a eb 5b 7b 14 2b 3e 0a e5 4e 2f 11 42 aa 4a d4 30 99 27 e2 64 5c a0 71 ff a7 ee bf de f5 28 8d 66 f1 f3 dc e5 f6 14 c6 03 b7 2d 73 6a 31 63 7e a6 59 0d e0 03 8f 5f a4 94 ff b7 ff 44 4f 9d 60 64 1e 5d 58 84 76 1b 69 f8 a9 3f 7d c9 8d 9f d0 32 0e 10 ef 2a 41 5a 50 42 b1 35 1d 0e 39 f1 25 ff 9f ce 0b 9e c7 6c da a5 65 33 dd ca 9f c1 2e
                                                                                                                                                                                                                      Data Ascii: ayN=s^qa.]b&W-n&RMy"Uv<3vjo;w;NM]RQ9$-3XQAx?{<q*[{+>N/BJ0'd\q(f-sj1c~Y_DO`d]Xvi?}2*AZPB59%le3.
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC86INData Raw: 9c 9f 15 a1 0b 92 c6 d2 11 11 4d 44 81 90 ea 0e 22 db 86 ed e6 16 fb ab c3 5e 00 8c cf 70 c9 1b 3b 2b 7c 3e cb f1 79 a9 9b 01 dc 0c e0 66 00 37 03 b8 19 c0 cd 00 6e 06 70 33 80 9b 01 dc 0c e0 ff 00 15 47 4a da 96 a3 51 e5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: MD"^p;+|>yf7np3GJQIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      123192.168.2.449905104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:05 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1ea-1f1e8.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3878
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:39 GMT
                                                                                                                                                                                                                      etag: "65851167-f26"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:06 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ep4GWkF49pNJC1BPuLFcjZTuZ5RO%2F2ikctlfwuWfS8jRBtmCfJLmU%2F2gwU2M2TusW0nLNM67eHgrBLczuVUn7YSC5K6Xp7ws6fmOP5569hlwBHZb61q0YIBVex69YFdfhcKcZQu04A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ba58808c81-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e ed 49 44 41 54 78 01 ed 98 05 70 1c cb 92 b5 bf ac ea 1e d2 08 6c 4b 96 59 be be cc 4c 3f 2c 33 33 33 04 2e 06 2d ef 06 6e d0 32 06 2f 33 33 33 c3 63 b4 ef 33 83 c0 e2 d1 60 77 65 6e 0d 45 f4 9b 55 28 ee 63 d2 e9 f8 7c b2 aa 7b e0 64 43 8d c5 47 a6 0e 75 a8 43 1d ea 50 87 3a d4 a1 0e 75 28 e1 43 40 6f fd b7 1f 96 76 6b 3d 0d 21 ab aa 6a 3d a8 ce 5b f4 58 27 91 d4 cc 5c a4 1d 69 01 4d 90 6d 11 b7 5b 2e cf b4 01 e3 00 c9 bf fc c9 77 f2 c1 a2 d9 85 05 e9 b5 36 2b 16 f2 e3 60 67 cd 6c c9 d0 93 a8 9e 51 0b a7 4d c3 f1 3e b1 3e 1a 3d 8d ee 4c d5 99 a9 a8 92 f7 31 a4 87 c9 86 89 bb e9 5c 72 d9 3b ff 76 e7 fd 7f 3b c7 a5 e9 b9 e3 3b 93 0d 91 d7 ff d3 0f f0
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxplKYL?,333.-n2/333c3`wenEU(c|{dCGuCP:u(C@ovk=!j=[X'\iMm[.w6+`glQM>>=L1\r;v;;
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: c3 bb 1c 21 44 a2 8b 02 11 0c 01 cc 0c 45 11 74 62 5f 44 88 0c dd 45 6c 34 6f 18 c8 b0 c6 32 cc 04 51 c5 d4 91 07 25 cb 29 8a 24 cb 8d b1 3a 9d 0e 58 46 39 32 9d 34 45 fc 54 5d a9 d4 8d f2 59 93 f4 65 48 11 3c e0 90 01 82 03 9c 23 a2 78 67 24 3e 90 b8 80 f7 4a 12 89 75 f4 21 3e d6 4e fa e8 00 19 05 02 0a 0e 02 20 02 80 73 82 21 38 8b 2e a0 0e 44 01 01 21 22 93 08 98 81 30 40 8a 6b 9d 31 29 12 0a 0a 01 54 15 ac 89 b7 9c 54 2a 88 4b 87 c8 d8 7d 74 8f 13 17 dd 45 87 68 f8 01 36 08 ee 5c 44 6c 88 63 e8 13 5f 52 00 29 7e 3b 84 42 ee 51 2d a8 1a 4e c0 22 e3 b3 ad 93 ef 33 de a4 8f 15 de 6b 44 a1 46 26 1b 50 98 18 d7 66 80 e6 91 16 82 1b 6e 2e 62 c3 e0 0e 8f ef bb c8 b0 09 4e 86 88 20 44 b7 42 3d fe 57 8a 5f 12 9c 08 93 9a 9c c2 0c 11 8a c0 44 03 45 64 22 a8 00
                                                                                                                                                                                                                      Data Ascii: !DEtb_DEl4o2Q%)$:XF924ET]YeH<#xg$>Ju!>N s!8.D!"0@k1)TT*K}tEh6\Dlc_R)~;BQ-N"3kDF&Pfn.bN DB=W_DEd"
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: a8 e4 47 ff fa 25 c6 5a be bd 49 a5 e4 f8 83 37 a7 3c 7f 7f 83 67 ef 5b e1 c2 f1 1d 16 67 db 1c a9 f7 28 cb e8 a1 e3 0d ef 04 e7 6c 80 44 10 4f 4f 85 2c 2b b1 d7 ad b0 d1 ae b1 d9 ac 73 bb bf a6 f7 de c1 fc 42 82 ba 3e 1b 74 32 cf bf bc f1 35 b4 f7 52 54 97 48 d2 32 ea 37 58 0d 47 78 a4 a2 f1 52 cf c1 0c 61 60 ef 9a 8c 49 0d 1f 96 12 20 18 41 85 a2 92 e2 04 3e d0 31 cf a5 f5 39 2e 6d 2f f1 5b af 7b 82 a9 4a e0 d8 74 87 d3 73 2d e6 a6 bb cc 4e 65 1c a9 65 d4 4a 8a 89 27 58 4a 4f 53 b6 63 e0 f5 e6 34 3b ed 29 76 3b 55 9a bd 0a bd 3c 25 53 cf a7 3f ba c6 ff 7d 64 97 8d 70 3f ef 70 b7 f0 ad a3 b4 5b 27 99 49 df 88 f8 37 d3 e6 02 f5 8d 4d a4 f3 20 a7 e6 6e 70 e5 8e 82 94 78 7f 28 61 1f 89 53 c4 07 82 83 46 e6 69 6c ce 70 6d eb 08 88 47 9c c3 89 8f 44 77 0e 19
                                                                                                                                                                                                                      Data Ascii: G%ZI7<g[g(lDOO,+sB>t25RTH27XGxRa`I A>19.m/[{Jts-NeeJ'XJOSc4;)v;U<%S?}dp?p['I7M npx(aSFilpmGDw
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC509INData Raw: 51 13 32 cd b3 2c 68 27 d7 d0 09 aa 99 86 b8 45 99 19 d1 2a 98 95 c4 48 1d 54 53 15 5f 21 30 2d 36 c0 f0 b4 00 99 5c 06 33 53 c6 ca 07 b5 a3 15 bd 66 86 89 91 46 97 e8 00 1e 03 8a f7 a3 81 08 06 85 3d a0 e3 ab c6 46 63 8b 48 20 1f 7d 46 cf 8c 4e f4 76 3f 68 08 d1 87 74 55 e9 99 66 b9 d9 56 30 5b 55 ec 8e aa ae 6a ac 83 ea 8a 6a 1c 9b ae c7 b9 8d 98 bd 15 6b 35 2c a8 19 66 56 ef 83 d9 b4 61 27 1d f2 90 0f 76 ff b6 d8 fd 65 f4 7c c9 92 e9 92 4f 28 39 2f 14 94 74 55 19 2b c3 a4 8b b2 ac 39 6d 8c 69 f3 54 9d a7 8c 27 75 8e d4 20 89 78 04 6f e0 22 d2 87 f1 0d 2b a8 09 26 4a 08 e3 a5 c8 06 81 bb a6 74 46 c1 bb 1a b1 a0 71 be 95 9b f6 c3 de 50 e3 8a 61 6f 33 b8 14 b9 6c 66 2b 0a 3b 3d cd 7b 40 40 00 0f e0 06 38 92 c8 c1 6a ee 36 4a 66 76 d4 2c 3c a6 ea 3e da 39
                                                                                                                                                                                                                      Data Ascii: Q2,h'E*HTS_!0-6\3SfF=FcH }FNv?htUfV0[Ujjk5,fVa've|O(9/tU+9miT'u xo"+&JtFqPao3lf+;={@@8j6Jfv,<>9


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      124192.168.2.449909104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1ea-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2791
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:40 GMT
                                                                                                                                                                                                                      etag: "65851168-ae7"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:06 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=41OQBL2b1%2FaxI5i6mZfEqIYw%2BJve1B1BXm%2BbJ3%2BA%2FMdfIvCHi4%2BaqW65xiutUS6COJPQJ%2FX6VPygsOGlLyxfvubkAhqr5dpOakMP7KR3h5Q%2BVO6kePRW1HkNZMk8kW%2Fnf%2Fh%2FPk%2FCmw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552be6f9b42fe-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC611INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a ae 49 44 41 54 78 01 ed 96 05 8c 23 4b 77 85 bf 5b dd 6d 98 f1 cc d2 ec cc 32 fe 14 66 66 e6 44 cc 10 31 46 0c 61 51 44 61 8e 98 83 62 85 99 f3 50 f4 e3 e3 b7 cc c3 e3 19 db dd 7d 6f ee 96 5c 92 dd 5a ef 63 5c 9f d5 a7 5b 5d 3d ee ed 73 ea 96 5d 3c 99 9a 6b ae b9 e6 9a 6b ae b9 e6 9a 6b 2e e1 23 a0 ff f9 8d df 93 c1 fa 46 51 57 55 57 eb ba e7 ac a8 5a 4f b5 ce cd ac f0 71 f0 7a 00 b6 6f 26 7d 84 2d 09 61 a7 7b a4 e7 73 18 8f 91 fc dd 2f fc 32 1f 16 1d 39 7a 5c 06 1b 5b 1d ad aa 55 33 3b 8b d9 79 55 3d 69 6a 67 dc f4 69 ab eb 55 37 bd ea f5 a8 56 75 e1 e3 60 b5 06 35 13 a7 42 a8 0c 19 99 c8 ba 07 70 3d e4 d9 ab 21 cf 5f c8 b2 f0 7c c0 5e ea ae ae 6e
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx#Kw[m2ffD1FaQDabP}o\Zc\[]=s]<kkk.#FQWUWZOqzo&}-a{s/29z\[U3;yU=ijgiU7Vu`5Bp=!_|^n
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: c8 d0 29 44 68 01 ad e1 68 7b 0d e3 94 98 ad 46 d4 96 bd 76 dd 74 27 d4 b5 64 55 8d 43 5e 45 d3 11 a9 9c b2 46 ea 1a 22 0a e6 98 45 0c 97 2a 11 bf 1f ab 81 10 e5 35 31 29 43 cc b0 9a d8 31 26 82 a9 a1 01 6a 9f 2c 99 56 5e 9a 92 34 18 0c a0 2a d1 b2 22 df 3b 90 ac b7 d8 a3 dd 76 5a 67 a5 55 7c 1b 45 0e 59 06 e1 21 02 e2 20 08 46 50 c7 8c ac 56 1f 6b ac 71 1c 6b 1d 6b 18 57 51 a5 69 b6 29 19 a3 48 ac 01 49 e3 29 48 63 19 63 40 ba 8e ff 1a b2 46 00 93 13 2a 8e 2a b6 d7 47 4b 25 db da 25 b4 0a 42 f1 90 3c 22 d9 43 32 bc 1b 08 22 88 13 0c 02 8e a5 20 22 48 ac c4 3a b5 52 22 33 7f 83 9b af 1c 30 2c 85 e0 68 d3 b0 83 4c 87 92 2c c9 8c 67 4e 07 d0 cc 5d 04 13 e2 17 4f dc 5f 83 00 99 13 b2 68 5c 42 98 22 88 38 3e f6 2a 13 6f 66 12 90 e0 75 1c 12 21 c4 1a 99 f1 52
                                                                                                                                                                                                                      Data Ascii: )Dhh{Fvt'dUC^EF"E*51)C1&j,V^4*";vZgU|EY! FPVkqkkWQi)HI)Hcc@F**GK%%B<"C2" "H:R"30,hL,gN]O_h\B"8>*ofu!R
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC811INData Raw: 8a fb 1b 7d ae 5e fd 57 5e 7d f5 55 5e 7e f9 65 5e 7b ed 35 36 37 37 d9 dd dd 8d 61 0c 87 43 dc 70 34 5b d7 35 4d 54 75 72 95 a3 e1 5e af 17 03 f8 86 6f f8 06 be fa ab bf 9a e5 e5 65 da ed f6 74 00 fe 50 92 be f8 c5 2f 72 f2 e4 49 ce 9d 3b 17 1f 90 da 49 44 9a fb a8 39 4e d7 e9 6f 63 f5 96 4c ed 1b ef 1d 1c 1c b0 bb 53 fa 4a ee 70 ed da 0d be f4 c2 4b 6e f4 75 ae 5d bf c6 fd 7b f7 e8 f7 fb a4 f7 99 f8 5c c4 df 25 b5 74 34 ec 41 a4 c5 8a f8 5c da 1e b1 fa 73 62 07 ed ef ef 73 e5 ca 15 fe e6 6f fe 26 06 e0 4c 07 f0 5b bf f5 5b 53 01 2c 2e 2e f2 65 5f f6 65 7c f7 77 7f 37 5f ff f5 5f cf d9 b3 67 39 72 e4 48 6c 31 7f 09 92 a9 44 ba 16 91 f8 9f e3 f2 ff 34 ae 9a 1b 8a ad eb ab 19 5f e2 95 57 5e 89 ed fb c0 e7 f6 fd 9e bf 34 ae c9 67 c4 e0 93 26 f6 f2 db fa 12
                                                                                                                                                                                                                      Data Ascii: }^W^}U^~e^{5677aCp4[5MTur^oetP/rI;ID9NocLSJpKnu]{\%t4A\sbso&L[[S,..e_e|w7__g9rHl1D4_W^4g&


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      125192.168.2.449912104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1f8-1f1fb.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3444
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:33:47 GMT
                                                                                                                                                                                                                      etag: "658511ab-d74"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:06 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bWdTACkJQpH6tKzVPqsyQM7weQSKTG0qbUtLpezno%2Fml8j9VunxBzlJsucEo%2BgYBPWGUT%2FZAB98xkf%2B3UJvbcV6iVMuuSMF8qZx5MkqmQrOuaUsAlcrOzrD0Vycp7hNvvLKiVur1%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552be7a4a727a-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC625INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 3b 49 44 41 54 78 01 ed 99 05 6c 24 cd 7a b5 9f b7 aa 7b d0 f6 82 61 19 ef b7 70 99 99 fe 3f cc cc a2 70 04 41 51 98 41 ac 08 13 31 06 44 61 e6 5c 66 a6 65 86 6f cd ec 99 e9 ae f7 4d f5 ed 4e cb ad b5 26 7c d1 c7 7a 74 aa ca 78 ce 54 8f ab 67 f8 e2 d4 be f6 b5 af 7d ed 6b 5f fb da d7 be f6 25 7c ee 8b df fa ed bf 93 c5 95 8d 34 cb f2 ae 86 30 91 07 9d 51 d5 09 53 4d d4 2c 35 33 17 d9 c1 6c 1b d8 42 58 75 ce ad 1f 98 ea ec 00 c6 18 c9 4f fd c2 ef f3 b9 a2 e9 d9 43 b2 b2 bc dd c9 73 9b 33 b3 53 a6 76 46 cd 8e a9 da c9 10 f4 44 64 2e 8f 44 3f 1c 49 23 4e 4d 9d a9 89 a1 39 58 ee 60 24 c2 92 73 72 3f 49 dc cd c4 fb 2b ce bb f7 83 bb 76 64 ee c0 1a 34 0b
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq;IDATxl$z{ap?pAQA1Da\feoMN&|ztxTg}k_%|40QSM,53lBXuOCs3SvFDd.D?I#NM9X`$sr?I+vd4
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 1f 31 e3 b8 21 73 45 70 55 99 52 a3 1b 54 3a 21 88 64 a1 08 e9 22 d1 43 f4 7f 0f 5b 10 8c 82 a0 86 29 a8 45 07 30 50 d5 48 51 86 45 07 33 00 81 d2 1b 58 81 15 18 46 b9 73 44 02 66 42 52 78 08 88 e5 34 0a 40 eb 05 06 83 01 a3 cc 18 64 13 ac 6d 75 65 b2 cf 44 a7 a3 13 ed 96 3b d5 6a b9 d7 a6 89 90 78 87 77 82 14 88 03 04 33 50 13 54 1d c1 88 2e 84 00 21 7a 5e ac 85 c2 23 a1 5c 57 b5 0a 88 86 61 60 d0 94 54 26 15 2e a2 08 82 b0 3b 3c a5 37 24 25 22 cd 29 4f 2b a1 21 45 55 d9 d8 ca 18 86 11 cb eb 56 5c 4b 25 2d 4f 92 38 12 6f 78 ef 70 4e 10 07 82 60 38 30 50 b3 08 44 ab dd 50 30 c1 76 fd b1 22 f5 b8 e9 55 e0 86 ac 19 74 6f a0 39 b7 66 19 35 e3 0b 68 7c 51 96 07 82 0a 83 a1 e2 5c a8 42 fb ca 4b a4 70 11 10 8f 88 44 5c c3 5d 44 0a 5c 31 a7 fe 7a 6b 94 30 5e 82
                                                                                                                                                                                                                      Data Ascii: 1!sEpURT:!d"C[)E0PHQE3XFsDfBRx4@dmueD;jxw3PT.!z^#\Wa`T&.;<7$%")O+!EUV\K%-O8oxpN`80PDP0v"Uto9f5h|Q\BKpD\]D\1zk0^
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 33 a4 bd 53 e0 a6 1a 87 1b 11 f0 4e 48 bc 90 a6 3e e2 68 ed 22 2d 29 cf 24 91 34 a9 5e b0 a1 29 33 fb 6c 5d 02 29 e6 67 f9 e6 d7 9d e6 de e3 97 f0 a9 eb 1f e6 5f e7 ef 71 a4 f3 2a 16 76 ae f3 fc cb 47 f9 a5 1f fc 16 0e 1f 9a 85 f4 5c fd e8 86 a0 6c 0f 72 d6 37 86 6c 6c 8e 58 5a 2d 6f 72 1e 3d bb c1 c6 c6 0e a3 51 c6 70 98 91 65 39 13 1d c7 44 3f a1 df f3 1c 3e dc a2 38 66 4f 4f f7 68 77 24 96 54 15 22 8c 2b a0 6e fb 7f 5f a6 90 9e a4 dd 5b e3 c7 bf dd f3 91 1b 97 79 f7 a7 ee 73 fe c8 4b 99 99 99 e2 f2 33 c7 68 c9 88 7b 8b 87 b8 ff 78 89 db f7 37 b8 72 73 95 67 17 76 58 5c 1e b0 b0 bc 5d 94 c0 e6 d6 88 ed 9d 11 a3 41 46 9e 67 f5 0d 50 81 45 40 01 a3 9d 0a d3 93 2d 8e 1c 9f e4 e2 f9 43 bc f6 15 47 39 7f ca a1 0a 89 97 66 01 bb 17 b6 b6 33 da ed 76 71 ba 23
                                                                                                                                                                                                                      Data Ascii: 3SNH>h"-)$4^)3l])g_q*vG\lr7llXZ-or=Qpe9D?>8fOOhw$T"+n_[ysK3h{x7rsgvX\]AFgPE@-CG9f3vq#
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC81INData Raw: 99 16 91 89 c8 14 22 6d 41 54 5c 04 09 d1 d7 44 e4 d3 c1 11 b6 44 64 00 32 04 94 cf 61 c9 d4 c9 6f e3 8b 59 8e 2f 4e ed 17 b0 5f c0 7e 01 fb 05 ec 17 b0 5f c0 7e 01 fb 05 ec 17 f0 6f 3b ca 12 4c 31 9a 4d 61 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: "mAT\DDd2aoY/N_~_~o;L1MaIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      126192.168.2.449911104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1ec-1f1f6.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3522
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:49 GMT
                                                                                                                                                                                                                      etag: "65851171-dc2"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:06 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rzrWSKGa64AMWQjUMdPlHngsaYu9xdUZKJs6ftZmPIUFPOtHrsmpHgFt0q6SpR9RMYzbAO977rkJzTF2wtLDkQDyIwlYfoY4mqwb1roRbIg5UQUdNUl0wu%2FSh1Qz02KphqQbFDz%2BQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552be7dca8ce2-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d 89 49 44 41 54 78 01 ed 98 05 70 1b cd b3 c4 7f b3 7b 22 5b 8e 93 38 8e c3 1f f3 63 66 66 66 66 66 66 66 66 66 66 66 66 66 c6 0f c3 31 db 72 2c 5b d6 dd ce bc f5 ea 2a 5b 56 e9 f9 fb 33 ba 55 9d 9e dd ba b2 ae 7b e6 4e 5b e1 e5 13 47 38 c2 11 8e 70 84 23 1c e1 08 47 38 82 f0 52 80 ef fd dd af 92 8d de 6a a3 aa ca 4e 50 ed 6a a8 4e ed ab 99 15 aa da 88 ea 22 77 cd d8 01 fa 02 9b ce b9 ad e9 ce ec 2e 60 1c 02 f9 8a 9f f8 54 5e 52 70 fa e4 9c 6c ec 6c b4 43 a8 4e 9b d9 45 c3 ee 32 d5 b3 6a 7a 21 68 38 1f 79 3a 68 75 5a 35 9c 8c 75 23 84 e0 d4 d4 99 99 98 5a 05 54 62 6e 28 c8 9a 88 bb e6 5d f1 54 e1 8b ff f1 de fd 03 c2 e3 a7 4f 2d f4 c6 03 91 6f fe d5
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxp{"[8cfffffffffffff1r,[*[V3U{N[G8p#G8RjNPjN"w.`T^RpllCNE2jz!h8y:huZ5u#ZTbn(]TO-o
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 31 13 ed 18 a1 ad 12 44 f7 cd ba 92 a4 32 d2 ca ca 91 d1 c8 60 15 a6 01 c5 c0 14 4b 1f 50 55 d4 22 09 98 e4 7d 00 93 83 af 71 a3 0e 00 43 cd d2 e4 0c 83 60 62 58 28 08 c1 d0 20 1c 08 40 43 5e 0c f7 6e b3 b8 31 0d 8b af 86 4e ff 9a 74 59 e9 36 c3 54 b7 e1 5a 17 1b ae f9 ba 85 6b e0 a4 c0 3b 8f 88 24 22 44 5a a4 62 91 2a 01 4b 75 a8 6f ba 42 5d ac 6b a3 46 48 86 4c 15 45 21 d2 cc 60 1c 52 8b 8b 34 b2 cf fc bd d4 12 35 d3 22 c9 97 1e 80 21 8c a3 20 63 94 bc 95 2c f6 ee a3 b5 fa 5a 5c 3a f5 2b 78 d7 a4 e1 9b 14 fb 74 45 d4 02 a7 1e ef 1c e2 ea 9b a9 ef d0 5c 6d 08 c3 4c d3 7e a2 31 52 40 a4 36 91 4d 66 1d ab 05 30 ab 8b 6c 12 b2 26 8e e7 96 8b 7c ad d5 5b 76 58 00 19 81 1b eb 6f 41 bb fd 04 c7 a7 fe 8e 41 68 e0 bd c7 39 87 77 49 6b 0a 12 55 84 3b 61 b8 48 5c
                                                                                                                                                                                                                      Data Ascii: 1D2`KPU"}qC`bX( @C^n1NtY6TZk;$"DZb*KuoB]kFHLE!`R45"! c,Z\:+xtE\mL~1R@6Mf0l&|[vXoAAh9wIkU;aH\
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 1b bf cb fb a5 bd 2a 04 ba dd 6e e2 44 88 8c 98 02 92 14 18 ce d5 fb 59 71 0e f1 1e 51 85 a0 98 06 40 00 0e 0d a8 78 41 98 bf 7f ae c5 97 bd ed 39 ce 76 0b d4 0c 37 f6 18 34 1a 8d d4 e1 7f f9 97 7f 49 75 bb dd 4e eb 53 f3 f3 5c ba 74 89 85 85 85 b4 3f de 5d 0b 01 db dd 41 6f df a6 da de a6 dc 58 67 78 eb 26 7b 4b 8b 94 5b 5b 54 c3 21 d5 de 1e 55 59 62 9d 0e 36 dd 8d 3a 85 3b 39 87 3f 7b 0e 37 37 07 ed 16 d2 68 e6 d0 5e 50 01 08 24 b3 a7 a6 1b 7c c9 db 9d e3 91 d3 ed 14 86 73 32 f1 e5 f7 ba af fb ba 77 9e f3 d5 b5 35 5a 31 84 4b 17 2f d2 8c c6 51 45 a3 41 dd dc 20 44 83 d5 b5 2b 94 4f 3e 41 58 59 a1 8a a6 ab 78 7d b9 1d 43 d8 e9 53 ed ee 26 d3 21 9a ae 42 48 0c 89 8a 62 91 82 15 05 6e 66 96 e6 99 33 74 ee bb 8f ce 6b bc 16 d5 c5 bb 40 15 bc 1f 0b c0 fb e7
                                                                                                                                                                                                                      Data Ascii: *nDYqQ@xA9v74IuNS\t?]AoXgx&{K[[T!UYb6:;9?{77h^P$|s2w5Z1K/QEA D+O>AXYx}CS&!BHbnf3tk@
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC153INData Raw: 45 27 f2 da 91 8f 46 de 5b 88 5c f4 22 dd a8 0d e7 5c 33 d6 de 89 18 91 96 c8 d0 60 37 d6 9b 86 ac 99 b0 0a b2 14 f5 3a 22 97 41 1e 07 6e 00 ab 7d b3 5d c0 78 09 80 7c ec 5d e7 39 0c c3 de 56 81 30 e3 44 4e 39 64 4e 84 ae 88 3b 26 22 2d 27 a2 08 1a eb 10 d9 8b 5c 23 1a 47 a4 1f eb 81 5a 4a 5b 79 09 86 7c d2 85 73 bc 3c c3 f1 f2 89 a3 00 8e 02 38 0a e0 28 80 a3 00 8e 02 38 0a e0 28 80 a3 00 fe 0f d2 ef a2 1a 07 b5 8c c6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: E'F[\"\3`7:"An}]x|]9V0DN9dN;&"-'\#GZJ[y|s<8(8(IENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      127192.168.2.449913104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1ea-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3794
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:40 GMT
                                                                                                                                                                                                                      etag: "65851168-ed2"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:06 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=32yk7%2FJtInRApSKOJTOYX84BQVvZILF87TXUQypsQsJ6%2F2meD8H75wTn%2FeFliJG%2F6ZA1aI3UR38uWJRrRZI9Xu8X33snmfuALvoGgMQ%2FqDE0VrMug5T5aYAMrrSFz2HxG%2B05fNtcDA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552beadb34408-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 99 49 44 41 54 78 01 ed 9a 03 74 2d db b2 86 bf aa ee 5e 08 b6 9d 6d eb da be e7 d9 b6 ed f7 06 9e 6d db b6 6d 9b c7 d6 c6 f1 36 e3 64 ad ee 39 ab 5e a7 93 95 91 1e 6b ef 1c 5c df 9b bf c7 3f 6a 76 cd 8d fc 7f 55 cd 19 b1 82 f7 4d ac 60 05 2b 58 c1 0a 56 b0 82 15 ac 40 78 0f c0 0f ff f3 4f c9 b5 e9 d1 2c c4 d8 8e 16 87 62 8c 1b cc 6c c8 cd 52 73 cb dc 5d dd 7c d6 f1 19 60 1a 74 2c 11 9d 18 1e 18 9a 05 9c 65 20 5f f7 c7 df ce bb 0b 36 0c 6f 94 d1 ee 68 2b 7a d8 e4 ee 3b 4a ee 32 b7 ad d1 6d bb 99 8d 44 8b 9b a2 d9 a6 e8 61 5d 8c 31 2b d7 6a 6e ea 66 e2 ee 01 27 08 92 8b cb 35 15 3d 93 68 f2 78 96 a6 27 54 93 bb 10 4e 6d 5e b7 71 bc 6e 08 c8 b7 ff dd
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxt-^mmm6d9^k\?jvUM`+XV@xO,blRs]|`t,e _6oh+z;J2mDa]1+jnf'5=hx'TNm^qn
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 1a f9 cc d8 66 87 6d 94 a2 4d d8 e4 f8 2a 13 6b 47 f1 56 94 f2 99 13 a9 0b 95 ad 04 c7 79 b1 32 2f 32 62 25 23 ee ce e2 e3 94 8c 18 86 2d c4 2a 2f e0 00 22 0b 64 11 d5 3e e0 ee 60 01 b5 2e 1e bd 8c 54 46 49 70 96 22 f5 60 f4 30 d3 e9 e0 45 c1 86 ae f1 86 4b 5d 39 f8 50 7b e8 de 97 a4 43 27 0e 24 3b 3a 03 e9 eb 9a 96 92 91 92 98 a2 22 88 0a 08 38 e0 ea 98 cc d1 88 ea 44 31 4c 8d 38 c7 2a 17 09 62 18 11 13 27 62 b8 fb 3c 01 70 6a 58 d0 e5 bd 85 c8 22 a5 27 7a a9 f6 c5 6d c0 41 10 10 ea 70 70 ea 48 97 26 4c c0 dc f1 e9 19 a4 70 b6 8f 36 d9 f1 48 c6 ab b6 a7 fc ef 2b 95 fb 8e c2 e8 1a 25 91 84 8c 32 f6 fe 47 05 04 4c 1d 97 79 9a 82 e3 d0 ab a4 81 2c 08 91 a5 0a 97 bb 99 c5 eb 6e 08 f5 ed a5 c2 e9 75 45 8f fe 9c 2e fd f4 46 fb 0e 58 11 89 b1 83 76 73 46 1e 4d
                                                                                                                                                                                                                      Data Ascii: fmM*kGVy2/2b%#-*/"d>`.TFIp"`0EK]9P{C'$;:"8D1L8*b'b<pjX"'zmAppH&Lp6H+%2GLy,nuE.FXvsFM
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: f1 19 01 01 14 8a 87 52 a6 7f 6d 80 d6 6b 02 c9 9e 88 4c 2a 15 1c 64 c0 49 b6 19 f1 c9 84 e4 40 e4 ed 09 c1 49 62 c4 dd 18 1f 5a cd e9 cd 3b 79 70 e7 41 9e da b0 8d cb 83 6b 98 6a 34 88 80 e2 64 aa 34 b2 8c 2c 55 3c 75 ba dd 16 1e b4 6e c0 6c d6 62 39 78 04 9b 14 a4 01 e9 c1 40 71 ab 43 a4 42 f7 7f 1a b4 df 12 68 7f 64 87 fc bf 5a 24 23 56 5d 87 5e 08 b2 ca d1 d5 8e 9d 4f 40 de 1e d5 b6 aa da dd 34 e3 c4 ae c3 dc b5 f7 38 27 b6 ec e2 52 d9 e2 5d 77 3c 04 28 02 1a 23 e2 86 0a 24 24 a8 cf 51 70 77 a4 24 78 dd 00 c1 97 3f 00 07 1c bb 26 78 17 92 5d 86 28 88 38 cd 37 07 b2 91 1c bb a0 4c 97 e2 99 4c 88 57 15 51 20 80 b4 bd 1a 13 7b 40 91 41 c7 c7 79 41 48 2c 22 31 32 51 0a 7d 60 f7 51 fe f7 f0 cb 39 5d 56 7b 16 c5 f3 2e 84 9c 2c 46 a2 45 8c ba 16 e7 d9 a1 2c
                                                                                                                                                                                                                      Data Ascii: RmkL*dI@IbZ;ypAkj4d4,U<unlb9x@qCBhdZ$#V]^O@48'R]w<(#$$Qpw$x?&x](87LLWQ {@AyAH,"12Q}`Q9]V{.,FE,
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC433INData Raw: 99 5f 2b e3 8c cd 23 fa 7c 07 0c 39 25 9d 61 60 2b a2 87 63 67 e2 40 9c b9 7e a0 68 34 77 67 8d e6 70 9a 35 48 b2 86 50 37 a0 4b 0f dd c4 a5 83 73 86 9c 19 31 86 25 23 cb da d0 9a 77 71 74 c3 36 ce 6d db cd f9 cd 3b b8 be 6e 23 b3 ed 41 14 21 75 43 67 27 89 78 45 71 83 92 6e 11 6c 4e 70 3e 2f ba 14 d9 ab 72 0c 5d 2b f3 33 73 62 cd e2 33 6e f6 04 6e 8f 3a 9c c2 ed 71 77 bf e8 6e e3 96 17 39 10 01 04 48 28 59 2d b4 e2 72 98 9c 9e 6a 98 d8 ba 98 db 71 c1 de a2 c2 4b 45 a4 c3 12 c8 2b 3e e9 3b e8 e1 45 ff f1 d7 23 d7 06 87 bf 72 6c 60 e8 fd 2d cd 0e d2 18 58 15 06 57 13 06 d7 10 cb 18 db 43 48 d6 20 95 84 54 95 a4 24 80 e0 50 89 0e 78 8c b8 15 78 0c 2c c6 58 44 b7 30 e9 16 2f bb db d3 b8 9f 2c e3 09 dc 4f 3b fe 14 ee 97 dd 6c 0a 08 bc 83 60 ae 92 35 db c3 9a
                                                                                                                                                                                                                      Data Ascii: _+#|9%a`+cg@~h4wgp5HP7Ks1%#wqt6m;n#A!uCg'xEqnlNp>/r]+3sb3nn:qwn9H(Y-rjqKE+>;E#rl`-XWCH T$Pxx,XD0/,O;l`5


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      128192.168.2.449915104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1ea-1f1ea.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2697
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:39 GMT
                                                                                                                                                                                                                      etag: "65851167-a89"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:06 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=av3cc8eTozM8LQ9hdiUkURbSBiCPwc2BGF6z0BlbfFwSWrybyzw9cjk1gBZmgu3SOL6NDXmGoNef7rV2YaiHh9B2AfVjizvbVr77yeeQCjatnp82IvkY6Zf1fK%2B9zQzxpp3Xmag51g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552becf908c90-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC633INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 50 49 44 41 54 78 01 ec c1 01 11 00 00 04 04 b0 d7 bf 81 0e 3a ca e1 6c 0b 00 00 fc 54 39 a0 67 d9 31 8b 27 e7 9d e3 0f 3f dd 23 19 96 5e a6 2f 33 e3 ed 07 39 e7 2f cb 31 d7 c0 2d c7 dc 73 0a 33 73 72 09 73 f2 32 ed 9a 56 b6 a6 3b 63 8d 4a 65 95 1d 66 68 d7 53 0d 25 ad f4 e9 6e 79 55 fe bc dc 7d 38 2b eb 3a 8e 63 b4 83 18 e3 45 77 3b 30 f3 c2 cd 4a 73 57 dc 16 ee cc 81 99 08 0f 55 e4 e4 60 7f b4 00 9c df 63 f2 ae f7 7f 88 7f 16 bb 78 ee 8c 3c 98 56 23 33 bb ec ce e3 ee fe a4 b9 5f 33 f3 c7 a2 d9 a3 c9 5f 4e fe 72 8c 76 3e f9 32 e5 6a 66 ea 6e e2 e6 b5 e3 b5 c0 52 c4 ef a9 c8 af 82 ca 4f 42 28 be 1f 82 7e 1d d1 1f 5e 3a 7b 74 dc 6f 08 c8 bb 3f f0 71
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqPIDATx:lT9g1'?#^/39/1-s3srs2V;cJefhS%nyU}8+:cEw;0JsWU`cx<V#3_3_Nrv>2jfnROB(~^:{to?q
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 01 5a a4 f5 5d 28 b8 0b b8 13 db e6 55 b5 e1 92 a8 f3 e3 e2 56 b3 69 c5 66 e1 f4 74 d1 9c e4 43 a3 52 95 bd 91 1e 0c 0b 39 28 83 3c 5e 06 fe b7 08 a0 ea 84 f6 82 a2 89 f6 06 1c 69 44 b9 68 23 d4 d1 06 cb 62 33 9e 40 70 97 7c bc 83 93 95 6f 99 08 f8 46 2c 4d 90 3f d2 02 ad 17 c8 79 83 b7 31 c2 96 39 7d 2b 36 0b e2 86 9b b1 a8 22 f7 67 c6 6c a5 14 85 52 86 4c 91 08 41 12 8a 8a 20 aa 88 28 ac 41 70 c9 a2 f3 38 72 ec 74 e3 d9 18 98 e7 b8 2b f4 94 f7 7a 90 91 0e 12 d9 72 dc f7 19 71 df b8 a6 74 97 c8 f4 ad 90 ad f6 38 08 d4 66 f8 d2 d0 3a 4f 5d 83 13 94 e4 35 6f 81 66 41 da e8 75 24 e7 5d ac e2 6d 9c 05 a8 d2 98 74 77 a3 3b 86 2e bd dc 5d 00 03 a4 4f 16 b5 ab 79 fd 9a ec 78 5c e8 5b 91 5d ff 84 fc c9 b9 b3 06 cc 00 71 2c 3a ea c9 27 44 73 ac 2a 28 24 9f 10 c0
                                                                                                                                                                                                                      Data Ascii: Z](UViftCR9(<^iDh#b3@p|oF,M?y19}+6"glRLA (Ap8rt+zrqt8f:O]5ofAu$]mtw;.]Oyx\[]q,:'Ds*($
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC695INData Raw: b2 06 04 21 ce 37 9a f5 18 97 21 eb 64 30 3a 4a 1c 13 33 29 45 ec 8f 3a 75 08 48 a5 c6 1b dc 10 be 39 34 88 cc 83 07 0f 8c 7a fc fe fb ef 59 20 53 77 7c 13 ed 9a 9a 1a 40 0d 73 68 b9 53 e8 8b d1 f1 c3 0d 14 23 1b db ca 42 1c 1b cb 2f 6a 97 9a e8 c1 e8 0c 4f 41 4f 6d c8 12 49 7e c7 ba f7 54 45 7b bb 6b 47 39 12 6c 2a 0a a4 82 b6 d2 d7 60 4c ab f8 3b d6 bc d7 bd 8f a3 3d 8d 42 6c 47 e2 77 c5 0e 28 de ef f6 85 f6 32 32 a0 54 fa c5 be 08 24 25 1e c9 97 9b f2 d5 94 40 3c 24 a3 cd 65 65 40 9c fc 57 ea 30 1e 72 64 49 25 e4 7d 9d f4 aa e3 0e e7 7c 42 c7 eb 30 3a dc 4b cf f7 2e 3b 03 fe 8c 78 25 f5 18 37 45 62 d9 20 b1 ac 80 13 f5 c3 98 6b cc b1 bb bb 6b 7a a3 f0 db c7 f8 b9 e3 c4 d3 73 8a 6b 98 37 07 07 34 6b 31 ae b8 03 2a 3d 68 22 01 48 97 93 82 1e d9 24 aa 10
                                                                                                                                                                                                                      Data Ascii: !7!d0:J3)E:uH94zY Sw|@shS#B/jOAOmI~TE{kG9l*`L;=BlGw(22T$%@<$ee@W0rdI%}|B0:K.;x%7Eb kkzsk74k1*=h"H$


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      129192.168.2.449917104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1ea-1f1f9.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:06 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3659
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:41 GMT
                                                                                                                                                                                                                      etag: "65851169-e4b"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:06 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3bHUegQ27gGPKBYkPLdRCrPoJgylgrxatMgvTLgdvgRN0WFjHPk6CgFD8D2fJWvslGADBBBsQXtwUwexV1q6meDuVvHqYSuN8jOKi7%2F32A3DG%2FrE87i2L3bwkvRKivQbztsf9VqgFQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552becb5f0f84-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 12 49 44 41 54 78 01 ed 99 55 94 dc ca 76 86 bf 5d 25 35 0c 99 e9 80 f9 da f1 b5 ef 3d 8c 61 ce 4b 98 93 e7 30 e7 35 cc 79 0c 3e 86 93 97 30 33 c3 61 f6 61 30 33 0c 36 4b b5 77 aa bb d5 cb 1a ad 39 73 99 e7 f7 fa d6 ae da 92 97 f4 ff aa ea 69 60 43 1b da d0 86 36 b4 a1 0d 6d 68 43 9f a1 12 3e c9 f5 e3 bf fb ab be d5 eb 34 42 1e 66 83 ea 5c d0 b0 5d 55 6f 8b cc a9 69 62 aa a9 a9 39 33 eb 19 b4 30 5b 06 b9 e6 9c 5c f5 ce cf 6f 9a 99 ee 00 ca bb 48 7e e4 37 7f 9e 4f 06 25 8d 29 97 65 83 29 1d 1a c4 f6 99 71 d8 4c 0f a9 d9 ee a0 61 4f 50 dd 1d 42 d8 92 6b 98 cd 43 98 8e bd 34 ce 51 55 51 35 2c 4a 20 44 32 87 6b 7b ef 6e 26 ce 9f 4f 93 e4 2d e7 fd 13 41
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxUv]%5=aK05y>03aa036Kw9si`C6mhC>4Bf\]Uoib930[\oH~7O%)e)qLaOPBkC4QUQ5,J D2k{n&O-A
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 12 e7 17 62 10 d7 bc 73 37 9d 73 2b ed 6e a7 75 6d 59 fa 88 a4 82 d4 0c ab 21 6c 37 d8 65 d8 26 83 59 c5 9a 01 4b 82 29 f9 10 94 8c a1 51 8d 04 f2 61 d5 71 cd 55 51 1b 62 d8 10 86 15 c0 46 bd 10 51 c6 18 65 19 08 95 8e 01 a0 36 0e af 1f 32 c8 85 24 37 50 8d 18 65 25 56 6a 64 83 01 4b 16 18 2c 09 4b 2e 67 b6 de 94 7a 5a 9b 6e 24 e9 74 dd a7 77 24 de 13 c3 c0 47 9c 38 44 04 04 0c 50 31 14 23 14 28 5a 8c 0b 4c 09 e8 d8 4c c9 64 51 6f 49 4a d5 2a 2d 99 20 30 81 a2 16 88 49 29 26 59 f5 7f 89 54 95 08 15 99 d1 cd fa 64 ed 25 96 b3 ce 68 2f 8d 48 12 12 1f 71 09 de 39 9c 77 88 8b 50 84 50 0a c2 26 cf a2 08 88 58 61 54 8b 69 e9 6e a4 60 2d 49 91 42 d5 30 d5 b4 aa 2d 01 59 e7 f0 ba 01 20 60 10 2c d0 cf 8c 41 c8 71 ce e1 32 3f 36 5e 30 09 c0 89 20 32 1c 0f 6b c4 b9
                                                                                                                                                                                                                      Data Ascii: bs7s+numY!l7e&YK)QaqUQbFQe62$7Pe%VjdK,K.gzZn$tw$G8DP1#(ZLLdQoIJ*- 0I)&YTd%h/Hq9wPP&XaTin`-IB0-Y `,Aq2?6^0 2k
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC1369INData Raw: 46 97 3d 5b 16 50 93 4f de 15 b0 9e cc 64 04 80 60 d1 6c 6b 64 18 88 a6 5b 7c c3 43 8f 33 55 ef 73 f2 fc 3e f2 e0 f9 87 17 ef 26 f5 81 5a 9a 8d b6 cf fb f7 9e e5 b6 0f 14 80 55 c6 9f 4c 01 4c d5 fa 34 6b 03 ac 2d 7c de b1 57 a3 a1 0b 3c 7f e6 20 89 83 53 d7 76 c5 de 6b cc 35 3b 2c b4 6f 32 5d ef 8d 56 c5 a9 ab bb 70 62 38 a7 7c f1 f1 93 a3 80 b2 0c 10 10 07 60 23 c4 c6 15 65 22 c4 45 82 95 1a 9f c0 00 d4 84 4d d3 1d 6e df 32 cf 85 f9 1d 9c bf b1 9d 17 ce 1c 22 b7 84 7b f7 ff 67 34 36 e0 6c ec e5 c1 c7 e3 db f8 92 f7 bd c8 fe 1d d7 38 73 6d 27 0a dc bd ff ec 28 34 cd 1c da 85 d0 31 f2 15 c8 16 85 c1 82 27 6b 25 e3 77 81 83 48 1e d0 24 c7 ea 01 6a 91 69 c5 6d 32 64 46 a0 56 04 23 1f f7 15 20 4c d5 06 3c f2 9e 37 e3 be 3f c2 a9 eb bb 00 c7 b1 db 2e e1 c4 f8
                                                                                                                                                                                                                      Data Ascii: F=[POd`lkd[|C3Us>&ZULL4k-|W< Svk5;,o2]Vpb8|`#e"EMn2"{g46l8sm'(41'k%wH$jim2dFV# L<7?.
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC290INData Raw: 7b cb b0 37 0d de 18 9a 36 ec 92 c2 52 a6 da 07 0c 00 27 23 04 87 87 c8 ba 7a 0b 78 ec da 8d 25 99 f5 56 47 ed 4e 51 bd 3f 35 7b 20 98 cd 53 92 fc ec 3d 47 99 68 fe e6 8d 6d 99 f2 55 39 7c b1 13 79 20 75 72 67 c3 bb 46 dd 39 69 f8 52 08 91 24 8e 9d 38 18 99 06 15 29 4c 47 cc 22 10 c0 62 1d e4 58 5b 8d 2b 6a 76 6e 64 92 88 f0 96 99 45 b3 dc 88 61 2c 03 81 8f b1 b6 24 89 f7 22 06 28 85 e4 e7 62 00 55 9d be 7a bd 2e c2 9d 22 72 dc 89 1c 8b 1c 89 1c f2 4e 76 38 71 0d 2f 32 ed 9c d4 62 4f 11 31 90 60 22 6d 60 21 d6 ab 10 11 ae 23 72 09 b8 8c 70 de 90 0b c0 cd 60 d6 05 94 4f 12 c9 0f 1f 3f c8 07 d2 e2 c2 b2 4f 3c b3 ce b9 19 41 66 9c b0 15 e7 66 05 09 ce 49 06 92 89 c8 3c c2 02 48 2b 28 3d 20 f0 c9 2f e4 7b 0f ef e5 33 59 8e cf 48 6d 04 b0 11 c0 46 00 1b 01 6c
                                                                                                                                                                                                                      Data Ascii: {76R'#zx%VGNQ?5{ S=GhmU9|y urgF9iR$8)LG"bX[+jvndEa,$"(bUz."rNv8q/2bO1`"m`!#rp`O?O<AffI<H+(= /{3YHmFl


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      130192.168.2.449919172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:06 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1fb-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:07 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4235
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:00 GMT
                                                                                                                                                                                                                      etag: "658511b8-108b"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:07 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0hU13gT5UnuaO4S0JixdUuF5gMo9jSrgjgY1pIbxsdeoW%2FNwpcV8mK7Ak33zBh21%2FR2C79HAXiqpoukmN9oZGZedHplaO279a1jh92kgXIiIVpjSH0BVeYCutsNMyfG4uP9wg%2BO0Lw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c12c980ca1-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC628INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 52 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 51 5b 16 d0 55 5c 7b 17 ff 9d 33 33 57 23 c4 05 02 81 0a 56 77 4a a9 bb bb bb bb db b3 ba bb bb bb bb b7 40 85 1a ee 56 88 27 c4 93 6b b9 32 72 be c9 4d ee ca a3 0d bc e6 f3 b7 d7 da eb 7f 46 d7 d9 fb ec ff cc e1 df 00 b7 dd f6 8a 68 6f 0f 1b a6 69 f9 1d c7 c9 b2 2c a7 b0 b7 2a e5 e8 6e 35 94 52 d2 65 1c e8 01 15 03 d1 2d a5 0c e7 e6 66 c5 01 c5 7a 20 2e bb ec 11 fe bf e0 87 6f 5e 12 53 f6 3c c5 e7 38 14 2b 45 85 52 6a 94 2b b0 cc e5 08 db 76 86 bb 2c 76 c5 17 db b6 9d ef d2 70 8f a5 7b ad 57 bc 70 69 81 b2 a4 24 25 84 e8 90 52 d4 eb ba b6 5a d7 f5 e5 52 6a b3 81 95 25 25 05
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqRIDATx 6D>Q[U\{33W#VwJ@V'k2rMFhoi,*n5Re-fz .o^S<8+ERj+v,vp{Wpi$%RZRj%%
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: 91 c2 34 c3 bd 89 51 0c 00 3d 14 8a 92 c1 d2 ec 32 2a 77 af 28 2b fd 79 c6 c6 fe e9 5f ed 9d 7b f4 d1 31 b5 41 49 d7 e4 94 d5 f0 e3 8f ab eb 4d d3 69 75 63 15 12 42 44 41 24 95 52 46 d9 88 02 cf ee c1 6e 8f be e2 bd 12 4d 8a 72 cd b6 8b 7d 9e 9c e2 50 f6 d8 9c 50 38 e1 17 e0 b3 2c 44 4f 8f 45 5e 7e 36 c7 1e 37 99 ed f2 1d b4 47 1f 41 8b c5 f0 5c 76 29 55 79 95 3c 70 eb d7 7c f7 ed 0a 84 00 a5 44 bf 10 85 e3 38 69 da 76 6f 55 28 b5 ae 6f b8 40 29 5c aa 4c 4d 27 47 08 13 a5 40 d7 7b 6b ef b1 cd 5a 06 80 4d 06 77 dd f4 16 db ef 38 96 0b 4f 3d 98 d2 69 9f 0b fb c1 07 b3 d4 59 67 65 6d b1 ed c6 15 81 40 60 d2 d4 a9 cb 68 6a 0a e1 f6 54 ba cf 7a cd cc 2d 18 46 be 37 81 d6 d2 88 26 35 74 d3 c4 6f 27 10 b6 46 7d 7d 1c 14 24 12 36 9b 6f 59 c9 c5 17 ee ce c6 75 8b
                                                                                                                                                                                                                      Data Ascii: 4Q=2*w(+y_{1AIMiucBDA$RFnMr}PP8,DOE^~67GA\v)Uy<p|D8ivoU(o@)\LM'G@{kZMw8O=iYgem@`hjTz-F7&5to'F}}$6oYu
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: ee 8e 28 42 80 ae 4b 34 4d a6 d3 31 18 94 02 4b 40 c0 4a 52 94 4a a1 e2 3a a3 f3 ca c9 f6 66 31 ae a4 98 d9 2b 7f c2 e3 b4 52 dc 63 b1 22 ee 81 3f 99 80 b5 ac 5e be b8 89 69 5f 2f e5 a6 87 67 70 da b3 2b b8 68 55 01 b7 17 ee ca 1b 07 5c 42 cb 7d 4f 20 5f 79 19 5e 7c 11 f1 d8 63 70 dd 75 b8 1b 02 b8 eb 2e d8 6d 37 b0 ac 81 d5 1f 36 0c 75 dd f5 e8 ee 3d da 19 a7 21 26 4e 44 2c 5e 0c ee 73 da 89 27 30 e5 ad 87 b9 73 57 3f 0f dd b8 37 27 9d 3a 89 d1 1b 14 a5 85 db 76 66 2f 3f 08 84 42 43 11 91 5e 1a b4 00 41 9f 9f 2d bc f9 24 52 09 9a da db 29 b0 34 c2 c2 43 b5 37 17 15 d0 c9 6c f9 87 64 40 26 c4 56 ca a2 b1 a6 9d 45 73 56 d3 d4 d4 45 b0 28 17 ff b8 8d 50 5b 6d 85 e8 8d f1 af bf 22 de 78 03 bd a1 1e b1 fd 0e 30 72 24 a2 3f 15 28 85 ae 6b fc f8 6b 35 8f 3c f4
                                                                                                                                                                                                                      Data Ascii: (BK4M1K@JRJ:f1+Rc"?^i_/gp+hU\B}O _y^|cpu.m76u=!&ND,^s'0sW?7':vf/?BC^A-$R)4C7ld@&VEsVE(P[m"x0r$?(kk5<
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC869INData Raw: 96 8d 86 4f 27 14 f5 b0 4b 59 92 2d c7 36 bb a2 93 04 fd 82 25 35 65 4c 9f 37 91 fa e6 42 f2 72 14 3d 71 0d 29 d5 bf a3 01 19 38 b4 b5 09 1c 47 f0 cb ec 61 6e a4 f7 a0 bc a8 95 92 61 ab 5d ae 41 8a 24 53 e7 42 4d 53 80 c6 ce 11 54 37 94 d2 da e6 60 99 16 ed 6d fa 7f b4 67 16 4a d6 db 30 14 b6 7c a1 cc cc cc 38 54 66 78 c5 be 4d 5f e3 67 5c 66 c6 80 d5 4f 3b 9a dc 49 9a ba cc f1 cc b7 72 14 c3 3d c7 da 8b 3c 7f 24 18 fd d3 0d d0 6c de 4e 50 35 40 15 56 96 f9 9c b2 70 57 90 f8 0e f9 d7 30 c6 9e f9 53 28 0b 09 a5 fd 48 52 15 5e 3d 02 9a d9 e3 17 1b a0 20 3f f3 a0 e5 17 88 93 ce 7a fa ab 4d 12 7f 72 35 23 ca b2 f2 9f c5 02 28 46 54 41 53 f2 1f 56 32 a6 e6 9f 04 35 e3 96 36 f4 e7 34 93 0b dd 31 79 a9 aa 4e d3 f7 7c b3 6e eb bb 18 c8 b4 7c 15 c4 9f 9f d0 ce e5
                                                                                                                                                                                                                      Data Ascii: O'KY-6%5eL7Br=q)8Gana]A$SBMST7`mgJ0|8TfxM_g\fO;Ir=<$lNP5@VpW0S(HR^= ?zMr5#(FTASV25641yN|n|


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      131192.168.2.449920172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1ec.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:07 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2717
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:15 GMT
                                                                                                                                                                                                                      etag: "658511c7-a9d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:07 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xoxtrM2lxvO5o58I3HLTmdVCx5RXdg%2Fby4Ir589NhWq%2Bg87Kz4zzbUgiXT0JMT%2BnjZUZSiRchdoCLT3cZ047C8fWfLTp1T5655QKyYHGAcyvHh1CKtohUBfbJckBhWhTQfY2YD6Wbw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c15e938cb1-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 64 49 44 41 54 78 01 ed 98 05 92 e3 4a 97 85 bf 9b 92 0b 5d 55 cd fd b8 61 98 99 99 79 1d 13 34 2b 98 d9 c6 d0 52 5e c0 30 33 c3 c3 66 2a 2e 97 49 52 e6 9d 13 e3 ca 3f 14 0a b7 dd fd 33 f8 74 7c 71 53 29 29 95 e7 28 a5 56 99 af 4d ad b4 d2 4a 2b ad b4 d2 4a 2b ad b4 92 f1 15 a0 ff f8 8f ff b0 aa aa 7a 29 a5 cd 18 63 5f f5 9a 50 4d a5 bb f7 54 03 30 56 7b 24 86 c0 89 99 9d 6d 6c 6c 8c 01 67 81 ca bf fe eb bf e6 cb 45 fd 7e df 9a a6 d9 70 f7 1b c0 bb e2 96 da 6f 4e 26 93 77 54 df be e8 17 5c 31 b3 9e 08 40 30 49 21 34 ee 2e bc 12 87 c0 c3 d1 68 f4 71 51 14 ff 13 42 f8 07 d5 0f b6 b7 b7 4f bb 81 d8 bf fc cb bf f0 25 92 b9 fb 96 b8 0a dc 16 df 28 be 4d
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqdIDATxJ]Uay4+R^03f*.IR?3t|qS))(VMJ+J+z)c_PMT0V{$mllgE~poN&wT\1@0I!4.hqQBO%(M
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: b4 fb da c7 e5 f6 2b 9b 6f 2f f5 65 46 e7 f7 2f 0f a5 9c b7 d3 dd c9 9a 67 54 b5 cd 3c 93 73 4d 77 59 66 7e 91 c1 65 db c0 2b 5d b3 7c d9 05 db 75 59 92 ed 7d 0b 56 cb 67 1f c0 02 d3 f3 e6 e2 ee 0b bd b4 15 5e 36 a1 65 86 80 05 26 3f 2b 5e fb 6e 33 2f c8 97 9c 9f b5 74 05 2c 9f d8 e7 8f 45 ca fb 83 05 08 60 0e 2a 14 18 d1 02 c1 67 ed c6 21 88 64 81 14 23 c9 5d 6d 55 e7 95 ae 53 2e 5b 82 9f af 10 96 5d a3 bb 2f b9 53 c5 86 49 53 73 5e 4d d9 1f 9d f1 62 38 e0 d9 e0 84 87 67 87 9c 8e 47 d4 75 c5 54 fb 9a a6 61 23 94 6c 16 3d b6 c4 1b 9b 3b bc bb 73 99 eb db 7b 5c eb 95 ac 15 25 bd 50 2c 7f 07 cc 9f 6c b7 7f f9 cb 69 51 7f 7e b3 77 3f 6b c7 32 ba 3f 39 e7 c9 f0 94 ff 3d 79 c1 c7 a7 07 3c 38 3f e2 68 3c e4 58 9c 4c 46 9c 4d c7 8c ab 8a 5a c7 ca 34 f1 ff c9 5f
                                                                                                                                                                                                                      Data Ascii: +o/eF/gT<sMwYf~e+]|uY}Vg^6e&?+^n3/t,E`*g!d#]mUS.[]/SISs^Mb8gGuTa#l=;s{\%P,liQ~w?k2?9=y<8?h<XLFMZ4_
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC719INData Raw: 93 65 f2 36 0e 09 70 ba 35 e3 ad ea ad ed ee 80 af 11 80 2f d8 f6 36 73 3b b3 71 5a f1 f9 d2 b1 32 c9 c1 db d0 ad 99 05 f3 c1 5f f9 f8 d2 99 23 7f d9 09 8e 75 b2 76 07 b7 76 f6 d6 aa 33 59 c7 78 22 77 2c 0b da 49 ee 34 2e 92 53 27 11 13 82 26 ba 48 44 d5 98 9c 24 5c e4 41 82 83 01 09 27 08 00 5f fe 83 48 c7 b8 83 09 0c 9c 57 03 6b 8d d1 32 1c 1c 1c b0 39 d7 cb 41 26 66 66 a3 a8 d3 ac 5d c5 88 60 da 44 26 17 54 4d 43 ad 1a 93 48 89 a4 ea aa e6 4e 10 05 b0 1e 9c 0d 8c ed 42 35 3a 75 70 d2 e2 4f e1 6c da f3 1d c2 e7 19 9f 6b 00 92 20 1b 35 c0 21 89 90 43 30 c7 f2 71 ee 44 47 5c 98 4c ce 34 25 a6 31 31 51 1d cf aa b6 85 6a 0e a1 6e 52 5d a5 a4 0c e2 44 c6 eb 24 e7 22 b9 27 52 f2 0d dc d7 0c ef 15 b0 d9 33 2b 36 22 ec b8 21 f0 c2 19 61 98 75 bf 04 93 93 d5 24
                                                                                                                                                                                                                      Data Ascii: e6p5/6s;qZ2_#uvv3Yx"w,I4.S'&HD$\A'_HWk29A&ff]`D&TMCHNB5:upOlk 5!C0qDG\L4%11QjnR]D$"'R3+6"!au$


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      132192.168.2.449921172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:07 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2845
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:14 GMT
                                                                                                                                                                                                                      etag: "658511c6-b1d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:07 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bNHle7AjUbT6YGAcKsCxfdrTJUTlQX5DTQHCCyKOFkKQHWpogkBYFptT7Dw1nqq8CL6eSvxufuzKHson%2FY47%2Bl2HmHe0QszENaKHvNZZY6F%2F%2FJ85ftWa7r%2B1h7QzmGfq%2F2tD9fc6SA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c16857183d-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a e4 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 63 16 30 ae 2b ef 15 ff 7d 33 76 92 85 8b 0b 8f 99 19 ca cc cc 20 56 51 2c b5 62 2e 09 5b 51 99 04 05 31 97 59 50 66 66 86 c7 ef 5d be f7 2d 25 b1 e7 3b 9d 58 d6 5a 56 22 b7 2b ed 9f f7 ac 7e 3a 13 3b f1 ec 39 9e f1 02 1f 01 fa 9b 1f f9 61 9b dd ba 5d a6 94 d6 3c a5 cd ec db 72 df 74 f7 42 ae d2 e5 41 d2 11 e2 50 e8 80 10 6e 5b b0 f7 c7 9b e7 8e 00 31 20 fb dd ef f9 1e 3e 5c b4 b5 b3 63 d3 5b b7 26 5e d7 bb 48 0f 48 7a c8 dd ef 91 eb 7e 79 ba 4f c9 77 b3 ef 7a 9d 2e 2b a5 d2 3d 05 77 0f 72 37 97 6a 61 b5 8c b9 cc 6e 10 c2 9b 21 16 ff 15 8b e2 5f 43 0c 7f 19 e1 df 37 77 b6
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx 6D>c0+}3v VQ,b.[Q1YPff]-%;XZV"+~:;9a]<rtBAPn[1 >\c[&^HHz~yOwz.+=wr7jan!_C7w
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: ed 5b 77 19 dc 6b d2 ae c1 6e 90 9f 0f ae b5 ec 93 98 dc 9a bb 9a 16 81 13 45 6a 42 f7 c2 9a 3b 64 47 c2 32 64 04 90 1c 73 6f df 23 4c 60 b4 98 d1 80 75 c7 da 02 90 43 5d c1 cc 8e af 95 52 a2 96 e8 15 50 7b 77 e0 28 37 44 55 53 24 67 7d 3a b5 b0 b1 b1 a9 f1 68 53 e5 e8 01 ca f2 53 28 0b 88 11 0b 01 b3 05 86 01 61 81 44 cc 14 ee d9 33 d9 0b 57 eb a9 b9 66 cc 1e b2 9b da 50 6d 50 a0 73 c0 a0 93 59 6b 96 a1 21 98 e1 40 80 c6 ad a5 f7 79 eb 8e 0f a9 80 4e 6e 46 92 a3 c3 43 42 f6 72 6f 0f 2b 4b 42 c6 16 14 05 16 63 43 08 86 59 20 98 11 80 48 57 42 e3 2c 1c 4c d9 61 41 17 a4 f1 0c cb 32 b3 6e 2c 70 44 30 43 d0 bf d3 03 08 30 f5 df 3b 5c c0 2a 55 35 4a 8e cd 66 10 02 a1 09 1d b0 ec 31 7b 33 0e 46 b0 90 b1 1e 16 32 b6 20 34 4e c8 74 2b a6 f1 c0 52 03 ab 0b e9 18
                                                                                                                                                                                                                      Data Ascii: [wknEjB;dG2dso#L`uC]RP{w(7DUS$g}:hSS(aD3WfPmPsYk!@yNnFCBro+KBcCY HWB,LaA2n,pD0C0;\*U5Jf1{3F2 4Nt+R
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC853INData Raw: e1 d5 de 3f ae d3 28 a0 91 4e 5c 96 89 46 7f b1 bf 41 30 23 0c 2f c7 81 25 40 7f 2c 65 86 be bd de f9 d3 28 60 e0 c2 6a e8 87 57 7f eb 84 13 17 aa d5 f3 c2 f0 fc 8d 6c e9 e4 29 16 00 98 40 96 19 da 0a 5d 13 27 5f 58 03 7b 5f c3 d9 86 6e 4c bf 00 9d a4 75 5b be a0 0d 2d 53 ba f0 b2 ae 20 31 28 49 bd f1 02 04 5a f5 d4 57 37 40 1d 60 ed 78 78 c2 30 f0 5d f4 32 75 13 ac 6a 56 fd cf f5 fb e8 f7 28 01 3a 1e af 62 f5 6e eb c2 e1 64 ba 09 5a 5b 96 96 4e 0c 17 d0 85 3c f1 c3 ae 03 eb f7 d1 05 87 05 c7 a6 c1 6b f5 40 ad f7 3f db 98 af de 22 dd 2a 60 90 02 9d e0 59 b4 74 77 7b 4b bb 37 b1 b2 9b 0c 10 02 cc 8c c6 07 f7 bb 96 5f bb 50 9d 49 29 7b 0d 55 8d 1a 12 4a 35 a4 94 71 f0 84 49 dd 0a 0b 21 d3 bf 99 5a 31 71 a1 a1 d4 fd 90 dd be 32 75 c7 a5 63 94 31 0c 59 13 fe
                                                                                                                                                                                                                      Data Ascii: ?(N\FA0#/%@,e(`jWl)@]'_X{_nLu[-S 1(IZW7@`xx0]2ujV(:bndZ[N<k@?"*`Ytw{K7_PI){UJ5qI!Z1q2uc1Y


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      133192.168.2.449922172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1f2.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:07 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2421
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:24 GMT
                                                                                                                                                                                                                      etag: "658511d0-975"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:07 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FExW%2FVJvhTcahgE3JpG%2F%2F02W1IM9vEm9S7%2BUK7GQ4FOE%2F%2FnX3E7vojpBehkT0EpEK%2FpveMLSlNUFca9IjszXe%2FtjadGpiokXuSEmx0nuPX8OtSv6Umo00zm1Ber4%2BzkrQMcFC8eyZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c19a9c41c6-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC617INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 3c 49 44 41 54 78 01 ed 99 05 90 e4 56 77 85 bf fb a4 c6 99 31 33 33 db 61 66 66 2e 4e 41 a0 38 cc 9c 14 63 98 93 a2 bf 20 cc cc cc cc 4c 66 7b 19 67 1a f4 de 3d 91 dc dd 35 af a4 e9 1d ef e6 cf 78 6b dd 47 f5 d5 7d 02 eb e9 9c 77 a5 f6 ee b2 d1 46 1b 6d b4 d1 46 1b 6d b4 d1 46 6f 4f 19 57 bf f8 e7 3f fe 16 9b 4e 4f f6 62 ac 46 ee be 9d dc 6f 51 5d dd bd ac e9 49 0a 35 93 9a 3d 60 17 ec ac 59 38 3f 18 5c 37 01 c4 25 54 fe d1 2f 7d 35 57 8b c2 3f df 69 d3 d3 67 87 1e e3 6d 92 ee 45 ba df a3 df 79 fc cf 5e bf 67 fc f4 ec 6e 4f e9 36 79 ba 0d a5 9b f0 d4 43 29 98 3c 20 af 0b b1 41 d8 1c d9 29 59 78 c9 7d f6 5f 45 28 fe 35 14 c5 5f 86 c0 bf ef dc 70 db
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq<IDATxVw133aff.NA8c Lf{g=5xkG}wFmFmFoOW?NObFoQ]I5=`Y8?\7%T/}5W?igmEy^gnO6yC)< A)Yx}_E(5_p
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: b1 78 79 32 9f bf 14 42 71 3c 84 70 2e 04 bb 08 36 0b 66 3d 8c 3e d0 9f 5e 38 7f bb e0 2e 37 bb ad 59 e9 38 99 5c 37 98 55 23 73 0d 43 4a 56 c4 44 43 19 57 a6 1b a3 35 55 c2 52 82 37 70 50 83 68 10 40 25 cc 23 86 03 0d c2 1a 8c 9a 45 0d 06 5a 1e 17 02 5b 8c 51 85 64 98 3b f2 40 4c 4e 15 21 57 59 45 b1 d2 74 3a 61 9e 22 d3 41 c1 b9 52 b6 53 0d b7 87 65 6f 7b 50 94 f7 f6 8b f2 fd 7a a1 a0 0c 81 a2 c6 ac 26 18 00 32 c3 51 0d 44 83 ad 59 45 ef d8 49 b6 26 73 2c 39 45 4a 84 ba 86 65 35 f7 8e d9 b6 6c 89 0c cc 8c b0 34 ea 01 cc 01 5b 5e 63 6d 0c 24 b0 fd 6b 30 16 12 1d 95 e4 92 70 77 2e cc 67 cc ea ce 38 5d 4d e9 97 25 fd a2 57 53 50 be 41 49 13 40 a8 b1 b0 68 35 01 18 b8 41 34 e3 c6 da 78 71 fc 04 fd bd 0a 00 93 b0 ec 39 30 5b 14 ba b2 d6 d1 40 6e 74 19 42 66
                                                                                                                                                                                                                      Data Ascii: xy2Bq<p.6f=>^8.7Y8\7U#sCJVDCW5UR7pPh@%#EZ[Qd;@LN!WYEt:a"ARSeo{Pz&2QDYEI&s,9EJe5l4[^cm$k0pw.g8]M%WSPAI@h5A4xq90[@ntBf
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC435INData Raw: d1 ab 1e 75 ac bc 18 8f 6d 9f 89 af a7 ca 5f 75 d7 c9 e4 7e ca dd f7 dc e5 9e 94 5c 02 69 5b 0b 76 30 ee 34 e3 89 b2 48 8f 9e 3c 6b 8f 0e 07 3c d0 ef a7 9d 41 bf a4 df 0f 46 a6 72 3a 77 56 22 25 ab 81 73 17 a1 8a 30 ec a3 5e 0f eb 95 a8 2c b0 a2 80 1a 85 b0 aa 35 02 73 84 e1 06 60 a4 bd 8a d3 55 45 aa 99 1b 8d 61 66 72 a6 52 cd 72 b5 95 7c 2e ed 45 79 63 f6 45 17 ff 2d f4 2f 82 7f 17 fc 97 a4 d7 1d ce cd a9 e6 3c 4f 3a fb 7c 8f cb d5 f0 c3 4f f7 85 6e 4a ae 67 62 d2 87 80 de 15 d3 94 4c f6 ad 5f 7b 2f 2b 7d e9 1f dc 74 37 c9 bf c0 a4 8f 20 d8 63 56 96 d7 35 e6 6d 19 42 68 28 17 21 84 10 1a f6 ff a9 5a 0d 42 2e ae 9f cc f9 cc bf 7d 95 f1 2c 32 37 88 52 8a a6 0b 49 1c 77 f4 82 e0 df 04 ff 2a f8 0f d0 f3 6a 8e c3 45 20 f2 ff a4 9b 3f 6d d7 b6 c6 e5 4e af 67
                                                                                                                                                                                                                      Data Ascii: um_u~\i[v04H<k<AFr:wV"%s0^,5s`UEafrRr|.EycE-/<O:|OnJgbL_{/+}t7 cV5mBh(!ZB.},27RIw*jE ?mNg


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      134192.168.2.449923172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e7-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:07 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4173
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:16 GMT
                                                                                                                                                                                                                      etag: "658511c8-104d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:07 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RNewZMzE%2BYElUO7Jr5tzgEfXRA5UaiL7NBZYL7wbefosykLms7fHA6seTeyYOwOvirNAb3N0PHN7Ke0bXItAHAVPDDlFwviGoLfHudlU1jPV85tnHMQ87bhbmMgQr7TFSGlPV%2BgHtg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c1bcf942eb-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC630INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 14 49 44 41 54 78 01 ed 99 05 70 1b 49 1e ee 7f dd 33 23 59 b2 4c b1 d7 8e 1d ce 72 38 cb cc cc 74 cc cc 77 cb fb 96 99 99 f7 98 99 99 99 16 2b b9 5c 96 92 0b 33 98 49 d2 4c f7 ff 75 ba 54 53 8a 6a b3 fb 52 ef f8 fc a5 be fa f7 74 c5 e3 f9 be 3f f4 c8 62 0c 63 18 c3 18 c6 30 86 31 8c 61 0c 63 f8 df 84 e2 3f 00 7f b8 f3 7e 55 ec ee 89 4c 92 e4 ac 31 05 c7 36 6b a5 60 ad 09 45 24 72 6b ed e2 28 c8 88 a0 86 6d a9 dc 17 af 58 35 90 a9 0b 47 01 79 59 03 be 7e c2 e9 fc bb 60 e2 f1 c7 a9 62 4f 5f 9d 4d 92 76 11 99 84 c8 14 6b 6d a7 58 99 e8 44 4f 10 63 da 9d e8 76 17 c7 d9 c4 44 6e ad c5 58 6d 45 94 88 24 82 24 36 b1 65 55 c8 77 e7 e7 cd 5a 93 9f b9 e7 b2
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxpI3#YLr8tw+\3ILuTSjRt?bc01ac?~UL16k`E$rk(mX5GyY~`bO_MvkmXDOcvDnXmE$$6eUwZ
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: 99 35 ee a6 9b 75 14 f6 2b a5 87 94 52 25 c7 48 29 32 40 a6 d4 db df 81 d0 a5 44 da 3d ad 34 ba 98 73 a2 eb b4 31 2a 48 0c 8e 84 89 17 ed a9 12 c7 d8 a0 8c 01 4f 0b b2 8d e2 29 00 d6 7a 62 8c 8f 08 28 11 df 0e f9 59 7b d1 fa 81 b7 53 37 7f 16 49 a5 42 00 9f f9 0a 88 74 48 a0 03 06 92 21 16 74 2f 66 dd c0 06 aa 11 fe 6c dd ef d2 8b 62 df 28 73 77 99 41 d7 f8 2e 1a 1a 1a 94 43 41 44 0a b9 79 b3 27 65 44 1d 3c f4 9b 3f 62 cb 25 54 94 01 ad 40 39 a2 50 08 da 3a 8a 10 18 eb d6 d6 47 bf f6 d1 f8 a8 2b 51 59 5b 2b 96 5a a8 0a 2d ca 47 8d f2 6b ac 45 45 11 6d e7 9d 4e cb 5b 5e 8d 6a 6a 24 2e 16 bd 29 4a 6b 5c 4c 85 27 62 58 d0 ff 1c 8f f7 2e e0 99 35 0b 59 b7 66 1d 71 29 ae 31 60 d3 ef d3 8b 0d 1b 37 b0 78 78 09 17 4d ea a4 3d d3 8e 0a 14 4a 29 7f e3 c6 a3 0f a3
                                                                                                                                                                                                                      Data Ascii: 5u+R%H)2@D=4s1*HO)zb(Y{S7IBtH!t/flb(swA.CADy'eD<?b%T@9P:G+QY[+Z-GkEEmN[^jj$.)Jk\L'bX.5Yfq)1`7xxM=J)
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: cb fb 21 f8 6a 00 f8 d5 e6 3f 71 e1 5f 6e e4 ee 25 1f 67 f9 c8 6a 6f 84 de 81 79 82 d0 92 69 e6 98 83 cf 63 bf 0f 5f ca cc 03 8f a7 29 d3 80 82 1d 9a 3d bd 30 39 bd df bf cc 00 55 bd 92 ed 36 fc d1 38 92 8c f2 cd b5 3f e2 fc 85 d7 f3 d8 b2 2f b2 b9 dc ed 07 15 2f 93 d9 c9 b9 4e 1a c2 7a 5e 09 4d 91 33 48 e9 7f a1 01 af 8c ca 9b 59 44 4f a9 8f 4f af f8 2a 8f 77 2f d8 e9 92 b5 08 31 86 5a 88 08 20 ff c6 06 d4 18 91 0f 73 8c cf b5 23 b5 bf ec 15 0c 59 b5 65 19 bf 5e f0 5d d6 0f ae a7 98 14 d3 fd de b8 1f 91 ff 10 03 04 c8 ea 2c 4d 51 21 7d 68 05 58 ac 7f 89 11 c4 9b 54 0d 83 f0 d4 f2 3f b0 f4 b1 47 c9 5c f1 71 9e fe c2 63 14 6d 19 00 2b 96 e5 c3 ab 49 c4 fc 67 18 00 42 a0 b4 63 98 ee c4 58 56 6d 5d ce af bf 70 1f 7f 5e f4 73 36 0c 6e a0 1a 01 0a d3 3b 44 d3
                                                                                                                                                                                                                      Data Ascii: !j?q_n%gjoyic_)=09U68?//Nz^M3HYDOO*w/1Z s#Ye^],MQ!}hXT?G\qcm+IgBcXVm]p^s6n;D
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC805INData Raw: 74 a8 20 8a f6 68 17 27 fc 10 4e ed 3a c6 0b 0f 82 c0 97 98 13 9e 8a 77 9b d8 62 91 ad 9f fb 3a 3d 5f f8 06 2a 49 d0 69 19 a7 a8 91 57 2b b4 52 ea 02 06 21 b1 8e 5e b0 10 5b 43 d9 18 4a 26 a1 98 24 3e 96 1d 63 b7 36 c6 62 94 e3 e2 e7 51 57 5c cf b8 33 4f a2 e9 88 43 89 72 39 b2 51 44 3e 9f a7 50 5f e0 94 96 23 29 8f 2f f2 c5 8d df a4 64 8b db 1b 50 b6 e5 ed 5e 32 ea 75 9e bd 9b f6 e2 88 5d 0f e1 90 f6 7d 99 54 df 85 d6 aa b6 dc 01 7c bf 16 5d 49 6f 71 bd 3e fc 87 27 09 a2 c0 1b 22 a9 64 a9 ba b7 42 55 99 6c 11 12 f1 f4 99 2d d9 6d 34 14 5d 2c 56 62 49 b6 09 b7 94 2b 26 c4 36 89 63 63 8b 89 35 45 63 ad f3 c6 fd 73 f0 e6 f5 f7 d7 2d fb ec 97 33 f5 0b 16 46 cd 47 1d 9e ab 6b 6e 0a 72 ce 88 c6 c6 46 9a 9b 9a 99 c1 74 4e 6a 3e c2 7f 77 58 8d b0 33 6c 4f 2f 8e
                                                                                                                                                                                                                      Data Ascii: t h'N:wb:=_*IiW+R!^[CJ&$>c6bQW\3OCr9QD>P_#)/dP^2u]}T|]Ioq>'"dBUl-m4],VbI+&6cc5Ecs-3FGknrFtNj>wX3lO/


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      135192.168.2.449924172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1f0-1f1ed.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:07 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3598
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:33:01 GMT
                                                                                                                                                                                                                      etag: "6585117d-e0e"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:07 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Govbu4%2B8yCLM2Hgw%2FWGfXfBkxUi5clnAhy%2Fi36PAHFAZbGILB4MliC5JMF%2Fe4c6wQteYi0EkiJ5FHqzJ%2FbrDCSOzYeh9e6m6vvNRLlU5p41osN%2BU4%2B%2FvS25mwkmXdI%2BBF4UYGwtlKw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c1ea668c57-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC617INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d d5 49 44 41 54 78 01 ec c1 01 01 00 10 10 04 b0 53 fe 2a a9 a7 06 7e 5b 66 02 00 80 95 07 b4 fb b4 6b 16 3a 92 2c 49 d6 fe cc 23 a1 32 8b a1 bb 2e c3 c0 6d 18 66 66 10 fc ff 32 e3 2b 0c 88 61 44 fb 08 4b 2f b0 fb 02 cb cc cc bc 97 9a 99 8a 2b 29 22 dc f6 c8 14 4a 75 96 4a 35 bb ad e1 69 4b 7d 32 0f 8f c8 b8 79 8e 99 7b 46 67 5d bb 7f 7f bf 5d 96 55 2f e7 7a a1 aa f2 46 ce 79 c1 3d b7 72 f6 b6 72 72 f7 21 30 00 3f 04 76 52 2a f6 96 97 fb 43 c0 4f 34 e0 4b 5f fa 55 be 55 62 7d 7d cd b6 b7 0f e6 24 f0 b4 04 3d eb ce f3 12 fa a4 78 a6 ae fd e9 ba ae 4f 57 3a 57 d7 79 4d b4 45 92 01 12 9f cd dd 2b f0 2a 25 26 66 fe 20 a5 74 ad d5 4a 17 5a ad e2 65 8d ff
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxS*~[fk:,I#2.mff2+aDK/+)"JuJ5iK}2y{Fg]]U/zFy=rrr!0?vR*CO4K_UUb}}$=xOW:WyME+*%&f tJZe
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: a3 d1 60 d3 9d a7 dc ed b4 b2 2a cd 92 e8 49 f0 9c 30 89 65 96 59 b1 ca d1 ca ee 20 a3 22 03 1a 67 e1 48 9f 32 cd bc 89 24 b2 b0 29 ee 34 b8 20 3a c7 ac d6 38 21 0d ca 75 1c cf 18 00 d3 09 46 a3 21 6a 35 e5 79 76 77 e7 6c 71 d1 17 b4 8e 16 64 c2 b3 9d 8e 7d a8 dd 2e 74 23 a3 28 0c b3 24 a6 ff 61 72 b6 40 62 95 53 64 21 61 d3 2c 68 84 78 23 8c c0 dd 4f f8 82 4a c2 a7 c7 66 ca c2 99 05 82 99 6b 67 e7 c0 0c 8e 46 8b 99 88 0f c6 fe 7e a9 f5 36 66 6b cb d5 46 45 43 92 f8 2c 12 45 91 48 29 4f 4d 70 37 20 3d 24 28 2b c7 bc 00 88 31 44 18 21 22 62 26 cf 8c 5d 39 07 4e a5 5c 93 45 c2 99 50 50 05 50 82 b2 8b 31 2e 88 d9 9a 02 27 51 8b 2c 5c 80 89 13 0d 98 0d b5 4f ac b3 d1 a8 26 a5 24 d1 45 93 93 72 21 a2 0b 62 0e 62 dc 60 04 71 2e b2 00 31 9d 73 9f 9a 70 44 6c 6a
                                                                                                                                                                                                                      Data Ascii: `*I0eY "gH2$)4 :8!uF!j5yvwlqd}.t#($ar@bSd!a,hx#OJfkgF~6fkFEC,EH)OMp7 =$(+1D!"b&]9N\EPPP1.'Q,\O&$Er!bb`q.1spDlj
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: a0 56 eb 97 b7 6f c7 fe 90 87 43 62 49 b8 93 d5 01 83 7f f9 17 e2 9c ae 1b fe db bf 31 51 97 c8 3c 70 0f be f5 f6 80 b2 8c d6 1d bf fa 6a ec f0 fb 7f fa a7 f4 cf 9f e7 e0 ef ff 1e 24 90 9c a3 23 8a e6 3b 3f 8c a9 aa 10 a8 4d 2f de 63 3a 4f 4a d4 5a f7 93 ab 57 f1 ba 0e a3 da cf 3c 43 f1 f4 d3 74 f4 50 b4 fd 7b bf c7 de df fc 0d b8 7f 6b 19 60 29 85 01 13 55 ad a7 16 ce aa ba 04 06 b8 93 9a 4d 4f 6b 9f ac 25 50 6b f7 47 e7 52 af 17 b4 d6 d7 89 f6 97 41 49 7b 44 6a b7 31 8d 0b 75 53 6d 46 d2 f3 43 35 99 b0 fe 13 3f 41 d6 b9 dd bf fc cb 78 ff b7 4e 07 e4 1c 1b 97 4b 38 1a 8f 2f 5d c2 dc b1 76 9b 78 ee 2f 0a 28 cb 58 db 7a 12 8c 4d af 2b a1 7a 6e 88 d6 6e ba 22 b2 43 cc c9 90 e9 58 4f 83 b8 8c 73 6d 8a eb 7a 48 1a e8 fe d5 c5 8b 34 81 c3 cc f8 91 0c 70 66 e3
                                                                                                                                                                                                                      Data Ascii: VoCbI1Q<pj$#;?M/c:OJZW<CtP{k`)UMOk%PkGRAI{Dj1uSmFC5?AxNK8/]vx/(XzM+znn"CXOsmzH4pf
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC243INData Raw: 40 c5 34 c8 2f 43 fd 4b 30 f9 8c fb e0 25 68 2f 41 07 b5 12 66 4d 77 d1 0a 52 6a 4c 70 30 83 e6 af c6 a2 0e 40 90 9b 5c d5 90 f7 a1 be 6b e6 57 c0 5f 01 5e 56 7e 0d b8 ac 7c 57 1c 30 6d 47 a6 9b a5 aa c6 a3 c6 ea ea ea 04 b8 8d 28 cb fa 0f cd 6c 11 18 f3 50 d8 fa fa cf f2 70 6c 6d 5d 37 48 eb c0 db c0 3e 90 52 3a 6f 66 6f 80 e2 59 b3 62 c1 2c b5 45 47 14 c2 cd 68 60 22 71 43 e5 1d e0 81 c6 f7 35 be 03 5c 4f c9 2e 47 65 e1 86 69 1e ea 21 e0 7c 0b 84 0c f8 01 4e 8a 9d 9d fd 16 d8 a2 99 6d 88 75 b1 20 96 c0 ba ca b9 a1 16 bb 42 c2 91 40 3b 54 1e 29 8f 81 cc b7 70 d8 d2 92 0c f8 2e 8e c4 77 67 3c 36 e0 b1 01 8f 0d 78 6c c0 63 03 1e 1b f0 d8 80 c7 06 3c 36 e0 7f 00 30 60 81 51 35 44 1a 63 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: @4/CK0%h/AfMwRjLp0@\kW_^V~|W0mG(lPplm]7H>R:ofoYb,EGh`"qC5\O.Gei!|Nmu B@;T)p.wg<6xlc<60`Q5DcIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      136192.168.2.449926104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1eb-1f1f0.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:07 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4535
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:43 GMT
                                                                                                                                                                                                                      etag: "6585116b-11b7"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:07 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zMSQHI0%2BqE15JeQlPDqfd9S6yPNGTs1tiTc3akuPX9XQGWs0tGk%2BsdxSNgqjcZsTRPYh4TIryxbfhW7UqZElsrRcuDFJBwTHVrkn%2B%2FF8%2FmTkYFAofFiKYuijBjI5vKvegaOpj0yJww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c5e8de6a4e-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC624INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 7e 49 44 41 54 78 01 ec 99 05 70 1b 59 ba 85 bf db 20 c9 2c 33 04 ed 30 33 0c 67 98 79 66 21 cb cc cc cc cc cc cc cc 81 85 30 33 b3 d9 32 cb b2 c5 6a b8 f7 f5 76 39 f5 a2 2a 7b 27 49 3d 7e 39 aa 53 17 1a cf b9 e7 57 0b f8 ff 89 6b b8 86 6b b8 86 6b b8 86 6b b8 86 6b b8 06 c1 ff 70 7c e8 f3 bf 16 c3 f1 44 d0 71 dc 02 d7 75 8b 5d 29 ab a5 f4 59 e2 d1 94 52 19 28 29 a4 52 39 14 29 85 4a 02 51 4d 13 7d 86 a1 c7 ab c3 25 39 40 31 0e c4 3b 3e fc 1d fe a7 c0 45 0f 58 b6 5b e1 89 99 a8 14 33 94 52 53 3c 81 13 3d a1 13 3c e1 35 ae 2b ab 1d 57 86 1d d7 2d f4 5a d3 1b 6b d2 a3 52 12 a5 94 2b 50 b6 10 38 1e d3 ba a6 f5 78 06 74 9a 86 7e 56 d3 b4 dd ae 54 47 1c
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq~IDATxpY ,303gyf!032jv9*{'I=~9SWkkkkkp|Dqu])YR()R9)JQM}%9@1;>EX[3RS<=<5+W-ZkR+P8xt~VTG
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: 4a 42 41 07 64 16 37 9b 44 49 57 71 09 8c 64 2a cd 45 f4 ac 5c a6 6a 06 fb 8a 42 7f f9 7b 5d f1 e3 0f 2c 98 d9 54 f3 c2 c1 58 3a d5 dc 15 1b 32 74 2d a2 1b da 90 a6 59 a9 91 44 3a 01 22 b3 ed e0 d9 c0 f4 44 22 98 8d 0e 05 f5 80 59 61 d8 56 8d ed a8 ea 64 c6 2a 51 4a 14 48 45 d0 1b 8b 50 41 88 db 66 d6 30 af e3 34 21 c3 a0 ee e9 8f 92 2a 2c 63 f3 2f f7 d1 35 90 fb 77 b1 4a a1 7c e2 13 40 4a e9 51 79 04 7f 1e 50 08 2e c2 1f ab fc 16 f0 8f 71 1c 49 ce 72 00 81 8e 04 ff 24 f9 a1 36 d4 25 13 5f d9 78 96 55 73 27 b0 b6 da 20 f3 8b 3f 52 bd f6 71 e3 be db 16 95 6d dc 71 b6 6c cf 91 8e 46 04 78 49 40 d7 b5 d1 c4 28 cc 6c 0e 3b 1a c3 30 4d 42 e8 44 13 92 ee 41 0b a9 34 7f 35 6b ab c3 3c 34 bb 92 59 47 f7 50 38 a1 9e ba e7 3f 9d 8e 94 e2 b3 df dc c6 ce c3 ed a0 40
                                                                                                                                                                                                                      Data Ascii: JBAd7DIWqd*E\jB{],TX:2t-YD:"D"YaVd*QJHEPAf04!*,c/5wJ|@JQyP.qIr$6%_xUs' ?RqmqlFxI@(l;0MBDA45k<4YGP8?@
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: a9 28 88 d6 19 c1 ee 88 60 79 b5 6b f7 f6 fb b1 16 8e 83 e6 48 84 52 fe 2a 60 3b 20 25 08 41 68 ca 24 82 93 1a 3c b1 55 04 ea 6a 09 4d a8 23 e0 f5 8d ea 2a d2 66 01 c3 8e e0 fc 50 86 0b 5d 43 34 1f bc c0 a9 e6 3e 6c 3f ba 82 f1 32 e0 b7 28 36 75 29 a4 93 e6 fa ea 2c df 3e 9a 20 1a 1f 22 65 6b cc 2e 53 38 8e c5 e9 a8 0d 4e 19 10 46 f8 46 5c 85 01 bf fd eb 09 02 81 10 7f dc 16 61 d1 82 19 2c 99 3f 99 c6 d5 33 99 d6 10 66 42 a1 01 96 8d e6 ba 7e 6d 0b c7 f5 3f 11 f6 7f eb 27 a4 f7 1d 42 0b 06 a8 7b f5 0b 29 bf 79 35 42 37 70 e3 09 7f de 6a eb c4 2a 2a e5 cf 17 a2 fc 6e d3 19 5a 3b 87 f0 45 0b 3f de 7e 19 8d 87 8b 3a a4 74 c8 f6 ad 63 cf 60 96 b6 60 96 ce 68 3b 25 41 8d d4 60 bf ff fe a0 1c 49 45 71 98 02 fd 36 94 0a 23 b8 7c 68 79 17 d4 04 b6 2b 69 ef 1e e6
                                                                                                                                                                                                                      Data Ascii: (`ykHR*`; %Ah$<UjM#*fP]C4>l?2(6u),> "ek.S8NFF\a,?3fB~m?'B{)y5B7pj**nZ;E?~:tc``h;%A`IEq6#|hy+i
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1173INData Raw: fb f9 4c bc 7d 2d 13 1f 78 05 33 ef 7e 16 4f ce 2d a1 9e 21 3a 46 2c dc b6 03 2c ab 49 f9 5f 97 41 5d 5d 09 a0 c6 9b 14 fc c7 42 8d bb fa 8d 0d a5 dc be a4 8a e2 ea 22 06 62 71 62 27 b7 10 4d d6 a0 cd 58 88 58 b8 9c 8a 90 c1 f9 b6 7e b6 ff fd 30 55 7a 94 7a a7 9d f3 fb 76 52 91 1d 66 79 63 82 b3 23 f5 b4 f6 e7 f2 2f 35 ca 7c 03 d4 15 2c a9 02 50 97 b1 93 18 a7 7f b9 10 2c 9a 5a 4c 8d 1c 20 95 70 19 c9 5a 58 e1 46 34 99 a4 e5 d8 5e 9c be 12 ca 8b 0d ce 9d 6d a5 a8 bb 8d f8 40 33 ed 91 56 34 3b 47 e9 cc b9 54 96 04 29 0c 82 ba 0c d3 8d 2b 0f b1 b8 0c f1 2a bf ef 43 5c 7e 10 94 a2 77 d8 a6 bd 2d 42 36 7b 96 60 28 84 53 1c 26 90 18 a0 da 4e a3 f7 08 8e b4 b5 21 b3 29 02 ae 83 a5 99 84 67 2e 67 72 38 48 34 91 e0 54 aa 94 ce 21 79 59 f5 ad 5d 71 41 2b 85 0f e1
                                                                                                                                                                                                                      Data Ascii: L}-x3~O-!:F,,I_A]]B"bqb'MXX~0UzzvRfyc#/5|,P,ZL pZXF4^m@3V4;GT)+*C\~w-B6{`(S&N!)g.gr8H4T!yY]qA+


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      137192.168.2.449931104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1eb-1f1f4.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:07 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3693
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:44 GMT
                                                                                                                                                                                                                      etag: "6585116c-e6d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:07 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6L8NMrUZ3%2F6w51u16OMllkpALwWaeb0WtC8OQ%2B3j7eyCiAkS0UMtYFmbuAlZED51hbG2Sbte7EvQySMQoK8mXXkxdfqvHk27hW2zxxoksyysJBedRLgpstChnafL%2BWnI%2BBVLwUfziA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c5ad184366-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0e 34 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 51 6b 16 41 92 ec dc d9 7e 04 59 5c 35 cd 3d 70 e7 7e 73 99 ef ff 9b 99 99 ed 8d 71 eb fd c2 b0 f3 d2 5e 9b ed b5 37 66 58 99 19 3f 66 1a e6 99 db 3d dd d5 54 98 24 f9 b4 a2 15 51 9d 31 35 d5 66 fb 44 3c 71 94 92 32 a5 f7 95 32 2b 67 b2 f9 3f 10 9f f9 cc 67 54 96 65 89 73 ae 59 96 65 47 f2 9a 70 9c ad f7 3e 91 ac 81 89 94 c7 c2 08 38 50 4a 1d 35 1a 8d 09 e0 9f 69 c0 fb df ff 7e fe b7 44 a7 d3 51 45 51 34 44 c4 06 70 59 78 9f 94 2f 08 cf 09 97 84 8d 63 44 f0 4a 14 2e 59 4b 56 42 21 e5 63 32 a1 0f 3c 10 13 6e 19 63 ae 6a ad 3f 22 f9 7a bb dd 3e ac 1a a2 3e f1 89 4f f0 3f 14 ca
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq4IDATx 6D>QkA~Y\5=p~sq^7fX?f=T$Q15fD<q22+g?gTesYeGp>8PJ5i~DQEQ4DpYx/cDJ.YKVB!c2<ncj?"z>>O?
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: 64 f0 8e f7 fe 32 f0 15 92 ab 13 a0 66 0d 13 67 d8 9e 28 26 5e 93 1c 1c d1 9b 1e a1 3c b4 ca 0c 5f ae 73 bf db c6 e2 a9 75 97 58 5e ea e1 a8 4c b6 12 55 23 aa 88 61 c1 94 4a f9 e9 26 2e 08 cb 4c c8 4a c7 8b 85 15 b2 d6 ce 75 3a 0e de 48 0c 23 53 70 7b 5c b2 ee a7 34 77 fa 62 c0 3e 1e 45 b3 cc 29 ec 84 27 a9 a6 89 c3 2b 13 56 1d cf 59 c4 cf 6e f5 45 42 e7 d7 2f 30 c5 c6 8a ea d6 89 11 85 46 e2 b6 8d d4 6b 96 89 b3 ec 8c 3d 06 0f 83 11 3a 1b e1 b5 41 fb 12 97 97 14 0e 9c 02 38 99 d0 19 c5 3f 43 e0 bc e3 85 bb a7 1a 76 de 80 31 2f 72 52 12 de 41 14 a9 f0 28 4f ec c5 89 da c8 bf d3 80 39 a2 2b 39 96 2b 0b 18 f3 82 1d 50 89 b3 3f 6c 2a 6d d1 94 50 8e 26 68 42 5a 60 00 d5 fa ca 83 6c 1e c0 59 0d 5a bc 03 9e 21 f6 e9 e8 b8 ba 02 33 93 99 21 98 14 8f 16 18 70 86
                                                                                                                                                                                                                      Data Ascii: d2fg(&^<_suX^LU#aJ&.LJu:H#Sp{\4wb>E)'+VYnEB/0Fk=:A8?Cv1/rRA(O9+9+P?l*mP&hBZ`lYZ!3!p
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: 61 85 33 a9 d7 92 35 02 1e e3 4f c4 4a dd 44 59 06 b5 36 ef d5 7a 3c 90 db ef 7a fb 3c b7 85 7b cd 55 0e 92 36 63 0c 53 af 48 3d 84 9f c2 22 a7 cc 0b c9 42 59 50 9c 64 e7 3c 48 3b fe 18 1f 0c 6e 29 cf ba 2e 78 23 db e1 9d bd 6b ac ec de a0 25 0b 34 1b 76 60 1b c4 b8 da be c4 c5 72 cc 73 64 d4 5c 2e 42 0d 28 01 45 a9 34 41 98 32 52 56 61 fb 9b 20 5c 38 39 0e 70 2a 82 60 b9 56 38 37 b5 75 11 d5 62 4b c4 dd 6c 6f 70 ab 7d 81 9b ad 0d b6 1a cb f4 93 0e 13 53 0b e3 e0 3d b8 20 06 57 ba 20 d0 97 25 5a ea 2c 8e 7a e2 b1 56 49 9d 06 67 f0 ce 33 4d 8b f0 0b 33 2d 4a 32 41 aa 18 27 96 c7 32 de ee d2 2b 7c 50 c6 6a 74 5e a0 93 0d 4f 1b f0 2b 57 be 8d 18 b7 f6 87 74 15 bc 6a 0d 5f 9e ed f2 ff 87 8f b8 90 1d b1 22 a6 b4 7c 89 75 1e ad 3c c6 2b b4 13 b1 68 8c a0 c2 3b
                                                                                                                                                                                                                      Data Ascii: a35OJDY6z<z<{U6cSH="BYPd<H;n).x#k%4v`rsd\.B(E4A2RVa \89p*`V87ubKlop}S= W %Z,zVIg3M3-J2A'2+|Pjt^O+Wtj_"|u<+h;
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC328INData Raw: 08 cc 0b 31 b5 e6 bd 5f 91 eb bc 2d 7c 9d 98 f2 ff 81 20 78 de 9f c8 5c 95 09 fd 9a 88 ff 26 f9 7b a1 57 45 78 4f ee 23 84 b0 1b 4e 1c 0c 46 08 61 f0 9a 51 ec 3f da a2 dc ed 33 75 63 ae 0d 0e d9 4e 87 a4 28 70 05 77 d5 63 32 f5 f9 12 97 0d 6e df 5c 7e e2 96 92 7b 62 ce 35 ef dc 55 ef fd 0d e0 ae e4 27 32 c1 21 50 50 09 31 9e 7f 6f c8 b9 19 b0 75 c2 5f cb 7c bb 40 ca 4c a8 5f f8 85 5f 60 36 6e dd ba a5 8c 31 ab c0 3b 72 c2 97 09 6f ca f1 8b c2 65 59 f9 8e 90 48 b9 26 18 71 d4 27 46 f9 3f f9 ec 9e ff a7 bb 83 ac e7 d3 c9 0f 3d fe c0 c1 52 31 ee 3b a5 76 b5 77 db 9f ef 3e f7 f0 cf d7 df bd 5b f3 c5 f5 ef 78 63 f9 d1 db e7 9b bb bb e1 9f 64 78 fe 17 84 fa a9 9f fe 69 9e 15 79 96 d9 63 e7 84 35 11 bc 2a 74 84 9e 50 17 5c 62 b4 fb bb 5b 87 e5 87 ee 8f 0f db ba
                                                                                                                                                                                                                      Data Ascii: 1_-| x\&{WExO#NFaQ?3ucN(pwc2n\~{b5U'2!PP1ou_|@L__`6n1;roeYH&q'F?=R1;vw>[xcdxiyc5*tP\b[


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      138192.168.2.449930104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1eb-1f1ef.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:07 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4537
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:42 GMT
                                                                                                                                                                                                                      etag: "6585116a-11b9"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:07 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XW7f2Aq%2FzfOod0Yuj10gFF%2BbL8YsL4cPdvVCMFeayV12Ddv%2FUOndsUQ6DLPZl1jTtYI93IlkHxA4YB2P3G7rqRYdCQpRpW2%2F8yS2ivTfI6leEGnfkmy2lelhJqQTOpOzcYuEjf2YOw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c5aacf7cb2-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 11 80 49 44 41 54 78 01 ec c1 01 0d 00 00 08 03 a0 9b df d2 e6 70 07 42 27 00 00 26 0f ec 31 5b 16 c0 6d 24 59 1f ff 75 f7 8c c0 96 99 63 3b a6 a0 c3 59 0c c3 32 33 33 7f c7 77 4b c7 8b c7 4c cb 70 4c cb cc 61 a6 45 27 eb 64 63 48 1c 8e 59 96 2c 69 66 ba bf 29 ab 5c f6 66 8f f9 af fa 55 a3 54 ef fd f5 e6 d5 2c 7b 47 b4 f7 c5 6c c7 f3 c2 9e d6 11 cf d3 85 5a 7b 11 6d b4 65 b4 b1 b5 31 d2 1f fb 31 26 0e 26 06 74 4b 29 7a 73 82 c1 7e c0 f0 17 24 6e 79 72 11 ff 2b 5a fa b3 5f 89 05 37 5e 1b f2 a4 2a 36 86 4a 83 a9 d2 da 94 69 63 2a 7c ca 3d ad 8b 3d 6d 8a 5d 6d f2 fd b9 ed 23 07 92 37 5a 18 6d 5c 8c 76 a5 31 29 01 1d 52 d0 a6 a4 6c b2 94 6c 54 52 6d 34 52
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxpB'&1[m$Yuc;Y233wKLpLaE'dcHY,if)\fUT,{GlZ{me11&&tK)zs~$nyr+Z_7^*6Jic*|==m]m#7Zm\v1)RllTRm4R
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: d1 f8 18 c0 20 b5 c0 36 82 a8 b2 08 49 85 31 29 9c 78 12 e3 a4 0c c0 90 01 b1 38 83 da 92 55 46 f5 c2 8a b2 d2 d5 2b c7 84 5f 7a fe f8 9c 0b ce 8f 99 bc fc ae 19 15 59 bb 56 ad 69 68 73 3d 73 20 18 b4 7b a4 6d f5 09 25 93 da 33 76 e9 88 bc c0 31 e1 ae 80 f5 f5 17 4a 24 8c 50 ae 53 1c ca c9 2e ee ce 2c cd ee 6e eb 0a 63 08 79 ae 11 f1 b8 4b 5e 7e 16 17 5e 36 9b 23 f3 35 ea 9e 7b 50 b1 18 81 cf 7d 96 e6 bc 6a 7e f4 f5 d7 59 b6 e8 7d 02 57 1d 8b 25 6c 0c 1e 18 d0 03 1f 81 87 40 0b 81 11 d2 47 83 10 80 40 08 01 69 30 83 68 83 c1 80 81 84 36 68 0d d2 33 e0 b9 3e 0e c3 65 99 61 1b df f9 da 63 1c 35 73 2c 9f bc f2 0c 4a 17 bf 2c bc 1f ff 24 62 ae bb 2e 32 75 fa e8 ca 8c 60 70 c6 22 3f c0 3d 2d 1d 04 02 16 4a a9 01 e7 b3 83 41 72 73 7b b1 76 ee 40 29 89 e5 38 84
                                                                                                                                                                                                                      Data Ascii: 6I1)x8UF+_zYVihs=s {m%3v1J$PS.,ncyK^~^6#5{P}j~Y}W%l@G@i0h6h3>eac5s,J,$b.2u`p"?=-JArs{v@)8
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: 13 36 5b db a2 b4 be dd c3 8e d6 dd f4 9d 5e 89 3d bb 0c 5c 03 00 c6 0c 10 98 33 8b 6d bb 83 6c 6c de 4a 42 a5 98 30 22 c2 d9 2d 19 14 c7 a2 64 56 4f e4 e9 ce 37 e8 d1 fb 88 84 c2 8c 09 d7 a1 c3 e1 74 1c 02 80 bf cd 80 fb b7 fb 4e 97 8d 65 fe e9 27 33 23 cf 66 c4 be 56 42 bb db 50 7e d3 f2 0e b4 23 fa 62 e0 38 e9 b2 85 21 33 86 7b 6c 0c 84 c3 88 39 73 a0 a6 06 2a 2a 41 c9 01 43 84 d6 98 39 73 79 ab d3 e6 b7 7f 7c 8b b5 2b 37 d1 dd d1 87 10 60 59 12 65 0c 21 c7 c3 12 7c 48 52 4a da e3 51 b6 be b3 86 4c 63 81 65 88 76 f7 a2 84 c4 f5 3c ea aa 6b 38 bf f0 4c 9e 5d f4 18 b8 82 e3 8f 39 81 b6 8c 4c 7a 8d 01 f8 8b 26 48 86 a9 b1 61 0f 8b 5f df c2 5d 3f 5d c9 55 8f 6c e5 53 db 0b f8 66 e1 7c fe 70 ca 67 d8 ff 83 fb 91 bf f9 35 fc f2 97 88 7b ef 85 db 6e 83 2f 7d
                                                                                                                                                                                                                      Data Ascii: 6[^=\3mllJB0"-dVO7tNe'3#fVBP~#b8!3{l9s**AC9sy|+7`Ye!|HRJQLcev<k8L]9Lz&Ha_]?]UlSf|pg5{n/}
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1173INData Raw: 51 63 11 4a 22 8d 44 b8 9e 8f 4e e3 78 48 6d 40 29 9a 73 32 b8 c6 76 88 d7 9f 42 2c 2b 87 54 38 03 c7 4e bf 06 07 cb 2a 11 08 a4 00 01 a4 93 f6 40 08 fe 11 29 63 70 c3 11 5e 77 42 2c eb 3c c8 e1 53 16 50 5c b6 97 45 75 f3 d8 5b 58 c1 ff b7 67 16 38 d2 1c 31 14 fe 5c 03 cb 1b 66 66 06 61 84 c1 13 e4 00 c9 09 42 87 48 ee 95 53 84 99 e9 67 9a 99 ee f2 8b 5b 5d 6a b5 4a 8b 61 58 b7 be a9 72 0d be 67 7b 31 d3 69 c8 a8 9e 45 1d 62 40 1d 66 81 04 21 1a 17 4a f4 bf a4 ac 4f 7a 43 52 c7 84 14 fb cb 24 3e 88 7c 72 55 e4 06 13 33 92 44 87 9a 8c 25 43 e5 f7 06 8c df 1f 12 73 13 4d 8c c4 bb cf bd 4c db f6 45 4b cd 0a 65 47 b5 62 1d b9 03 0e 09 75 08 dc 01 43 78 00 29 05 0a 3c 28 bf 2b fc 61 21 51 d6 0a 30 cf cc 72 26 05 6d ec 45 15 2a 37 56 d6 df 6d 00 e2 0f 0f e9 77
                                                                                                                                                                                                                      Data Ascii: QcJ"DNxHm@)s2vB,+T8N*@)cp^wB,<SP\Eu[Xg81\ffaBHSg[]jJaXrg{1iEb@f!JOzCR$>|rU3D%CsMLEKeGbuCx)<(+a!Q0r&mE*7Vmw


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      139192.168.2.449928104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1eb-1f1ee.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:07 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2758
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:42 GMT
                                                                                                                                                                                                                      etag: "6585116a-ac6"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:07 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rQ8ZmxHBd7t6J3pAPm4LYkX4DLglvUCPpNsJhoDtyuWR3PaZ%2FbH3Svet1v0sWDhtkT5xKEsanq57qWzEkWnpDI%2FhQFZ23dMzYMCyB8x0NjNJXmeGRNLeS6duYwtapoO0LHzUFvDF7w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c5af2f0f37-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC601INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a 8d 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 6b 55 6d 8e 23 57 f4 08 cc d0 b8 8d c3 cb 0c 61 e6 e4 3d fc 13 f2 53 f2 38 4f bb bf 20 4f 79 09 33 33 67 79 87 67 9a d1 6e 30 cb 96 2a e7 ca ba 5f dc fa dc d6 32 cc f4 ed 39 73 4b 45 aa 73 ea 96 54 92 8c f7 80 bd f8 e2 8b 96 e7 79 a9 20 08 72 be ef 17 e9 a7 09 f1 ae 31 46 f2 6d 00 2d a6 9b 44 03 c0 be 65 59 87 d9 6c b6 05 c0 8c 14 e0 af 7f fd 2b de 2d 56 2c 16 ad 5e af 97 25 89 19 00 a7 89 b3 4c cf 13 a7 88 45 c9 17 90 f0 a4 12 a7 b7 e9 2d a2 c7 b4 c0 23 2a 00 56 28 c2 75 c7 71 2e d9 b6 fd 2f fa 2b 85 42 e1 20 2e 88 f5 ec b3 cf be 63 d1 c7 81 e6 89 29 00 e7 88 fb 88 87 89
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx 6D>kUm#Wa=S8O Oy33gygn0*_29sKEsTy r1Fm-DeYl+-V,^%LE-#*V(uq./+B .c)
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: 4a 25 8b 56 94 ab 2d 1b 9f 06 f0 11 fa f8 00 c2 c1 a7 5c 12 71 52 a8 1c 7a f0 0d 40 d2 44 df cb b1 90 17 b4 3d 1f 1d df 45 a1 58 24 29 13 5f d7 71 f2 43 89 ea 39 39 ae 78 7a b8 88 09 e6 62 c0 74 1d b1 a1 84 a4 84 8f a4 8f 85 ce 5e 26 9d c2 d2 4e 1b 6b d5 0e 0c 49 0b 35 f6 02 49 18 f1 92 64 be d7 f3 d1 f5 a5 7f 9b 08 12 c9 0f 86 7a 12 d1 e1 f9 c9 a2 b8 9a 11 0f 1d 35 25 aa d0 0b d3 00 28 80 0b 58 0e f6 6b 1d 58 b6 25 04 43 6f 5b 51 68 4b 3d 4b 6f 40 2a 9e 9d 48 7e 04 c1 11 c7 23 a3 67 74 04 c4 07 a2 3e 59 49 0b a2 99 2f 33 65 84 38 73 e8 99 4d 68 3d 39 16 8c 26 3a cc 46 91 1e b6 64 e2 13 a8 3e 31 02 12 4e 9a 7c 21 12 76 0a 25 af c4 35 8d 41 21 13 45 d0 0b d9 48 d0 5e b5 40 49 11 90 40 76 34 06 f8 eb 7f 50 a7 a6 32 89 20 49 96 4c 54 97 93 85 20 d0 99 7f 6d
                                                                                                                                                                                                                      Data Ascii: J%V-\qRz@D=EX$)_qC99xzbt^&NkI5Idz5%(XkX%Co[QhK=Ko@*H~#gt>YI/3e8sMh=9&:Fd>1N|!v%5A!EH^@I@v4P2 ILT m
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC788INData Raw: 38 9d 4e c9 e3 6c 34 fb 4a 56 4c 75 88 65 99 61 83 3a 3e 2f 09 31 61 34 1a 5e 95 18 ee 60 c6 88 74 14 3a 01 f4 0d 30 0f 49 de f4 e1 d8 61 b9 65 62 93 af 5a 28 6b 22 1a c6 6b 9a f5 64 e2 af 3a 2f 31 02 86 85 55 c2 7a 55 c2 e6 28 df 28 1e 24 65 45 71 61 c2 43 0d 7f f5 af 5d 80 84 72 fd 80 12 cb 4f 8e 80 c4 f0 1b 59 66 94 74 44 7d 60 ed eb 71 48 5e db 26 2f 83 e4 08 88 91 d6 f4 f0 89 4a 8e 80 78 e3 d7 3c 08 2b 1e 16 46 df fe d2 eb 6d 72 60 c0 49 33 af 5f 85 e5 9e af 1f 36 3d cf 13 af 79 02 a9 a3 f5 07 bf 66 e9 5d 41 d2 09 11 90 1c 7e 89 42 20 04 04 31 d2 f4 d0 b2 a3 22 0c bb df 2b 51 f1 42 b6 d3 e9 28 c2 7b 78 bb dd 96 b4 d6 89 ff 18 42 3f b1 87 1f 78 e5 96 5e 28 14 90 cb e5 a4 2f a9 37 5a 80 57 79 a1 19 21 92 c2 52 2f 15 22 17 2e 05 fa 3e c9 8e e7 1d 99 55
                                                                                                                                                                                                                      Data Ascii: 8Nl4JVLuea:>/1a4^`t:0IaebZ(k"kd:/1UzU(($eEqaC]rOYftD}`qH^&/Jx<+Fmr`I3_6=yf]A~B 1"+QB({xB?x^(/7ZWy!R/".>U


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      140192.168.2.449927104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1eb-1f1f7.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:07 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2141
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:44 GMT
                                                                                                                                                                                                                      etag: "6585116c-85d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:07 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xEY0CsBrTCWqLfD2VXxTaqInoVcpgRrm0ZXQXaeQ21m25Axx%2BbFe8n9QxOw%2BhQzOs0PhfKin0KsjmZ77T7%2F%2BqiL4ilNnEhEo0h3Hl7y6YefmqVmQ60Jp2wVcumwV1f5HJBdGHw4OwQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c5aab6c347-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC597INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 24 49 44 41 54 78 01 ed 99 45 74 f4 ec b1 84 ab 5b 30 33 be 86 1b 66 66 66 66 66 86 55 76 c1 75 68 17 66 e6 64 17 c6 5d 98 99 99 e1 83 9f f9 63 f2 b0 de ae b4 e4 d1 1c 59 63 39 f3 33 a9 7c 1e f7 79 7b b0 aa 5b 46 b4 ba 76 aa 55 ab 56 ad 5a b5 6a d5 aa 95 e0 6a a0 7f 7d e4 a3 32 da 3c 96 84 10 7a 21 0b ab 66 e1 fa 66 b6 ea c4 24 13 47 9d a1 33 00 d0 77 8e 4b 14 9d 4c 57 d6 86 00 88 5d 24 bf 7c cb 9b 71 55 d1 c6 b3 9f 23 59 96 75 49 de 10 c0 2d 9c 5b 51 f5 26 3c 7d ff cd c3 5f fe 74 33 f3 3e 43 c8 b9 2e 2d 24 16 4c 69 a6 46 13 23 33 02 19 45 26 84 1c 81 ea b9 1a 45 a7 6b 14 ef d1 48 ff a8 c0 be d5 1b 5d ff 44 3d 10 f9 f3 07 de 89 2b 43 fa 98 27 0b c9
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iq$IDATxEt[03fffffUvuhfd]cYc93|y{[FvUVZjj}2<z!ff$G3wKLW]$|qU#YuI-[Q&<}_t3>C.-$LiF#3E&EkH]D=+C'
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: e7 aa ea 41 55 39 a1 a2 9b 10 19 ab 4a 02 20 05 24 1d 9d 1c dc 88 c0 4d 03 71 43 15 b9 a1 11 eb 6e a8 a7 1a 75 bd 4a 6e 30 4d d3 05 c3 a5 59 11 29 28 25 22 00 09 53 85 80 10 33 40 00 e1 0c 08 14 80 41 20 00 84 79 15 90 04 9c 22 14 c9 80 c9 04 42 14 bd cc 7b 99 d7 aa e2 cc 88 52 a3 d1 08 93 cc 30 d2 55 9c b0 15 59 eb c9 6a 37 e1 6a 27 d6 5b a4 89 3c 24 c9 53 55 41 54 7d c3 0e 21 b0 1c 0a 32 03 86 54 ac 6f fc 3f ae bf b1 02 0f a0 30 eb 93 2d 0c 3b a5 e1 b9 d1 ba e6 3d af 32 43 05 20 1c 29 fb 80 60 56 cb 33 9d 86 6f 6e 84 00 0e 51 0b 80 a8 88 06 63 c0 a9 51 86 f1 89 31 8e 0e 89 34 8e 90 26 5a d4 38 a2 a3 6e 02 95 a9 01 14 14 32 6c 05 e0 2b 80 95 d5 75 f8 65 04 42 aa 53 5e da 7c 29 15 81 42 66 1f a8 54 97 00 82 1a 82 99 64 5b 4f 58 c6 b0 5d 71 bd 51 a6 37 0d
                                                                                                                                                                                                                      Data Ascii: AU9J $MqCnuJn0MY)(%"S3@A y"B{R0UYj7j'[<$SUAT}!2To?0-;=2C )`V3onQcQ14&Z8n2l+ueBS^|)BfTd[OX]qQ7
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC175INData Raw: 73 77 54 f5 aa fe 2d 05 e0 f5 9c 7b 40 f4 41 aa 7a 57 11 bd 2d 54 6f 21 12 ad 8a 6a 22 1a a5 5e 23 ef 53 04 14 d0 c1 c4 19 92 3c be de 8b 8f bc e8 11 b7 3e bc de 4b 0e 04 b3 f3 72 93 ce 3e e7 7c f3 15 1e ba 00 10 57 01 c9 6b 5f fb 5a ec a6 f7 7d ed ef 31 44 d7 44 e4 fa ce f5 9c 55 67 1d 90 8e a8 98 c0 11 09 ce 09 e7 08 80 c3 bd 34 ee bf f0 a1 b7 1c dd 68 a3 3b 06 60 b8 0a 4b de fc c6 d7 b7 7f 11 ba 16 aa 0d a0 0d a0 0d a0 0d a0 0d a0 0d a0 0d a0 0d a0 0d e0 bf 3e 9b af 64 67 bb 2d e2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: swT-{@AzW-To!j"^#S<>Kr>|Wk_Z}1DDUg4h;`K>dg-IENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      141192.168.2.449929104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1ec-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:07 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2832
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:46 GMT
                                                                                                                                                                                                                      etag: "6585116e-b10"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:07 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L3nKTf8q4f%2BfKkZVP%2B2z0Xecwa9YTcAbJsyg0EKZ8%2F6Eri0oBBy0u55Bl9GehqJddcXur7JQpsH5fMLzbO3gb6AD%2FX1U5t1d0BnkNye5vtB7XiG%2FSjs%2B8qIs3p6xvl4GhDkqh7a%2FkQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c5a9285e7e-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC621INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0a d7 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 8d 1c dd 16 fe 6e 8f d0 b1 bd 94 f5 86 99 99 f3 98 99 99 b1 e8 31 33 33 33 33 33 33 33 33 53 e0 87 30 da 8b b6 68 ba ef 79 ad 52 57 ed 94 25 ad 7f 0c ee 49 7d 75 66 5a ae 49 9f b3 57 2d 03 2f 02 7d fd af 7f 8f 6d 9e 3a da ae 63 ec bb a7 d5 94 d2 b9 2e ad ba 7b cb e5 6d b9 07 89 21 d2 00 d8 31 38 1e 42 75 72 7d 65 6d 08 88 33 c8 3e eb 47 bf 82 17 8a 0e ed 3f 68 c7 06 c7 7b d1 d3 86 a4 8b 33 97 ba 74 be bb 5f 94 b9 70 ba 9e 94 49 e9 60 be 6e 27 4f c1 a7 e1 5d 86 14 81 68 d8 24 60 5b c1 c2 a3 55 a8 5e d9 6a b5 ee ab 42 f8 67 19 0f 1c d9 77 f0 c4 ee 42 ec 0b 7f e6 6b
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx 6D>gn133333333S0hyRW%I}ufZIW-/}m:c.{m!18Bur}em3>G?h{3t_pI`n'O]h$`[U^jBgwBk
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC1369INData Raw: bc 9f 50 2f 59 b2 48 9a 85 b5 e2 2c 08 ab 59 00 47 80 90 c0 dd 71 39 49 53 17 32 ed 3a c2 0d cc 90 81 00 a9 b8 27 6a 37 2c 8e 91 89 10 81 e4 19 d1 54 4b 8d 85 d1 78 04 56 d3 b5 31 ab dd 93 66 61 75 f5 2d 8e f4 56 6b 3b 78 f1 5f 3c bb ff 4d 2b 6b d1 ae 02 c1 aa 8c 11 82 01 86 4c 08 70 73 92 29 93 1d c7 4d 44 4b 24 7c 4a b9 d6 2c 10 25 10 02 28 be 40 d6 a0 11 d8 a6 60 60 0b be 56 80 19 40 29 66 b9 5a 34 94 dc ca 81 b2 4d c5 24 87 ed 12 42 9b f7 ba f8 09 aa f6 41 7e e6 e1 43 24 da 74 a6 25 84 30 db 44 30 30 4a 01 42 a6 99 03 2a 2e 03 4c 50 02 98 19 18 8b 65 0b 16 ec 34 66 0b 8b 99 2b 62 b7 1b a0 bd 0a 40 33 04 a0 08 9e 80 40 a8 02 ef 7b e1 09 0e 74 36 f9 ce 07 0f f3 e8 a0 43 a7 65 a5 84 99 63 94 42 4a 31 65 42 cc 02 96 3d 90 1d 4a 61 ca cc 25 5d b8 66 12 cc
                                                                                                                                                                                                                      Data Ascii: P/YH,YGq9IS2:'j7,TKxV1fau-Vk;x_<M+kLps)MDK$|J,%(@``V@)fZ4M$BA~C$t%0D00JB*.LPe4f+b@3@{t6CecBJ1eB=Ja%]f
                                                                                                                                                                                                                      2024-10-06 11:31:07 UTC842INData Raw: 6e ec 3d 01 2a cc 97 30 1f 66 8e bd 47 b9 a0 e2 8b d9 eb 99 48 c4 04 08 a6 bf 7b f8 b6 7c 48 de ba 6f 8c 7b 49 28 e6 5c 2c 56 58 96 5e 5a f2 2c 15 16 1f aa cd 31 2b d2 2c 30 c5 39 43 81 80 37 82 ba 6c be 00 6f be 0e 23 87 1b 73 f8 6f ca e7 c2 bb 9c b7 03 7e ba a4 b9 0f 35 bd 96 bf 0f 90 1a 94 7b 6b 8e bb 68 8c b3 21 40 e5 0b 54 d6 69 fe 1a c8 68 fa 9c a4 dd 07 a3 48 2e 62 84 3a 66 af c5 64 22 ea 5a b3 fb e8 a4 a4 0c ac 28 f2 39 57 3f cb e1 b0 ce 2f 3c b2 c6 c4 02 78 73 82 17 7f 74 b5 16 ed 64 ee 34 57 a1 e4 10 25 b0 c0 74 fa ba ac 83 83 02 b8 c0 dc 08 b6 f4 b8 6d fc 6b 0a 4f 10 d3 34 d8 2c e0 a4 16 e3 89 33 1e 27 a6 8c c6 91 e1 68 7a 1d a9 eb 44 2c 7f 16 4f ee 20 51 05 e7 1d bb 47 61 7d cc 2f 3f b1 9f 71 1b 5a 1e 90 57 90 0c 49 98 76 17 b0 eb f0 f1 e6 98
                                                                                                                                                                                                                      Data Ascii: n=*0fGH{|Ho{I(\,VX^Z,1+,09C7lo#so~5{kh!@TihH.b:fd"Z(9W?/<xstd4W%tmkO4,3'hzD,O QGa}/?qZWIv


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      142192.168.2.449940172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:08 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2601
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:21 GMT
                                                                                                                                                                                                                      etag: "658511cd-a29"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:08 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=llzF7VsJ9TXC%2FUHq%2FmQnOMSJU9svsoIeiQjPzmWAstEBJNciACBXGmZ2JtbYeWJUBBMiartVzToAte2KFAEioY3Bkb2BEmQmh3b0EaWS%2FrFJIrrepLpzUknbneRPloSZ5r2heEqZmA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c8e88c188d-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 f0 49 44 41 54 78 01 ed 99 03 90 34 d9 12 85 bf ac ae ee 9e 1e 2e 7e 63 6d db 56 e8 d9 b6 6d db b6 ed e0 b3 6d db 5c f3 b7 66 9a d5 95 2f 33 6e d4 8b 9a 8a ae 7e bd b3 de ed 13 71 22 6f 69 e6 9e 93 79 b3 aa ba b8 63 62 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 04 6e fd f8 cb 5f fe 22 dd 6e b7 9a a6 69 a3 5f a9 4c a7 bf f8 c5 b2 f4 b7 bf 9d 4e 21 d6 34 ad a6 aa 11 aa 2d 85 a6 71 01 d8 2e 51 b4 73 62 6e ae 05 28 43 10 ff fc e9 4f e7 d6 82 e9 47 3c 42 92 24 99 50 d5 15 c0 7a e3 de 36 5e dd 6e b7 d7 59 5c 6b 62 7d ff 0a a2 68 0f d9 b9 b3 2a 10 91 a6 91 a8 8a 99 90 28 24 1a 45 5d 15 d9 42 14 5d d9 ec 74 2e ae c4 f1 3f a2 28 fa 4d 05 fe 35 b5 72 e5 8e a2 21 f2
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx4.~cmVmm\f/3n~q"oiycb1c1c1n_"ni_LN!4-q.Qsbn(COG<B$Pz6^nY\kb}h*($E]B]t.?(M5r!
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC1369INData Raw: 14 17 58 b3 09 15 05 67 62 45 c4 49 86 30 0e 59 77 8a 48 60 b6 1c 06 51 15 8c 59 54 13 2c 22 c1 14 33 36 b1 d8 13 21 8f b8 97 db 68 b5 db d0 ed 52 b7 38 b3 63 87 c8 cc cc 74 3a 31 31 6d 26 ac b7 d9 9f ea e5 27 71 8c cd 3c 9b 10 91 2a 52 af 53 11 a1 62 e5 16 bb f3 76 4e 46 17 e9 62 b3 b1 33 13 8c 47 55 8a 28 1a 51 64 64 4c 83 68 22 c8 c6 19 cb 6f 71 22 14 11 93 43 1f 82 db bb 76 51 ed 74 88 b7 6e 45 6a b5 8c 2e 3e d0 0d f0 cc 05 03 7c 9d 51 71 2e 5b 46 05 b2 ac 52 09 46 2d ca 72 16 31 ca e6 cd 60 d7 59 a5 81 6a 41 7c 80 9f af aa 1e b3 4a 18 28 34 cf 80 d1 4c 89 07 1d 54 23 56 3e f8 ba 6a b7 83 80 90 b9 7c d9 06 03 00 99 9d 0d 63 af 90 34 cd 8e 17 45 2f a6 0b 7e f7 bb e1 84 13 e0 6e 77 83 24 29 8a 2f ad 02 8c 45 71 65 62 8b 2c af 80 a2 11 f9 35 e5 ce 7b 34
                                                                                                                                                                                                                      Data Ascii: XgbEI0YwH`QYT,"36!hR8ct:11m&'q<*RSbvNFb3GU(QddLh"oq"CvQtnEj.>|Qq.[FRF-r1`YjA|J(4LT#V>j|c4E/~nw$)/Eqeb,5{4
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC603INData Raw: db 9d 56 ab 68 b7 8b 1f 77 66 42 3d 76 6d 7f c7 c4 66 6c 59 c5 b4 cd 90 8e fd e2 d4 73 63 dc a0 70 5d 10 6e ac 10 b2 5a 37 4e 1a a7 54 69 18 bb c6 74 84 26 18 38 82 f8 c2 ba 0f 4e 17 b2 3f a8 9c b3 d8 77 b1 c6 9e dd 09 5c 68 bb dd c6 05 3a 9b cd a6 d3 f7 39 33 03 fc bc 5e 4f b5 9d 5c 7d 75 db ae ed a5 d0 4f 1d e1 7f 4d 88 6a 4d a0 5a 81 46 0d 2a 8d 34 65 d6 38 67 66 a9 08 f3 46 a2 a8 fc f3 78 62 6c 1b 77 b9 73 c6 86 b1 5a 6c 5c 4e 91 c5 f7 fe 2c e6 be e5 67 e5 9b 65 df c7 f9 ac 66 42 17 16 16 9c 3e ce c4 f6 0c db ec dc 0d 76 cd 35 76 ad c7 0d 16 af 33 5e d3 87 cd 26 78 8b b1 69 4c 8d 7d 23 86 69 0d 9c 01 56 0b 1c 12 c3 81 9b d3 f4 c0 7a 92 ec 53 13 99 99 a8 54 a8 a9 0a 39 c4 ed 5c 96 3a 20 2d e0 72 e3 82 71 2e 94 10 13 22 d4 2d 56 2d c6 61 dd 10 01 15 8b
                                                                                                                                                                                                                      Data Ascii: VhwfB=vmflYscp]nZ7NTit&8N?w\h:93^O\}uOMjMZF*4e8gfFxblwsZl\N,gefB>v5v3^&xiL}#iVzST9\: -rq."-V-a


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      143192.168.2.449938172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1fb.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:08 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4157
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:27 GMT
                                                                                                                                                                                                                      etag: "658511d3-103d"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:08 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BiHEesP59n1TbdmajX6%2BCnhQzWEHiYD3XE3KPUAmlbnHZai6YU0etj3gnKGvJ3JxckhtzyHsoLpW3k430YnHLfFt3PIHjO7iDjP4WSJ%2BxpGlfDwoCPjVW4CFhl20spwlInuFgbjSKA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c908395e80-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC628INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 04 49 44 41 54 78 01 ed 99 05 70 e4 c8 96 b5 bf 9b 29 a9 c0 65 b6 db 8d 33 3d cc fc c3 32 33 33 53 e0 32 05 be 17 b4 cc cc cc cc cc cc cc 3b 8c cd 66 2c 17 49 79 ef a6 55 6e 85 cb 31 ee de c7 e4 13 f1 cd cd 9b 96 1d 3a 27 33 4b d5 1a 8e 75 ac 63 1d eb 58 c7 3a d6 b1 8e 75 ac 77 4c 09 6f 03 fa da ef fb 6d 59 dd d8 4e f3 22 34 34 68 ab 08 61 4e cd 5a a6 9a a8 6a 6a 66 2e d2 c5 ac 03 ec 22 6c 3a ef b6 27 9b cd 2e 60 dc 40 f2 a5 5f f9 93 bc b5 68 76 61 5a 36 d6 77 eb d1 e0 09 33 ce 99 d9 ad aa 76 4a 55 cf 06 b5 33 21 e8 89 22 12 34 cc c4 71 1a 71 aa e6 cc 54 cc ac 00 2b 9c 30 10 61 cd 89 5c 4a bc 7b 31 49 fc 33 ce fb 7f 06 79 6e 61 76 7a eb 70 20 f2 9a
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxp)e3=233S2;f,IyUn1:'3KucX:uwLomYN"44haNZjjf."l:'.`@_hvaZ6w3vJU3!"4qqT+0a\J{1I3ynavzp
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC1369INData Raw: d3 06 27 cc 88 2b cd 44 a4 11 54 e2 ca 23 b9 0a 79 88 28 b1 ba 08 11 a3 a8 0c 2b b1 94 26 14 30 03 22 aa 56 12 14 34 62 26 70 1d 01 90 21 22 18 86 19 18 91 60 e4 85 22 fd 02 43 48 34 60 a1 40 2c 30 12 00 5a 4d d0 eb f5 ca f3 d5 b3 26 5b fd ba 8c 37 ad 55 af b9 56 2d f3 e7 b2 d4 bd 73 ea 1d 49 c4 3b 41 f6 10 01 04 8b a8 0d 09 11 d5 58 f7 30 28 94 72 1c 6b c4 08 11 35 86 ec 8f 8d 1b 49 2a aa 4e 2a f3 d7 27 00 aa 31 66 c3 71 35 59 5d 0a c6 88 92 91 09 31 d4 94 9d 4e 4e df 7a ac ef 06 b2 d4 57 24 3e 92 38 bc 73 b8 88 88 94 58 04 13 14 87 c6 6a 06 ca 5e 8d 20 60 0c eb 30 b0 ca c0 51 86 47 bd 5b 44 f6 71 11 3d 1c cc a1 7e 78 7d d5 0b 37 54 c2 11 ca 0b 25 58 41 6f a0 38 17 f0 be 34 1d ab 2f 6b 04 89 38 11 90 fd 30 aa 2a d5 cf ca 39 b7 3f 07 38 01 1b c6 70 f3 6f
                                                                                                                                                                                                                      Data Ascii: '+DT#y(+&0"V4b&p!"`"CH4`@,0ZM&[7UV-sI;AX0(rk5I*N*'1fq5Y]1NNzW$>8sXj^ `0QG[Dq=~x}7T%XAo84/k80*9?8po
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC1369INData Raw: db a7 6c 36 1a d4 4e 2f 30 b8 f3 3c db 67 4e a0 53 93 a3 01 f4 9e 7c b6 6a 36 fe ee ef 08 e7 ce d1 4d 6a 0c 26 a7 a9 8d d7 cb 37 ab 67 c7 9b dc 1a b7 ad 1f be 0f 18 e2 80 ad 5f 80 f5 9f 27 59 98 c7 cf fc 5f 10 87 b8 03 c4 de a0 dc a6 b6 db a5 d8 5b d1 2b 8b 0c 5e 7a 85 de 0b 2f 33 b8 78 85 62 79 9d d0 de c5 06 3d 30 c0 49 f9 bb 44 24 49 aa bf 23 a1 00 55 ac b8 6e ba 18 8e 35 40 88 ec 8d 2d a2 86 c1 f0 77 d3 14 9c a3 58 db a0 bd b6 c6 86 06 72 ef 47 03 58 fd b1 9f af 9a 9d ab 57 c8 13 cf e5 df ff 33 f4 be 7b 99 78 fc 11 9a 77 de 46 fd 96 73 64 d1 64 52 9e ab 5a 44 f0 69 1d 49 6e 45 1a ef 8c fa f3 b8 6e 01 bb 6d ac db 45 77 da 68 dc aa 21 52 ac ac 93 5f b8 54 1a 0f eb 1b 58 bb 03 1a c0 00 3f 0c 0a 91 f2 66 4b 83 a5 c9 02 d8 9b 4b 90 2c c5 8f 35 49 22 d9 44
                                                                                                                                                                                                                      Data Ascii: l6N/0<gNS|j6Mj&7g_'Y_[+^z/3xby=0ID$I#Un5@-wXrGXW3{xwFsddRZDiInEnmEwh!R_TX?fKK,5I"D
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC791INData Raw: 01 20 22 38 27 b1 ba 58 ab 2f 2d e4 18 41 95 d8 e2 b0 f2 e7 f7 9e da e2 73 de eb df 78 66 f9 04 bf fa 6f 0f d0 c9 93 e1 39 16 30 8d 38 63 50 78 2e af 4d f2 bb ff 7e 37 4f 5d 9d 27 28 24 de 18 ea 88 1b 2f 8f 54 c0 ac 88 35 87 10 6b 49 1e 09 65 4f 50 50 45 74 18 ce 50 0e 4c 46 02 b4 57 0b 60 74 d2 4a aa a1 18 20 37 78 23 66 25 aa c2 7c ab c3 ff bd f3 22 97 b7 27 d8 ee a6 a4 89 a2 e6 78 fc ec 22 b5 d4 78 fa da 02 bb 79 c6 bf 5f 5c e0 ef 5e 3c 87 77 46 e2 0f 6c 69 53 0c 83 d2 ac 62 5a 94 e3 50 e4 43 c2 80 90 0f 28 8a 58 f7 08 05 1a c2 10 d5 d2 b8 e9 be 71 89 b8 04 ac 86 b9 06 e6 0d a3 60 78 81 8d 06 30 3a 51 99 1f 49 6e 04 3b 88 80 80 60 bc b0 3a c9 e7 ff e4 87 b1 3b a8 e1 44 09 ea b9 ef d4 1a af fd d0 bf 62 27 ce bd e6 97 3e 28 fe 2c a5 d3 f7 08 81 a0 0a 16
                                                                                                                                                                                                                      Data Ascii: "8'X/-Asxfo908cPx.M~7O]'($/T5kIeOPPEtPLFW`tJ 7x#f%|"'x"xy_\^<wFliSbZPC(Xq`x0:QIn;`:;Db'>(,


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      144192.168.2.449942172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1f0-1f1fe.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:08 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 4291
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:33:05 GMT
                                                                                                                                                                                                                      etag: "65851181-10c3"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:08 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z62AehWpfQARA134gIgh8bBECqrggNMZ4I9DiHbPSn%2FoMQBuslFZtksj%2Byn2QShhROqHRZmUlBmv840gz%2Fg6raRlAqZSEHuP5DW1pdk4RfHwHkkKWv3H%2BL4pE809WZFEKeUrViMzkg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c90f6343f7-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 10 8a 49 44 41 54 78 01 ec 98 05 70 1c 57 d6 85 bf f7 ba 7b 40 cc 1a 49 96 2d 70 4c 61 06 c7 61 f8 b3 c6 30 33 33 33 27 cb 1b 66 43 98 99 63 67 13 63 cc cc 6c cb 28 d9 62 1a 0d 74 f7 7b ff d4 8c 54 2a 95 69 bd 0c fe a6 4e 5d cd bc 56 55 9d d3 f7 de 01 f6 b0 87 3d ec 61 0f 7b d8 c3 1e f6 b0 87 ff 4d 04 ff 01 fc f1 b7 ef 8b ba da 06 cb b6 5d bf 52 6e 8a eb b8 39 4a a9 14 a5 b5 19 ab 96 d6 5a 6a ad 42 1a da 04 04 81 46 29 65 73 5a 7a 72 08 d0 ec 04 71 f7 ed cf f1 ef c2 f8 9f df 17 27 9e 74 89 cf 55 e4 69 ad 8b 63 ea a1 94 2e 88 99 ec e6 ba 6e 91 72 55 9e eb a8 3c c7 75 b3 5c 57 59 b1 d7 64 ec 4c 2a ad 05 5a 3b a0 1d 21 45 54 08 ea a4 14 1b 4d d3 5c 63 9a
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxpW{@I-pLaa0333'fCcgcl(bt{T*iN]VU=a{M]Rn9JZjBF)esZzrq'tUic.nrU<u\WYdL*Z;!ETM\c
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC1369INData Raw: 4d 98 77 5d 17 c7 89 d7 ce 10 b4 06 40 4a 81 c7 e3 c1 ef 8f e2 f3 7b 41 44 b1 ed 16 94 72 35 40 67 00 4d ad 74 b0 34 b5 80 92 13 8a 0b 02 d3 26 f7 f2 8f ff f3 29 69 e7 9c 13 d4 e5 81 86 23 a2 ee a6 29 53 d6 6c 74 6c 55 ed f5 99 4d 52 88 56 81 88 28 8d 15 e8 96 ed 39 31 b9 d1 63 ae f8 36 5f 4a 51 68 b8 4e 9e cf 93 9e d7 98 da 27 ad b1 39 e2 07 7c ae 83 68 6b 73 c8 cc 4a e5 bc f3 fb 73 58 96 c2 78 f9 25 8c 60 10 cf ed b7 b1 36 b3 84 e7 7e f3 13 13 27 ac c0 27 5c 4c ed a2 35 68 34 4a a9 84 dc 44 4d bc 0e d0 59 41 24 a4 01 ad d1 1a 5c 4d bc 73 a4 90 68 2d 90 a6 13 ab 2e 08 45 97 00 34 aa 73 db 3e f1 09 87 1f d5 9b 9b 2e 1b 42 60 dc 68 e1 3e ff 7c 8a be fa ea 94 03 0e ed 55 9c 94 94 74 e4 d8 b1 cb a8 ac 6c 22 36 53 18 86 81 72 15 69 d9 19 64 78 c3 98 5b 2b 31
                                                                                                                                                                                                                      Data Ascii: Mw]@J{ADr5@gMt4&)i#)SltlUMRV(91c6_JQhN'9|hksJsXx%`6~''\L5h4JDMYA$\Msh-.E4s>.B`h>|Utl"6Sridx[+1
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC1369INData Raw: bc 7a 8b f7 3f 9e c7 f4 c9 73 68 ac 6b 45 08 30 4d 89 61 48 fc d2 c5 62 5b 34 e0 b5 5c 8e 08 d4 70 68 b0 8d b2 b6 20 be c6 55 94 b6 b6 51 57 d5 c6 09 6e 23 2d d9 2e d3 1b f2 89 86 15 e2 af 09 60 f9 e2 ca 98 b6 32 69 62 15 81 58 6b f6 ea 5d 48 79 71 39 3d f7 cf e4 98 7d 73 29 4c 02 c2 91 f8 cc 53 53 03 4a 41 56 16 8c 19 03 63 c7 26 da 5e 6b c8 c8 40 3f f2 28 56 69 09 42 80 9e 35 1b f1 ee bb 30 61 02 c6 f0 e1 0c 38 7a 00 fb 1d 77 32 0b 4e 3e 85 9f 66 57 31 65 f2 6a 36 6f ac c7 71 15 08 12 ff b3 4d 00 82 14 11 e2 80 f0 1c 42 cb 5b 88 66 47 d1 4d 8a 5a d7 26 84 4b a9 8a 9d db 01 a6 1b 01 76 07 49 17 44 5c 4e d4 61 f3 ba 5a 16 cd 59 43 65 65 03 c9 b9 e9 f8 fb ec 85 3e e8 20 44 20 00 33 66 20 3e fa 08 73 d3 46 c4 e1 47 40 f7 ee 88 f6 ae 40 6b 4c d3 60 ca 8c 0a
                                                                                                                                                                                                                      Data Ascii: z?shkE0MaHb[4\ph UQWn#-.`2ibXk]Hyq9=}s)LSSJAVc&^k@?(ViB50a8zw2N>fW1ej6oqMB[fGMZ&KvID\NaZYCee> D 3f >sFG@@kL`
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC927INData Raw: 25 37 28 1e 7e b4 81 8f 3f 2f 64 f1 d2 ee ac 5d 51 8b bf 31 66 5c 6f c5 f2 14 33 77 c9 7e bc 32 52 73 f7 03 55 5c 73 4f 35 3f fd bc 0e 53 ec da 9e c9 bf 39 42 08 ec 88 4d 75 30 84 ab 14 f3 e7 36 33 67 b6 c6 f2 26 e1 31 93 b1 1d 87 e6 d6 26 42 c1 ad a0 5d 04 d0 da 60 23 85 e8 e2 4e ff a5 01 08 fe 9d d0 71 89 f8 48 09 94 06 d3 14 e0 2a a2 21 9b ff e7 cd 0c 34 18 08 62 20 7a 39 fd ff cf 2d a0 af 7a 2b 2e a6 73 6e 0a 2d a1 d9 4d c2 9b 64 cf b2 cf f5 3e 70 bc 09 3c 8e fd 7d a3 af e4 97 e8 a8 00 5c 6c f3 57 50 bf da 86 c4 2d 51 3e 13 be bf 6a a3 ca 95 d1 bc fc 08 90 75 e6 47 b8 1a 7e d9 7c bf a2 30 26 7a 82 06 d0 d1 47 90 48 45 da ee 7a 27 3e 1d e1 2b c0 61 70 fe ef 7b 01 a6 6e 0e 4c 2a 00 5f aa 97 76 53 e2 cb a0 58 99 18 55 c1 5a ff 6a d6 03 db 1c 6e 41 c9 27
                                                                                                                                                                                                                      Data Ascii: %7(~?/d]Q1f\o3w~2RsU\sO5?S9BMu063g&1&B]`#NqH*!4b z9-z+.sn-Md>p<}\lWP-Q>juG~|0&zGHEz'>+ap{nL*_vSXUZjnA'


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      145192.168.2.449941172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:08 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3620
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:22 GMT
                                                                                                                                                                                                                      etag: "658511ce-e24"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:08 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qxiz2NmQjN2aMNXaOIeTNtLJLmUCeFjY5VHl2M1tiA8LJwdv2heP8oPqUz%2B3YP6zlWgqCk0tCl9juDF7DR5xsjwGhXAO8K%2FnGGF58T60IHadC1jgLQxDx2MfTkh%2BrGPRwY4e93UFZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c93e11c47c-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC599INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d eb 49 44 41 54 78 01 ed 98 05 70 e3 4a 97 b6 9f d3 2d 19 92 38 99 c9 cc 64 18 2f 7e 4c ff bf cc cc cc cc 5b b0 cc 50 b0 5c 5c cb 8c 05 cb cc fc 31 33 c3 e5 3b 4c 41 27 b6 25 75 9f b3 b2 62 ab 1c 57 26 1f e3 cd ab 7a e6 f4 69 c9 13 9f 57 47 dd 2a b3 af 7d ed 6b 5f fb da d7 be f6 b5 af 7d 3d 31 25 7c 18 e8 97 7e f3 1f e5 f6 ca 5a 5a 84 d0 d6 a8 73 21 c6 c3 6a 36 67 aa 89 aa a6 a6 e6 0c eb 63 d6 03 b6 80 35 e7 dd c6 42 67 b6 0f 18 7b 48 7e f0 67 ff 90 0f 15 fd 60 73 45 7e 37 3f dc ea aa 2c 61 76 da cc ce aa d9 71 55 3d 15 55 4f c6 a8 4b a1 a4 8c 8b 31 c6 b4 8c 4e 55 9d 99 49 49 00 0b 4e c8 45 58 76 4e 2e 25 de 3f 9c 24 fe ed ce f9 57 83 3c 70 74 71 71
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxpJ-8d/~L[P\\13;LA'%ubW&ziWG*}k_}=1%|~ZZs!j6gc5Bg{H~g`sE~7?,avqU=UOK1NUIINEXvN.%?$W<ptqq
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC1369INData Raw: 35 18 13 4a d6 bb 9b 75 b2 b1 b6 46 bf 9f 1f 47 92 7b 83 fa cf 9a 69 eb 56 33 4d 56 13 ef 2e f7 b3 fc 92 73 fe 26 e2 d7 13 cf 26 22 99 13 49 81 c6 90 41 be 79 d4 e0 c4 b0 68 83 25 35 e6 55 69 47 a3 15 22 a2 11 dc da 26 9d fe 3a 12 94 61 f1 12 42 65 00 31 22 51 f1 31 d0 0f 03 36 66 02 a9 2a 86 a1 aa 25 46 2c 51 33 cc d8 29 11 10 00 c1 60 84 61 d1 28 44 91 2c 60 06 09 11 d3 88 58 64 52 09 13 13 83 41 bf 7a ce 06 da 66 7d 90 4a 67 b6 39 d7 6a f8 b9 66 c3 9f 6e a4 fe 63 1b 89 70 f7 d1 0d 2e af 1e c4 f0 c8 e8 8f 9b 09 0a a8 0a 71 38 56 88 d5 18 42 2c a3 52 cd c9 ed 75 66 fa ab 55 2e aa 60 43 60 5c 95 98 62 6a 55 3a 9a 61 1a 91 6d 18 53 69 32 da 76 94 77 6d cb 4b 98 94 6c 3b de ed e5 64 d6 63 65 33 90 26 09 89 4b 49 d3 84 c5 4e c1 37 7d cc cb f8 bd 8b 1f c3 cd
                                                                                                                                                                                                                      Data Ascii: 5JuFG{iV3MV.s&&"IAyh%5UiG"&:aBe1"Q16f*%F,Q3)`a(D,`XdRAzf}Jg9jfncp.q8VB,RufU.`C`\bjU:amSi2vwmKl;dce3&KIN7}
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC1369INData Raw: 8b 27 38 7a ea 28 a9 4b 49 7d 8a b8 77 af d5 45 aa e7 b3 2a c6 7b 5f e5 26 46 a1 81 68 71 4f 0f 44 e0 a1 d5 87 78 78 35 d0 88 0e 41 b6 6f 88 17 e2 e8 10 93 aa 48 13 ab 70 b8 7a 3c de 79 d4 b4 8a 89 4b aa 6b 2f ad 5f e2 f1 eb 8f 63 2b 86 57 bf d3 80 3f 79 c3 9f d4 c9 a5 ab 97 68 b6 9b 3c 77 fd b9 3c fb ae 67 f3 cc 13 cf e4 f4 81 d3 1c 99 3b c2 7c 73 7e 68 4a dd 25 ce bb 3a 56 06 09 04 0b 84 22 d0 0b 3d 56 f3 55 36 b2 8d aa 8d 2f 76 2f 72 6d fd 0a 9f b9 f6 38 67 c5 a3 7b 77 41 89 21 02 58 c5 bb 2c c3 c0 76 5f 47 bc f3 14 52 54 86 4c 2a 99 98 a8 2e 52 d5 ca b1 2b 0f 5c e1 df 1f fd 77 66 9a 33 1c 9a 39 c4 d2 dc 12 8b 33 8b cc b7 e6 2b da 69 1b 04 54 94 a0 81 8d 62 83 95 6c 85 6e de 1d 1a 50 91 c7 1c 13 03 20 11 c7 27 84 0e 22 09 1f 50 c9 de 79 82 ec ee d8 a8
                                                                                                                                                                                                                      Data Ascii: '8z(KI}wE*{_&FhqODxx5AoHpz<yKk/_c+W?yh<w<g;|s~hJ%:V"=VU6/v/rm8g{wA!X,v_GRTL*.R+\wf393+iTblnP '"Py
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC283INData Raw: c5 68 3c 35 aa 7d b2 38 7b 26 ce 06 4c 48 7e e5 27 0f d5 c9 ea f2 f2 c9 22 f0 bd 41 e5 d3 13 cf bd 65 e1 f3 33 2d 61 48 bb a4 d5 74 34 52 47 9a 50 e2 70 ce 01 82 8d de c5 43 1c 16 3c 22 42 51 50 19 90 07 62 51 48 77 f9 7f 0e de 1c 5c 6b 3e 8e b7 77 18 bc 1d ec 41 83 c7 cc b8 69 b0 09 04 de 4f 3a f8 25 57 64 6e c6 77 d2 54 32 20 9b 36 a0 d6 c3 8f af 88 17 86 93 4f 73 c2 47 3b e7 9e ec 9d 5c f0 9e d3 89 97 b9 24 91 d4 7b 69 94 73 5e 9c 18 88 99 95 20 b9 a9 f4 d5 64 cd 60 d9 4c 6e 83 dc 30 e3 32 e2 1e c3 78 a0 fb ca 03 57 fa 8f b4 6f 87 24 f6 01 e3 43 40 f2 dd 47 ef 67 2f b5 3e fd c1 c4 09 1d e7 e4 b0 88 1c 2a 99 2b 99 17 47 b3 8c 3a 22 0a b2 0e b2 2c 32 2c 9c 2d 41 06 6a 64 80 f2 21 2c f9 e9 ef 9c e7 89 2c c7 13 53 fb 06 ec 1b b0 6f c0 be 01 fb 06 ec 1b b0
                                                                                                                                                                                                                      Data Ascii: h<5}8{&LH~'"Ae3-aHt4RGPpC<"BQPbQHw\k>wAiO:%WdnwT2 6OsG;\${is^ d`Ln02xWo$C@Gg/>*+G:",2,-Ajd!,,So


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      146192.168.2.449939172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1e8-1f1f3.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:08 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2544
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:34:25 GMT
                                                                                                                                                                                                                      etag: "658511d1-9f0"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:08 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1ZLw8Ccig5yebjwqclEkTOu7aRe8QtOFioQDza8X7fAzUTdcod1kpv6ueb1k8fDHraJRGnwR51Er94UlPoNqTB2E9uG2QkO6MCGE%2BPSnIaJwsjlQMYWMGMqD40p70j3GoOS83FslaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c93bc4c466-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC633INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 b7 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 c0 8d 24 cb 16 3d 59 d5 2d f0 6a 78 c6 b3 8c 9f 99 99 99 83 3f 33 33 33 33 33 06 7e 66 66 66 66 66 e6 45 8f d9 92 a5 aa bc af dc 96 15 6e 3d d9 5a de 99 78 be 1d 27 6e 97 28 3a 6f 65 67 0f 70 0b e8 77 bf ea 1b 6c b4 76 a3 ce 29 f5 3d e7 41 e1 aa bb 06 ee b9 92 54 bb 2b 14 1f 82 f6 24 db c5 d8 b0 10 b6 fa 97 06 43 40 9c 22 fb f9 cf f8 6c 6e 16 5d ba 7c cd 46 37 36 7a 9e d2 aa a4 7b 90 ee 73 f7 3b e4 ba db 73 be 4b 39 af ba e7 d5 e2 97 3d e5 ba 9c 07 65 0f 2e 59 21 61 24 61 63 99 ad 59 08 ff 13 aa f8 6f a1 aa fe 31 c6 f0 a7 01 fd 73 7f 75 75 73 3e 10 fb 95 cf fd 62 5e
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx 6D>g$=Y-jx?33333~fffffEn=Zx'n(:oegpwlv)=AT+$C@"ln]|F76z{s;sK9=e.Y!a$acYo1suus>b^
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC1369INData Raw: 4a d3 a2 0b 96 0a 93 8c e5 0c 0d 0e 3a 40 0d 02 70 3f 24 e7 43 17 18 87 b2 19 c7 25 4c 42 99 a6 63 64 86 5c 78 80 ac cc 84 b6 aa 89 7c b6 18 8d 46 90 26 f8 24 51 ed 0c 2d 0e 6e 1b d0 ed 16 3a f7 58 a7 7e 7d ea 0a 62 84 70 80 81 15 30 0c 11 bc 20 11 dd 09 23 a7 73 39 63 5b c2 ca 79 cc 99 90 9d 30 75 73 67 be d8 79 d9 14 c7 1a 0f d8 ec 7c 4a 3b 08 9b 22 e0 68 dd 1c 73 12 2d 55 88 99 dc 0a ee 68 67 17 9f 38 71 63 9b d0 a9 09 f5 01 55 83 c5 03 22 21 06 82 19 56 08 82 40 21 8b 6a e0 9c 7f e3 31 fd fb 13 1b 3f d0 c5 1f 37 0c b5 77 ca ec c4 67 f0 fc 25 07 84 66 21 80 cf 17 5c c0 da a1 08 a0 15 90 71 92 2a 5a 32 30 43 46 33 78 94 33 3e 0a 10 0b 21 62 b1 10 42 8b 60 56 08 98 59 01 b4 6d 0c 5e 65 48 ff 15 32 e3 bf 5e 61 e7 d7 ba 20 83 70 f4 99 c2 09 17 65 2c 96 1d
                                                                                                                                                                                                                      Data Ascii: J:@p?$C%LBcd\x|F&$Q-n:X~}bp0 #s9c[y0usgy|J;"hs-Uhg8qcU"!V@!j1?7wg%f!\q*Z20CF3x3>!bB`VYm^eH2^a pe,
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC542INData Raw: 75 15 ac dd c2 01 9b 6b 58 70 19 76 6c 36 38 22 e9 90 89 9c 7d 3f 20 33 2a 3e 9a fa be 0e 0a 77 c6 d3 10 26 9e 26 93 ec a3 e4 79 94 dd 4b 36 e5 28 92 44 b1 1e 52 c7 44 1d a0 5f bb c5 1e 99 73 a6 06 11 d9 03 cc ec e4 ff 1e 4f 72 20 b0 57 7c 45 42 26 6a 09 33 01 10 11 f3 cf 60 cc da c3 66 1a 82 61 48 d3 b5 0a 96 49 40 6a da 58 8c 8a 0f 0f 0a cd b9 f1 42 13 c2 58 3e 49 d2 7a 96 1e 75 f4 ff ee fe a8 97 f3 ec fe 88 7b 59 cb 9f 70 f7 b5 ec 79 cf e5 2e 94 5d 42 d2 e0 00 a4 73 42 77 04 ec e5 62 d6 4b 6f 98 5e ba 8b df df 51 75 ae 13 2b 3a 21 5a 2b 80 7d f7 d9 62 82 6c 1f e7 61 4f 0c 11 e7 14 e9 87 48 97 48 1d 02 b5 a0 2a 44 8c 28 08 05 3b 00 66 37 be cb 90 39 39 83 63 24 53 53 f0 be 9c 91 54 98 ee b6 b2 8f a5 bd 24 3f 28 f6 bf 5d fc bb d0 3f 08 fe b9 f0 6f 92 1e
                                                                                                                                                                                                                      Data Ascii: ukXpvl68"}? 3*>w&&yK6(DRD_sOr W|EB&j3`faHI@jXBX>Izu{Ypy.]BsBwbKo^Qu+:!Z+}blaOHH*D(;f799c$SST$?(]?o


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      147192.168.2.449943172.67.26.2544435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC396OUTGET /wp-content/themes/plan/assets/images/1f1f9-1f1e9.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:08 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 2174
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:33:50 GMT
                                                                                                                                                                                                                      etag: "658511ae-87e"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:08 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c4f11SWn%2BPGRpsxt%2FKBAHq06vPzMg2Dug%2F2bggdo82J1FMPVhvrvif0nfsX%2BdM4cG9Qd18HQv3woBlWxvSYxix9910n4D%2FJv7UtnOup8r4lvd2jqRpjyJEZ4kGl82us7EK%2BIO1msCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552c968d54267-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 08 45 49 44 41 54 78 01 ed 99 45 74 23 49 ba 85 bf 3f 32 25 5b 2e db cd ae 66 66 ee cd 63 e6 f7 36 0f b6 8f 37 83 db e1 dd 30 2f 07 f6 67 18 57 c3 cc 4c 9b 66 86 6a b2 8b 5c 16 65 c4 7f 27 25 cb 3e 71 e4 3c 3a ae 66 d0 d5 f9 1c 19 5a c5 bd ff 0d 93 78 79 6a ae b9 e6 9a 6b ae b9 e6 9a 6b ae b9 8c 17 81 7e f4 be 8f da 60 63 a3 95 62 d5 71 4f cb 29 f9 99 ee be ec ae 52 ee 2d 49 c1 a5 1e 52 17 d8 c2 ec a8 85 70 7c 61 65 b5 07 88 19 b2 2f bf fe 1d bc 50 74 c1 7f 60 b1 7f 64 51 1e d7 90 2e a8 b9 88 90 ce e9 dd b3 70 fe 89 df 2d 9d e7 9e d6 94 d2 9a a7 74 7a bd b6 3c 79 70 f7 20 77 73 14 05 51 66 43 cc 36 08 e1 a1 50 16 f7 14 65 71 7b 11 8a 5f 1a 76 e7 ea c1
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqEIDATxEt#I?2%[.ffc670/gWLfj\e'%>q<:fZxyjkk~`cbqO)R-IRp|ae/Pt`dQ.p-tz<yp wsQfC6Peq{_v
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC1369INData Raw: ea f8 d6 42 ab 38 52 96 f1 e1 5e 7f f8 50 08 e1 89 9a 63 c1 ec 04 66 83 60 d6 c2 ac 0d b4 fb c3 13 07 25 ce 4d 62 2d a8 5a f3 d4 5d 2d e8 77 82 f9 62 11 92 8d a6 da ae 69 95 35 c5 36 85 4d cc d6 18 23 12 20 c0 31 04 02 91 30 4d a6 8c 40 02 c0 64 18 4c 30 2c 33 65 72 10 a8 8a c8 06 c8 85 07 11 95 88 88 5c 65 94 b3 a3 7e af cf 70 98 e8 c7 36 c7 ba c1 56 0e 2c 2c 2f 2e 94 cb f5 f4 2f 68 b7 8b 3f 6e 95 81 b2 28 28 82 61 21 60 66 b0 73 64 19 ee 10 93 d1 5b ea b3 da 3e c4 99 07 ba 04 4b b5 d9 44 19 22 c5 98 44 30 c7 70 60 67 15 b9 0c d8 75 14 c0 8c 5d b3 01 c3 01 32 e3 63 cc 6a c0 04 c2 f6 06 63 06 18 68 2a 00 72 19 b8 c4 e6 56 9f 81 6f 72 78 73 40 7d 25 76 29 77 02 28 02 61 1c c0 08 10 06 18 ae ed 00 d6 4e e9 b2 54 1e aa 43 e8 22 20 d8 08 61 06 01 76 8f 65 46
                                                                                                                                                                                                                      Data Ascii: B8R^Pcf`%Mb-Z]-wbi56M# 10M@dL0,3er\e~p6V,,/./h?n((a!`fsd[>KD"D0p`gu]2cjch*rVorxs@}%v)w(aNTC" aveF
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC182INData Raw: de 0d e4 7a f7 26 46 b0 33 30 6e 80 f0 87 c1 ec 5a b3 70 29 16 2e b0 60 cb 66 45 cb 42 68 9b 85 c2 cc b4 0d 32 18 9a d1 13 1c 5d ed 54 1b ff f5 e7 77 ae d7 6b 5d e3 f0 30 66 f7 03 77 02 8f b8 6c bd d7 a7 07 88 17 80 ca f8 4f 87 c8 f5 7a 10 b0 0e 7c 67 c4 07 bf 78 7e 29 b1 62 e8 4c 9c 33 30 5f 46 ac ca 6c 01 33 9f 90 6a 8e d5 6c 80 ad 57 51 5b 5b bd d0 5f 5e a8 06 06 9e 5b 2d 80 e5 45 5e 30 b2 b7 bd 76 69 fe 2f b1 79 00 f3 00 e6 01 cc 03 98 07 30 0f 60 1e c0 3c 80 79 00 2f 43 fd 1e 19 3e b7 29 42 e6 c7 45 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: z&F30nZp).`fEBh2]Twk]0fwlOz|gx~)bL30_Fl3jlWQ[[_^[-E^0vi/y0`<y/C>)BEIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      148192.168.2.449949104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1f5-1f1eb.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:08 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3556
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:33:30 GMT
                                                                                                                                                                                                                      etag: "6585119a-de4"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:08 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dDna9ebfQpfe0Kb5qfmOZXvLWc%2FiOavI%2FmtPSGUFF3w7PWihZUJsLzQp%2BhYTYF55fa7Vx0wQw8NsQeHrgCB89F0Y3PaI1dgarV8m%2FmGpOnbYb76QzqBcGTe9nsI5NiRaEXjl44BY4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ca0d7a0cc2-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC597INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0d ab 49 44 41 54 78 01 ec c1 01 01 00 00 00 01 20 fe 9f 36 44 15 3e 01 00 d0 b5 67 16 40 6e 2b 5d 16 fe 6e 4b b2 3d 1c 9a 30 3f a6 65 66 66 2c 58 66 de 2d 5a 66 66 e6 2d 58 66 66 66 66 c6 d0 a3 bc 64 f2 26 c3 33 1e 93 2c f5 bd db 23 59 55 56 ca f9 ff c7 98 e3 fa ea f4 b4 f1 1c 75 cb 2a 0f af 70 fd cd b7 7d 9f 0c b6 b7 9a 9a fb 29 55 3f ab 5e 17 55 0b e6 4c 35 51 b5 d8 4c c5 cc 52 83 6e f0 8e 09 1b 22 6e 25 8e e3 f6 f4 e2 81 14 30 6e 23 f9 c3 af fd 26 5e 29 6a e4 da d0 2c 3b 60 6a 27 31 bb c7 cc ce 98 ea c9 c0 09 f3 7a 58 bd 5f 34 ef f7 85 32 a6 cd e7 89 7a 75 aa ea cc 14 35 f3 06 99 89 e4 e6 a4 87 73 cb 2e 8e af 47 71 7c d9 b9 e8 1f 50 ff 9f e4 7e 09
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATx 6D>g@n+]nK=0?eff,Xf-Zff-Xffffd&3,#YUVu*p})U?^UL5QLRn"n%0n#&^)j,;`j'1zX_42zu5s.Gq|P~
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC1369INData Raw: 37 d3 32 8e b6 72 7d 44 67 a6 3e 45 92 a4 4b 12 6f 9a 8b 6e 84 32 36 bd 1b 74 b3 76 7b 57 44 fa bb d7 ae 37 40 9a 82 05 38 20 56 84 5e 74 66 73 98 4d 39 d5 a6 78 95 c8 7b 22 af c4 e5 11 2e 70 01 c9 f3 32 6c 81 82 1a d8 38 20 a6 a0 81 e0 62 86 40 05 0e 41 91 da 9c 98 51 48 b5 2c 6a e8 30 04 75 e0 4d 03 46 ad 80 f1 89 34 4d 21 f3 68 6e 44 dd 01 f1 cc 74 1c f6 d1 02 8d c6 42 28 e2 9c 24 31 a1 84 80 2b 1b 16 41 10 9c 19 12 88 d4 70 ba e7 5a 04 0e e3 40 35 f6 48 70 51 0b 94 61 18 67 4c 52 a5 01 b0 2a 60 75 2b c7 95 64 8c f1 39 c6 8a 79 43 8a 19 93 22 a8 29 da 1f a0 7e 0b db ed e2 92 24 10 17 7b ca 15 44 b8 28 e0 ca 12 1c 82 00 8e 80 19 4e c1 51 16 e2 ec d6 0f 27 20 95 83 48 ed 13 d7 82 55 d3 8a e1 10 0c 90 49 08 30 f2 0a 33 10 6e 47 5d 71 bd b9 12 30 cc 7b 6c
                                                                                                                                                                                                                      Data Ascii: 72r}Dg>EKon26tv{WD7@8 V^tfsM9x{".p2l8 b@AQH,j0uMF4M!hnDtB($1+ApZ@5HpQagLR*`u+d9yC")~${D(NQ' HUI03nG]q0{l
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC1369INData Raw: e4 d4 fb b0 72 ea 33 f9 bf f4 61 a4 d3 21 df d8 60 e3 7f 2e f1 b7 4b 09 cb fe 20 c7 9f 5c 22 fd f9 df a0 7b f2 2e ee bd f7 08 bd 5e 9f 93 8b 53 00 af ee 2d 20 18 79 bc 9f 3f e9 7c 08 ff 74 69 8b 66 6f 99 77 bb f9 37 cc fc ca ef b2 ef a1 b7 e4 2f 96 72 f6 cd 2c 32 f3 26 ef 4c 6b 21 e1 d2 cc 03 fc eb bf 2e f3 d9 1f fe 00 f7 9c 5a e0 8d c9 cc 0a 9e 8d 6e 7d 7c 6c 66 bc 58 32 33 1a 89 a3 37 c8 d9 de e9 72 22 2c f9 ed 0f ff 28 d6 af 5d e7 cf dc 59 ee 3d 7f 88 ad f6 80 5f eb 3c c8 ac 4f 90 1d e3 7d df f6 24 f7 9f dd 87 c8 33 0f 51 cd bd 42 4f 82 f0 9e 6f 7d 9c 6b 2b 5d fe f2 df 97 d9 be fb 04 e9 91 63 34 80 7f bf b4 c6 be d9 06 f7 9e 9c e7 c2 13 5b 9c 3c 3c c3 7b bd cd 09 4e 1f 9d ad 42 55 50 de 00 11 70 0e 33 2d 5c a2 08 cc 0a af 5d b9 be 52 0a 30 60 61 b6 c9
                                                                                                                                                                                                                      Data Ascii: r3a!`.K \"{.^S- y?|tifow7/r,2&Lk!.Zn}|lfX237r",(]Y=_<O}$3QBOo}k+]c4[<<{NBUPp3-\]R0`a
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC221INData Raw: 01 27 82 04 08 28 01 81 3c e0 31 f2 22 78 f0 12 cd cc ba 1e d6 3c 76 dd e0 8a 15 61 0b bf aa 84 b0 66 bb c0 90 17 49 a2 ea 5a 51 3c 9f 38 d7 07 aa 12 90 2f 09 05 8c 6b 69 7d cd 19 2c 0a bc a9 88 bc bd 13 79 30 94 71 2e 12 39 11 39 99 8e c4 35 c2 b8 11 0a 70 52 16 60 20 66 42 aa c8 20 f8 ae 21 eb c1 37 80 55 13 b9 81 d8 13 20 57 80 eb 0a 6b 99 69 17 50 5e 01 92 4f 3f 71 17 6f 48 9d 9d 76 c3 89 cc 05 8e 88 c8 41 41 e6 c4 c9 bc 13 69 22 62 0e 51 11 f1 88 6c 23 ac 07 df 00 69 23 f4 55 74 00 78 5e c1 92 4f 3d 76 86 d7 b3 1c af 4f dd 29 e0 4e 01 77 0a b8 53 c0 9d 02 ee 14 70 a7 80 3b 05 dc 29 e0 ff 01 15 58 ac 9a 1a a6 14 87 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: '(<1"x<vafIZQ<8/ki},y0q.995pR` fB !7U WkiP^O?qoHvAAi"bQl#i#Utx^O=vO)NwSp;)XIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      149192.168.2.449948104.22.11.1124435756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC596OUTGET /wp-content/themes/plan/assets/images/1f1ec-1f1e6.png HTTP/1.1
                                                                                                                                                                                                                      Host: www.telegram-apk.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 11:31:08 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3080
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      last-modified: Fri, 22 Dec 2023 04:32:45 GMT
                                                                                                                                                                                                                      etag: "6585116d-c08"
                                                                                                                                                                                                                      expires: Tue, 05 Nov 2024 11:31:08 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=2592000
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aSTQ5OFoXu0OJJw0QUBmsWRQnKn8cWo7OnrzSO08jTbGeBHn%2BXHzGscN6GOuGNlIsICJLuHPyn7GevEvIhI5C5PE7Jva5DI4zCA7iHOt%2B2ySB0NbJAr5c3ZtmShLVIL56VlSO%2Fz5dQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8ce552ca2b590f59-EWR
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 0b cf 49 44 41 54 78 01 ed 99 45 74 24 cb 72 86 bf 88 ac 6a d0 b4 34 2c 5d 7c cc cc cc b4 bb fb 9d d9 3b 33 ef 17 6f ed 8d 71 6f 2f bd 33 33 33 f3 65 9a 3b 3c 62 75 77 55 65 84 e3 b8 4a 2d 95 8e 46 66 bf 0b 1d 3a df f9 23 ab f1 ff 33 b3 a6 ba 86 65 2d 6b 59 cb 5a d6 b2 96 b5 ac 65 2d eb b5 59 c2 2b a0 be fe 4b 3f 27 77 f6 37 cb 3a e7 b1 e5 3c 69 2c 5f 31 b3 89 9b 17 e6 56 86 aa bb 4d 71 0e 82 7d 84 2d 55 dd 39 bf 72 6e 0a 38 67 94 7c ff cf ff 38 2f 97 ba bc 76 5e 36 a7 07 a3 30 b8 ee f0 a8 e3 af 37 f7 07 cd ed 91 6c f9 e1 9c 6d bd 31 5b 8f fe 52 36 2b 43 d5 dc d4 cd c5 dd 1b 02 75 a9 04 ee aa ca 0b 85 16 4f 15 29 fd 8b aa fe 05 2a 8f 6f 9c bf b2 7d 32
                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@iqIDATxEt$rj4,]|;3oqo/333e;<buwUeJ-Ff:#3e-kYZe-Y+K?'w7:<i,_1VMq}-U9rn8g|8/v^607lm1[R6+CuO)*o}2
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC1369INData Raw: 35 13 1f 67 18 65 71 a9 c5 a9 b5 43 82 9e d9 c0 8d ec 8e e3 98 43 28 04 66 86 79 1b 86 61 27 36 f0 21 42 80 0b 81 e3 06 0e d4 d6 20 59 71 11 8a e8 bd c9 48 63 f4 02 e0 d8 81 d9 74 46 65 99 d9 b9 82 ed b1 cb 2a e3 c9 48 cb 49 84 f0 e8 40 d3 27 4b 2d 28 44 49 aa 88 48 70 f4 c1 d6 91 c5 31 20 34 80 e6 48 db 1e c7 bc 83 16 f7 fb fd fb 24 a0 81 77 6a d2 7a 5d 98 5e 68 3f 11 f1 80 ae a7 65 21 fd 2a 7a 23 07 33 63 b7 99 31 9f ef 70 cf e6 0c 52 b1 a0 d0 44 40 f2 84 aa 20 a2 48 a8 23 40 17 82 83 13 1a b8 05 02 c8 a1 b6 03 39 fe e5 4e 7e 33 39 3e 70 70 e9 9b e9 21 bd c0 16 f8 71 c7 fd e7 9c 1d 00 de 89 50 9b 91 9b 8a 99 d5 68 4e a4 a4 a8 86 6a 68 87 04 aa 02 c7 c2 10 09 ba b1 4a a8 2a 72 f8 27 a0 22 78 20 c1 7f 5c 82 88 77 4a b0 70 d9 0f 4c 4e 1e eb 73 56 02 c5 59
                                                                                                                                                                                                                      Data Ascii: 5geqCC(fya'6!B YqHctFe*HI@'K-(DIHp1 4H$wjz]^h?e!*z#3c1pRD@ H#@9N~39>pp!qPhNjhJ*r'"x \wJpLNsVY
                                                                                                                                                                                                                      2024-10-06 11:31:08 UTC1082INData Raw: 5f 6c 81 42 1b c0 71 1c 33 27 8c 02 de e2 e0 4e 20 40 d7 77 7f b8 e3 7e 34 0d 49 32 65 aa 29 b4 60 3a 1f b1 19 ab 2a e7 8d 7e 00 7f 7b eb 5d 8b c1 7e 7d 83 fd ed cb dc 7c f2 e3 fc ee ad 31 1b ab db 3c b8 7a 97 d7 9d bf c5 c3 ab b7 62 4f ed 31 19 ce 39 37 a8 18 16 06 9a 80 02 97 92 83 66 c2 56 7d 21 96 f1 45 b6 e6 97 d8 0c b6 a2 df ab cf b3 5b ad 31 cb 2b 18 05 22 42 52 27 89 23 41 a9 15 27 b7 a6 1f aa b7 2c aa 33 da ef 4f 7b a2 23 47 2d 1e 08 8e aa 21 9e fb 01 14 ba 38 d0 3d 29 53 68 4d 6d 13 62 79 c6 d2 7c 84 bf bc 91 50 15 06 85 53 04 c3 e4 a1 74 77 82 13 48 81 51 92 7d 80 47 af aa 24 21 54 02 ba d5 63 14 52 a3 c7 ee 16 39 27 ca ef 73 d6 f0 43 93 74 74 8d df e7 45 ee 78 ff f6 7a 2f 8c 5e 00 27 0f f4 c2 90 1c 84 26 43 44 01 6d cf cc 24 d4 15 95 40 0f 11
                                                                                                                                                                                                                      Data Ascii: _lBq3'N @w~4I2e)`:*~{]~}|1<zbO197fV}!E[1+"BR'#A',3O{#G-!8=)ShMmby|PStwHQ}G$!TcR9'sCttExz/^'&CDm$@


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:07:30:45
                                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:07:30:48
                                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2000,i,14738775066532158663,8166009211942357397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:07:30:50
                                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zhongwen-telegram.com/web/"
                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      No disassembly