Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://telegrambotfix.pages.dev/

Overview

General Information

Sample URL:https://telegrambotfix.pages.dev/
Analysis ID:1527262
Tags:openphish
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
PE file contains an invalid checksum
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1916,i,12663057377758981308,5455808035010258288,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6072 --field-trial-handle=1916,i,12663057377758981308,5455808035010258288,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrambotfix.pages.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://telegrambotfix.pages.dev/LLM: Score: 9 Reasons: The legitimate domain for Telegram is telegram.org., The provided URL 'telegrambotfix.pages.dev' does not match the legitimate domain., The use of 'pages.dev' suggests a hosting platform, which is often used for phishing., The URL includes 'telegrambotfix', which is not a recognized subdomain or service of Telegram., The presence of 'fix' in the URL is a common tactic used in phishing to suggest urgency or problem resolution. DOM: 0.0.pages.csv
Source: https://telegrambotfix.pages.dev/HTTP Parser: No favicon
Source: https://telegrambotfix.pages.dev/valHTTP Parser: No favicon
Source: https://telegrambotfix.pages.dev/waysinHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49754 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49953 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 48MB
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49754 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/font-roboto.css HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegrambotfix.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/telegram.css HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegrambotfix.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Telegram_2019_Logo.svg.webp HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/pattern.svg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/assets/telegram.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/image_processing20210405-32501-doifx3.gif HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/telegram_d.gif HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/Telegram_2019_Logo.svg.webp HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/pattern.svg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/image_processing20210405-32501-doifx3.gif HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/telegram_d.gif HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /val.html HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /val HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/font-roboto.css HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "05e8b5fe4c54287534cb04fad768c36e"
Source: global trafficHTTP traffic detected: GET /assets/telegram.css HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "aab5e5d248ac209ea1a1ab5c41d69ebe"
Source: global trafficHTTP traffic detected: GET /assets/bots/soul%20sniper.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/FluxBeam%20-%20FluxBot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/UNIBOT%20SOLANA.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Telegram_2019_Logo.svg.webp HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a2bf01f0eaf3e784d8ef9b47729d4ca8"
Source: global trafficHTTP traffic detected: GET /assets/bots/Nerd%20Bot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/Bonkbot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/UNIBOT.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/bots/TradeAvaxBot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/BRC20%20BOT.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/BOT%20PLANET.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/Chain%20Tools%20BOT.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/MOETA%20BOT.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/CHAIN%20GPT%20BOT.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/bots/hero-logo.png HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/Prodigy%20Bot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/Moonbot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/bots/StarBot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/Omnia%20Bot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/AIM%20BOT.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Telegram_2019_Logo.svg.webp HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a2bf01f0eaf3e784d8ef9b47729d4ca8"
Source: global trafficHTTP traffic detected: GET /assets/bots/soul%20sniper.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/FluxBeam%20-%20FluxBot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/UNIBOT%20SOLANA.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/Bonkbot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/UNIBOT.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/pattern.svg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/assets/telegram.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "234367be23190ecf425d06cfae608b42"
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/image_processing20210405-32501-doifx3.gif HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "97e4d3a647fb766083d6d1abd8641aba"
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/bots/Nerd%20Bot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/TradeAvaxBot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/Chain%20Tools%20BOT.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/CHAIN%20GPT%20BOT.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/BOT%20PLANET.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/MOETA%20BOT.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/valAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/bots/BRC20%20BOT.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/hero-logo.png HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/Omnia%20Bot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/Prodigy%20Bot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/bots/Moonbot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/AIM%20BOT.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /dl?tme=124c58a3a2ba283df8_10346718353984721357 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bots/StarBot.jpg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/pattern.svg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "234367be23190ecf425d06cfae608b42"
Source: global trafficHTTP traffic detected: GET /assets/image_processing20210405-32501-doifx3.gif HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "97e4d3a647fb766083d6d1abd8641aba"
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
Source: global trafficHTTP traffic detected: GET /css/telegram.css?241 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/css/telegram.css?241Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
Source: global trafficHTTP traffic detected: GET /js/main.js?47 HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/twitter.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://desktop.telegram.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/td_laptop.png HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: desktop.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /waysin.html HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /waysin HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/font-roboto.css HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegrambotfix.pages.dev/waysinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "05e8b5fe4c54287534cb04fad768c36e"
Source: global trafficHTTP traffic detected: GET /assets/telegram.css HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegrambotfix.pages.dev/waysinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "aab5e5d248ac209ea1a1ab5c41d69ebe"
Source: global trafficHTTP traffic detected: GET /assets/Telegram_2019_Logo.svg.webp HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/waysinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a2bf01f0eaf3e784d8ef9b47729d4ca8"
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/pattern.svg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/assets/telegram.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "234367be23190ecf425d06cfae608b42"
Source: global trafficHTTP traffic detected: GET /assets/image_processing20210405-32501-doifx3.gif HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/waysinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "97e4d3a647fb766083d6d1abd8641aba"
Source: global trafficHTTP traffic detected: GET /assets/telegram_d.gif HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/waysinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ca46a1e8ec8f9e1318a643f3ab1f6420"
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrambotfix.pages.dev/waysinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/Telegram_2019_Logo.svg.webp HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a2bf01f0eaf3e784d8ef9b47729d4ca8"
Source: global trafficHTTP traffic detected: GET /assets/pattern.svg HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "234367be23190ecf425d06cfae608b42"
Source: global trafficHTTP traffic detected: GET /assets/image_processing20210405-32501-doifx3.gif HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "97e4d3a647fb766083d6d1abd8641aba"
Source: global trafficHTTP traffic detected: GET /assets/telegram_d.gif HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ca46a1e8ec8f9e1318a643f3ab1f6420"
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: telegrambotfix.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /dl/desktop/win64 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=e57af335b598eab396_2246258111892668649
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tx64/tsetup-x64.5.6.0.exe HTTP/1.1Host: td.telegram.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tx64/tsetup-x64.5.6.0.exe HTTP/1.1Host: td.telegram.orgConnection: keep-aliveRange: bytes=37109385-If-Range: "67017db0-2bfe568"Accept-Encoding: identitySec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: telegrambotfix.pages.dev
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficDNS traffic detected: DNS query: desktop.telegram.org
Source: global trafficDNS traffic detected: DNS query: td.telegram.org
Source: chromecache_139.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
Source: chromecache_139.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_177.2.dr, chromecache_166.2.dr, chromecache_171.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_177.2.dr, chromecache_166.2.dr, chromecache_171.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_177.2.dr, chromecache_166.2.dr, chromecache_171.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_148.2.drString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: chromecache_132.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
Source: chromecache_132.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
Source: chromecache_127.2.drString found in binary or memory: https://telegram.org/
Source: chromecache_127.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49953 version: TLS 1.2
Source: 03265a53-3863-4ed3-b954-fe1874d7013e.tmp.0.drStatic PE information: No import functions for PE file found
Source: 03265a53-3863-4ed3-b954-fe1874d7013e.tmp.0.drStatic PE information: Data appended to the last section found
Source: classification engineClassification label: mal48.phis.win@22/119@18/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1916,i,12663057377758981308,5455808035010258288,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrambotfix.pages.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6072 --field-trial-handle=1916,i,12663057377758981308,5455808035010258288,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1916,i,12663057377758981308,5455808035010258288,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6072 --field-trial-handle=1916,i,12663057377758981308,5455808035010258288,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: 03265a53-3863-4ed3-b954-fe1874d7013e.tmp.0.drStatic PE information: real checksum: 0x2c00b86 should be: 0x4638
Source: Unconfirmed 982782.crdownload.0.drStatic PE information: section name: .didata
Source: 03265a53-3863-4ed3-b954-fe1874d7013e.tmp.0.drStatic PE information: section name: .didata
Source: chromecache_148.2.drStatic PE information: section name: .didata
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 148Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\03265a53-3863-4ed3-b954-fe1874d7013e.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\tsetup-x64.5.6.0.exe (copy)Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 982782.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 148
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 148Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Unconfirmed 982782.crdownload0%ReversingLabs
C:\Users\user\Downloads\tsetup-x64.5.6.0.exe (copy)0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://getbootstrap.com/)0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
desktop.telegram.org
149.154.167.99
truefalse
    unknown
    telegrambotfix.pages.dev
    188.114.96.3
    truetrue
      unknown
      telegram.org
      149.154.167.99
      truetrue
        unknown
        s-part-0017.t-0009.fb-t-msedge.net
        13.107.253.45
        truefalse
          unknown
          www.google.com
          142.250.184.196
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              td.telegram.org
              149.154.167.99
              truefalse
                unknown
                cdn.jsdelivr.net
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://telegrambotfix.pages.dev/assets/bots/soul%20sniper.jpgtrue
                    unknown
                    https://telegrambotfix.pages.dev/assets/bots/BRC20%20BOT.jpgtrue
                      unknown
                      https://telegrambotfix.pages.dev/valtrue
                        unknown
                        https://telegrambotfix.pages.dev/assets/bots/FluxBeam%20-%20FluxBot.jpgtrue
                          unknown
                          https://td.telegram.org/tx64/tsetup-x64.5.6.0.exefalse
                            unknown
                            https://telegrambotfix.pages.dev/assets/telegram_d.giftrue
                              unknown
                              https://telegram.org/dl?tme=124c58a3a2ba283df8_10346718353984721357false
                                unknown
                                https://desktop.telegram.org/img/td_laptop.pngfalse
                                  unknown
                                  https://telegram.org/dl/desktop/win64false
                                    unknown
                                    https://telegrambotfix.pages.dev/favicon.icotrue
                                      unknown
                                      https://telegrambotfix.pages.dev/assets/bots/BOT%20PLANET.jpgtrue
                                        unknown
                                        https://desktop.telegram.org/css/telegram.css?241false
                                          unknown
                                          https://desktop.telegram.org/js/main.js?47false
                                            unknown
                                            https://telegrambotfix.pages.dev/waysintrue
                                              unknown
                                              https://telegrambotfix.pages.dev/assets/bots/Chain%20Tools%20BOT.jpgtrue
                                                unknown
                                                https://desktop.telegram.org/css/bootstrap.min.css?3false
                                                  unknown
                                                  https://telegrambotfix.pages.dev/assets/bots/Nerd%20Bot.jpgtrue
                                                    unknown
                                                    https://telegrambotfix.pages.dev/waysin.htmltrue
                                                      unknown
                                                      https://desktop.telegram.org/false
                                                        unknown
                                                        https://telegrambotfix.pages.dev/assets/bots/Prodigy%20Bot.jpgtrue
                                                          unknown
                                                          https://telegrambotfix.pages.dev/assets/Telegram_2019_Logo.svg.webptrue
                                                            unknown
                                                            https://telegrambotfix.pages.dev/assets/bots/MOETA%20BOT.jpgtrue
                                                              unknown
                                                              https://telegrambotfix.pages.dev/assets/image_processing20210405-32501-doifx3.giftrue
                                                                unknown
                                                                https://telegrambotfix.pages.dev/val.htmltrue
                                                                  unknown
                                                                  https://telegrambotfix.pages.dev/assets/bots/AIM%20BOT.jpgtrue
                                                                    unknown
                                                                    https://telegrambotfix.pages.dev/assets/bots/Moonbot.jpgtrue
                                                                      unknown
                                                                      https://telegrambotfix.pages.dev/assets/bots/StarBot.jpgtrue
                                                                        unknown
                                                                        https://telegrambotfix.pages.dev/assets/bots/Omnia%20Bot.jpgtrue
                                                                          unknown
                                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                            unknown
                                                                            https://telegrambotfix.pages.dev/assets/bots/UNIBOT.jpgtrue
                                                                              unknown
                                                                              https://telegrambotfix.pages.dev/assets/bots/hero-logo.pngtrue
                                                                                unknown
                                                                                https://desktop.telegram.org/img/favicon.icofalse
                                                                                  unknown
                                                                                  https://desktop.telegram.org/img/twitter.pngfalse
                                                                                    unknown
                                                                                    https://telegrambotfix.pages.dev/assets/telegram.csstrue
                                                                                      unknown
                                                                                      https://telegrambotfix.pages.dev/true
                                                                                        unknown
                                                                                        https://telegrambotfix.pages.dev/assets/font-roboto.csstrue
                                                                                          unknown
                                                                                          https://telegrambotfix.pages.dev/assets/bots/TradeAvaxBot.jpgtrue
                                                                                            unknown
                                                                                            https://telegrambotfix.pages.dev/assets/pattern.svgtrue
                                                                                              unknown
                                                                                              https://telegrambotfix.pages.dev/assets/bots/UNIBOT%20SOLANA.jpgtrue
                                                                                                unknown
                                                                                                https://telegrambotfix.pages.dev/assets/bots/CHAIN%20GPT%20BOT.jpgtrue
                                                                                                  unknown
                                                                                                  https://telegrambotfix.pages.dev/assets/bots/Bonkbot.jpgtrue
                                                                                                    unknown
                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                    https://cdn.jsdelivr.net/npm/chromecache_139.2.drfalse
                                                                                                      unknown
                                                                                                      https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUchromecache_148.2.drfalse
                                                                                                        unknown
                                                                                                        https://cdn.jsdelivr.net/npm/bootstrapchromecache_139.2.drfalse
                                                                                                          unknown
                                                                                                          https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_132.2.drfalse
                                                                                                            unknown
                                                                                                            https://osx.telegram.org/updates/site/artboard.png)chromecache_132.2.drfalse
                                                                                                              unknown
                                                                                                              https://twitter.com/intent/tweet?text=chromecache_127.2.drfalse
                                                                                                                unknown
                                                                                                                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_177.2.dr, chromecache_166.2.dr, chromecache_171.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://telegram.org/chromecache_127.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_177.2.dr, chromecache_166.2.dr, chromecache_171.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://getbootstrap.com/)chromecache_177.2.dr, chromecache_166.2.dr, chromecache_171.2.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      142.250.184.196
                                                                                                                      www.google.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      149.154.167.99
                                                                                                                      desktop.telegram.orgUnited Kingdom
                                                                                                                      62041TELEGRAMRUtrue
                                                                                                                      239.255.255.250
                                                                                                                      unknownReserved
                                                                                                                      unknownunknownfalse
                                                                                                                      188.114.96.3
                                                                                                                      telegrambotfix.pages.devEuropean Union
                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                      IP
                                                                                                                      192.168.2.4
                                                                                                                      192.168.2.6
                                                                                                                      192.168.2.5
                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                      Analysis ID:1527262
                                                                                                                      Start date and time:2024-10-06 21:19:51 +02:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 4m 28s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                      Sample URL:https://telegrambotfix.pages.dev/
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal48.phis.win@22/119@18/7
                                                                                                                      EGA Information:Failed
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 100%
                                                                                                                      • Number of executed functions: 0
                                                                                                                      • Number of non-executed functions: 0
                                                                                                                      Cookbook Comments:
                                                                                                                      • Browse: https://telegrambotfix.pages.dev/val.html
                                                                                                                      • Browse: https://telegram.org/dl?tme=124c58a3a2ba283df8_10346718353984721357
                                                                                                                      • Browse: https://telegrambotfix.pages.dev/waysin.html
                                                                                                                      • Browse: https://telegram.org/dl/desktop/win64
                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.238, 74.125.71.84, 34.104.35.123, 104.18.186.31, 104.18.187.31, 4.245.163.56, 93.184.221.240, 192.229.221.95, 52.165.164.15, 13.95.31.18, 20.3.187.198, 216.58.212.163
                                                                                                                      • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                      • VT rate limit hit for: https://telegrambotfix.pages.dev/
                                                                                                                      No simulations
                                                                                                                      InputOutput
                                                                                                                      URL: https://telegrambotfix.pages.dev/waysin Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["Telegram"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"PROCEED WITH TELEGRAM NUMBER",
                                                                                                                      "prominent_button_name":"DOWNLOAD",
                                                                                                                      "text_input_field_labels":["Globi"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "text":"Telegram",
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://desktop.telegram.org/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["Telegram Desktop"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"Get Telegram for Windows x64",
                                                                                                                      "prominent_button_name":"Get Telegram for Windows x64",
                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "text":"Telegram Desktop Fast and secure desktop app,
                                                                                                                       perfectly synced with your mobile phone. This software is available under GPL v3 license. Source code is available on GitHub. Follow us on Twitter - Beta version",
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://telegrambotfix.pages.dev/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["Telegram"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"WELCOME TO TELEGRAM BOT DECENTRALIZED DATABASE",
                                                                                                                      "prominent_button_name":"DOWNLOAD",
                                                                                                                      "text_input_field_labels":["VALIDATION",
                                                                                                                      "RECTIFICATION",
                                                                                                                      "CONFIGURATION",
                                                                                                                      "ASSET RECOVERY",
                                                                                                                      "SWAP FAIL",
                                                                                                                      "CLEAR BOT GLITCH"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "text":"Telegram WELCOME TO TELEGRAM BOT DECENTRALIZED DATABASE VALIDATION RECTIFICATION CONFIGURATION ASSET RECOVERY SWAP FAIL CLEAR BOT GLITCH",
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://telegrambotfix.pages.dev/val Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["Telegram"],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"DOWNLOAD",
                                                                                                                      "text_input_field_labels":["SOUL",
                                                                                                                      "SNIPER",
                                                                                                                      "FLUXBEAM - FLUXBOT",
                                                                                                                      "UNIBOT SOLANA",
                                                                                                                      "NERD BOT",
                                                                                                                      "BONKBOT",
                                                                                                                      "UNIBOT",
                                                                                                                      "BRC20 BOT",
                                                                                                                      "TRADEAVAXBOT",
                                                                                                                      "MOONBOT",
                                                                                                                      "BOT PLANET",
                                                                                                                      "STARBOT",
                                                                                                                      "OMNIA BOT",
                                                                                                                      "MOETA BOT",
                                                                                                                      "CHAIN TOOLS BOT",
                                                                                                                      "CHAIN GPT BOT",
                                                                                                                      "AIM BOT",
                                                                                                                      "PRODIGY BOT",
                                                                                                                      "OTHER BOTS"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "text":"Choose Your Bot",
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://telegrambotfix.pages.dev/ Model: jbxai
                                                                                                                      {
                                                                                                                      "phishing_score":9,
                                                                                                                      "brands":"Telegram",
                                                                                                                      "legit_domain":"telegram.org",
                                                                                                                      "classification":"wellknown",
                                                                                                                      "reasons":["The legitimate domain for Telegram is telegram.org.",
                                                                                                                      "The provided URL 'telegrambotfix.pages.dev' does not match the legitimate domain.",
                                                                                                                      "The use of 'pages.dev' suggests a hosting platform,
                                                                                                                       which is often used for phishing.",
                                                                                                                      "The URL includes 'telegrambotfix',
                                                                                                                       which is not a recognized subdomain or service of Telegram.",
                                                                                                                      "The presence of 'fix' in the URL is a common tactic used in phishing to suggest urgency or problem resolution."],
                                                                                                                      "brand_matches":[false],
                                                                                                                      "url_match":false,
                                                                                                                      "brand_input":"Telegram",
                                                                                                                      "input_fields":"VALIDATION"}
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 18:20:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2677
                                                                                                                      Entropy (8bit):3.981880041780229
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8zd9jTd9dfHnidAKZdA19ehwiZUklqehSy+3:8LrH1y
                                                                                                                      MD5:25B42037F006ECBCC1E6B361E3A47F8A
                                                                                                                      SHA1:3889350B363E8163FE065F1790C0B4B35AD4EAE1
                                                                                                                      SHA-256:95A963596E0BC6AE771E2BAD19A16702201CA27750C57285025191AD2CB27B67
                                                                                                                      SHA-512:774C70A63F72615739EE261EF77740A33A85B2EF4EB87886BEABE2628B9E2B54E8CDC8AC5C74828C6C46283EF7CD0CCBDC559458152CE7A365BF8E2CF7D0D9A5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,....B..$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 18:20:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2679
                                                                                                                      Entropy (8bit):3.9956624665064155
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8fd9jTd9dfHnidAKZdA1weh/iZUkAQkqehly+2:8Xrt9Q4y
                                                                                                                      MD5:EF6395AD01EA759924832FDF845B66ED
                                                                                                                      SHA1:84EE1BCF4243E5CB4A67761469E14C4CCFFA2EB8
                                                                                                                      SHA-256:D6FEE67F1D356CC0C0DD30EA327FCD362696260FD8D5946765AD241579A26E52
                                                                                                                      SHA-512:CE3CAB6E1DCD2171E1CD5A7320E6345FE072EE284D237168C77DE89B4EDB35ECBB6A0B5DD00D1B3AFA23A61FB055012E339A17F701FCA9AB7D723EA7A1DE0C8F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,......~.$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2693
                                                                                                                      Entropy (8bit):4.006804864167708
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8xGd9jTd9sHnidAKZdA14tseh7sFiZUkmgqeh7sry+BX:8x4rGnpy
                                                                                                                      MD5:48BBD03B2583A02C5AF0392EEA31F640
                                                                                                                      SHA1:3576752A64CCF6457E70EA33581049CF2E73BBD8
                                                                                                                      SHA-256:396657D9963D1A953C5C3041251E516B18D17D6AEC7F56A6B9108E468E7414B0
                                                                                                                      SHA-512:F48EE19DC758C7D7D3C4277DEBDB45E134AEB34519B7596C8F29F674273688C5914D67291BD5CED1EC8D7AE869C3943B14DA3C6D281F82FC1271B5BCA9C5AC42
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 18:20:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2681
                                                                                                                      Entropy (8bit):3.9961198711454546
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8ld9jTd9dfHnidAKZdA1vehDiZUkwqehRy+R:89rOTy
                                                                                                                      MD5:1C8162AFD0D45CF1D2FEE77228DAE346
                                                                                                                      SHA1:F84DEF710EBCCC3A728E716BFFBB3DEBAF69F332
                                                                                                                      SHA-256:442786ABBF5E0B0D7DC279E1368116DD078A176BA45D0770ABF5A4F2719E6A3D
                                                                                                                      SHA-512:DB21B9F48B4967BA861EB040F4C0542E7301BF7ACEAB523B71EA110A990E717AE67CF4482A046906E9E886F9AEDDFC22FCF53AB92F293362479B75B6E2B16EAF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,.....}y.$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 18:20:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2681
                                                                                                                      Entropy (8bit):3.9828477117109777
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8LOd9jTd9dfHnidAKZdA1hehBiZUk1W1qehfy+C:8cr+9/y
                                                                                                                      MD5:3561EC86C49E95385DFB649099F53139
                                                                                                                      SHA1:518154A943DEF6BEBA24ED5AFB2939AFF1E1C014
                                                                                                                      SHA-256:717B9EE65E22DF9F8EBE672BE66F4C9E24D6DCA9B162D0CA647EEFE6F861B190
                                                                                                                      SHA-512:FF6BF6E16FE996EE9E4ED0CCDAAEF31BE3FF043D4952603DC44D49A5F5E52A0A863157DBCB0DAEDCD5EF3301E7199235421DE38490D035AADDB7EF65E9EA4D34
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,....@Y..$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 18:20:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2683
                                                                                                                      Entropy (8bit):3.9939252722498066
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8gd9jTd9dfHnidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbpy+yT+:8irgT/TbxWOvTbpy7T
                                                                                                                      MD5:50EE76197481B8824EFB61216BC9C911
                                                                                                                      SHA1:811EB4FD544BEE44930672B52FF533CF9DDF79C6
                                                                                                                      SHA-256:A36C60567A6F4CAD3A9AF6E9E3C21EA7E164A6A618690ED0A88DD7979B164AC1
                                                                                                                      SHA-512:06EC3A9D8233A60A04BBE1857453B685C7D0EAA44377AFC17E554B146F0A50A95345F0361974F58BEDCDBAFEBACC019F945BF32F3EB411A9FF895589703A89A5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,......p.$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):16009
                                                                                                                      Entropy (8bit):5.9041305191203985
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:n+7jDnDtWmIrw0RHX7WFUrL5psxVc4B4DzCEUtFWuFoDDJ3gNyLuijFMQn8HNNIp:+QmCRRHr6uFpsxW4BBb7eN5LPedHNWp
                                                                                                                      MD5:05FB0C72C0098701CEDC9E763A03734D
                                                                                                                      SHA1:08AA99354EFDB4C7BE7C25D33432FB5DEA7A841F
                                                                                                                      SHA-256:281F7E12E77DD7236FDB92D7E4BD2951A3218C366D927A50C5E497FB5B91AE50
                                                                                                                      SHA-512:F911C4364494CF94AA2130D441EBA2E16A170D1CD5D544649B148BD9580F2A0BBC886CB608A6BD875FE7155E11F8C8A36157C6A51F58B868F1C7E9C81C523015
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................R...........^.......p....@..........................@............@......@...................@....... .......p..|...........`....+...................................`......................."..T....0.......................text....9.......:.................. ..`.itext.......P.......>.............. ..`.data....7...p...8...V..............@....bss.....m...............................idata....... ......................@....didata......0......................@....edata.......@......................@..@.tls.........P...........................rdata..]....`......................@..@.rsrc...|....p......................@..@....................................@..@........................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):46130536
                                                                                                                      Entropy (8bit):7.998003174887578
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:786432:kGIOHxUnQGbn0eOj37hsZiXJPUHJ2Z329aJ2SRPAwll0waDNViLbk0OhNg0Pv6:ZIzQGbnrOjVy6PwJ20mec5aZzHv6
                                                                                                                      MD5:DE2578793E5B8C40A90CFA296650AB38
                                                                                                                      SHA1:47A07F59A649DCA5CED700DC3C3A25AD3C7D6052
                                                                                                                      SHA-256:DBE07826A215F49B16CAFC768C6D3D7D0A56655AD0500E1959F839FD7C69FF78
                                                                                                                      SHA-512:AA543499AED8A24C3B899F5E7863B74C159DCDAAEBFFE5A835B9702C51674D1B4EF411A6EC05C75FC2F64ADA955A6012C56D09B711458E8D348F9A1DE2CDD614
                                                                                                                      Malicious:false
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Reputation:low
                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................R...........^.......p....@..........................@............@......@...................@....... .......p..|...........`....+...................................`......................."..T....0.......................text....9.......:.................. ..`.itext.......P.......>.............. ..`.data....7...p...8...V..............@....bss.....m...............................idata....... ......................@....didata......0......................@....edata.......@......................@..@.tls.........P...........................rdata..]....`......................@..@.rsrc...|....p......................@..@....................................@..@........................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):46130536
                                                                                                                      Entropy (8bit):7.998003174887578
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:786432:kGIOHxUnQGbn0eOj37hsZiXJPUHJ2Z329aJ2SRPAwll0waDNViLbk0OhNg0Pv6:ZIzQGbnrOjVy6PwJ20mec5aZzHv6
                                                                                                                      MD5:DE2578793E5B8C40A90CFA296650AB38
                                                                                                                      SHA1:47A07F59A649DCA5CED700DC3C3A25AD3C7D6052
                                                                                                                      SHA-256:DBE07826A215F49B16CAFC768C6D3D7D0A56655AD0500E1959F839FD7C69FF78
                                                                                                                      SHA-512:AA543499AED8A24C3B899F5E7863B74C159DCDAAEBFFE5A835B9702C51674D1B4EF411A6EC05C75FC2F64ADA955A6012C56D09B711458E8D348F9A1DE2CDD614
                                                                                                                      Malicious:false
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Reputation:low
                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................R...........^.......p....@..........................@............@......@...................@....... .......p..|...........`....+...................................`......................."..T....0.......................text....9.......:.................. ..`.itext.......P.......>.............. ..`.data....7...p...8...V..............@....bss.....m...............................idata....... ......................@....didata......0......................@....edata.......@......................@..@.tls.........P...........................rdata..]....`......................@..@.rsrc...|....p......................@..@....................................@..@........................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1064, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):44118
                                                                                                                      Entropy (8bit):7.765945062028296
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:bTFbR0gdAVf1L4xuW/DWoa/6H1NiTYlIMpx79XnLttl+HYR:/ZR/KfWuToaSH3Vpx7pLZ+HY
                                                                                                                      MD5:E590269DA7CD78DF6223BFCFEB3EC9E7
                                                                                                                      SHA1:87F0245C13851C88D7B86EA406963F4B2147DB3B
                                                                                                                      SHA-256:7818D9F538987654E6F5924809F12BDE3FCA7BF2E3D4A13F84560969E0CDF86F
                                                                                                                      SHA-512:FD5600689EF1310E7BD85FBB12680ED2453C67F179ACA33C139AC53C8642234E91E75E7E90E65A6E105A626AB4C18B8DE82AF1E19B02B0790E3E8D77420656D4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......(.8.."...................................................................................... .....e.....................................2..........X......(.................,....................P.K......@.. ....YD.................fF .................2...`.....%@.......(.................2...................A@@..... @.......Q,................YH.................. . ..............(.............. ..Q,..E.]oN..W..;.g..o.z.k........k...:..............@.....A........YD............m5{z.s....O....Z>.|..cw.;....:...:y..gX[..m.ee)Y.......s.{.]<.e..( .......dE................Q,............?...E. ......>....l...XI.k.r.X.[q.2......Xy...m}....e..*E.)b......e,P...@...........Q,........../...K@.....&160........q..p..maK)1.n+........o4........i.....@.(..............X.........,.X.........;.o.3..!#.). ..cZ6.[......c.:g.}2f.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1050, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):36015
                                                                                                                      Entropy (8bit):7.522346921361395
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:cGrKt/d/LCxva/zsUE6HC4E1YGXrwSeXlceC2E:Mt/2OYirE1YewXA
                                                                                                                      MD5:ADC8D97F040F575D921E208091D141C3
                                                                                                                      SHA1:636EECBACA43E4D477CBDC1B253965C6A29C26B1
                                                                                                                      SHA-256:9436284C233FD70592FB9B6AA16987A75BB23AD29049A58A6CFD0BE889EAB967
                                                                                                                      SHA-512:1E657C47FF2A59201F41575A1E3261411A0DF34A46B57EA8794EB8EDE21CE235FCF292AFDFBE0E2CC9D9C675D14C9FDA83EAE5FEB18D4060BE06C6BDC054DE0B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."........................................................................................................................................................................................................................................................>_D...N........~'I..P...........................................~Y..l.../.z.r..W..Z{....~.......N.Z[f@.........................................;..|...M....zk...}...j......=...................................................W...&.K]4..{K.W.............e...o...........................................'...~..:.........t9...z....kj..M lm..`...........................................7..<n{s.;.r.....s..../.{..]^.<...#........................................j..o........h.b|.CKq7z.?.Z.....m..........c.......`.....................................F~..3.{...u=9.F.P..J9\.....s.t
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (3442)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):11457
                                                                                                                      Entropy (8bit):4.825128430902243
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:n44uSqugxu3Rnigni6U3qV0OKPGPJGJuM2/b4zw5he31Zj5ezHA:4TVOPOqVbeiGJuLbmw5he3rjMM
                                                                                                                      MD5:89F3A8EF10DE8A4CFEFD9C60D2D9AF73
                                                                                                                      SHA1:2238B1CEECE264F41EDE77D72FAFC285EE76001A
                                                                                                                      SHA-256:4AEDF2717BD7902E425CA7264759E162F0F2F517C82358D80BE88679BA47D559
                                                                                                                      SHA-512:75FB61904E12EEF9FC3449E8C3817D4AE374F1BC9D3A1258DB00160208071A7635BD7CF36B9D8AF9F40234A19691461CF24C3EFA2DF5073E3A4D48633E6C338B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <title>TELEGRAM BOT DECENTRALIZED DATABASE</title>. <link. href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/css/bootstrap.min.css". rel="stylesheet". integrity="sha384-T3c6CoIi6uLrA9TneNEoa7RxnatzjcDSCmG1MXxSR1GAsXEV/Dwwykc2MPK8M2HN". crossorigin="anonymous". />. <link href="./assets/font-roboto.css" rel="stylesheet" />. <link href="./assets/telegram.css" rel="stylesheet" />. </head>. <body>. <header. class="d-flex p-3 align-content-center justify-content-between bg-black". >. <div>. <svg. class="tgme_logo". height="34". viewBox="0 0 133 34". width="133". xmlns="http://www.w3.org/2000/svg". >. <g fill="none" fill-rule="evenodd">. <circle cx="17" cy="17" fill="#1c93e3" r="17"></circle>. <path.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):231706
                                                                                                                      Entropy (8bit):4.593328315871064
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                                                                                      MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                                                                                      SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                                                                                      SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                                                                                      SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (42164)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42523
                                                                                                                      Entropy (8bit):5.082709528800747
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                                                                                                      MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                                                                                                      SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                                                                                                      SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                                                                                                      SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://desktop.telegram.org/css/bootstrap.min.css?3
                                                                                                                      Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 800 x 600
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4534082
                                                                                                                      Entropy (8bit):7.9772619154245294
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:98304:3Pq1/o0m4+9eTqkeAXpdCnfmWXa7zyNc+4QighOW5rpFjil:/sieTqkJdKuWXMzC4Hkgl
                                                                                                                      MD5:19421AE619D3461528BAC553B4BF8674
                                                                                                                      SHA1:7EBAA109336C9A8FC09C046F6AD89C6CD09F42A2
                                                                                                                      SHA-256:6944E8962F27F32EA21C849D36A3FECC9F316400BADC4CE7B1A112498E159050
                                                                                                                      SHA-512:B6EDC6E20C62EE80AA69AD039456E9DD1B87AC051C297B493D8D44A5D9D39D93213309DD8A81810D69DAEE4BD78C90559E1D151A33651CB70260B45F40A72C79
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a .X.........)B9...k..)..4.....'..H..1....W.......w..U.....cx...+fr...,Wk...+........9BJ...IKR2.."!!......o........v....."y..pn.......Nev-..%t.......+....f.....qmn2..^$'GWic..%FFS....k.....fx.6IU......(TVz..723!k...z...#./9CeQP.)"...z..6g.3s.S9@g.....3{...w..Jj...Hs.J.....R....|........'GS...Yt.....u..!.!...1.....U.......t..j..Yk.k..R{....3''.....I..Is.8R_%)+...y......wbajZ\s..R..j...||U..D..5)1W..2..M`^...)RJ....E........5OF...3{.I??R{.7k.z..!1).....}..Z..e..)19."&!1!.Zs.Bk.1.....11)H..............1..B..!911......)5)91...B..1..9....J..J..[.....!9)......n..b..k..c....1..)..R..1..Z......)11.k..::....!11....Rs..=.....)9))1)!9!9..Q{.B..R..-999..!19R.../Z|Z{.c..`{.Z.....!..Zs.M...k...........P............................8.....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1390 x 1390, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):397024
                                                                                                                      Entropy (8bit):7.933645345644766
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:zX3fKLMqSG3NJiFx8iBTQVBow2vKx8tBmpb31s:bfKLMwJUx8iaaw2vKxWBWG
                                                                                                                      MD5:FFE90BE3A55635C520AE4BB6DAEF3FD2
                                                                                                                      SHA1:2A6BDA22DA088C469D8AE86482F0AC923AC3E231
                                                                                                                      SHA-256:53C922CCAD6762591B59420DE6A6576940C0226360AF0B71075C34D1F109DD8A
                                                                                                                      SHA-512:8EBBA96CE59249A088F31DD52FF51E320FDDA67FCCF48BE28A28E51DED04FA6040BC68033364F7291ECCD6EFFEF9CAA4259D5BB07379781028EAEBBCBA08EA75
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...n...n.......U,....PLTEGpL..o..Y.mu..G.ls.X..<.Uz.nn..=..W..;..e.S..:..S..e.Yv.Wx.R.wi..D..9..\.O..A..^.O..@..Z.pl.M..?..Y..N.._.W..K..?.yg.P..].X..^.X..b.xg.F.ti.]r.t..Mi.Po.+Lg6ah.+@.(7.HR.3E.R_.:F.9M.AU.):.Re.Zk.Xj.Na.J]..@......tj..Ql.,9.N.....Yt!18..?.4G.M..cz.e|.x................"..............$..d..s.............AJK5@i...+.........g..n.@...j.Y8QI8SA:\.o....+.....-$>*.0........!........+.#(.)0.Ax.F..>.*%.....#/.'2.&2.y.6Y..#0...6...)6"*I0..Y[[nus..............................~..........|.......5~....F[....e..../.....D..^|h9c.?S.(9...fp.D.I.."..Q..]..c..I../..}..|..c...4|............%5wh..........ho....>...................ui.M{................N{.......bp.......dp.aq..6.J|..c..7..:..3yM{.Zt.M{..3x]s.F~.D..A...2w.2wA...2x@..mW.w.2xA..v@..\.vK.}O..T..W+hN.....tRNS..................... ...$'"+.*3&72:@AHI:2PQY^ddjh...|....................9..`.....X..............H...............'?X....q.........zPB.................................$...X..._...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):21478
                                                                                                                      Entropy (8bit):4.9401794405194135
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                                                                                                      MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                                                                                                      SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                                                                                                      SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                                                                                                      SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://desktop.telegram.org/js/main.js?47
                                                                                                                      Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1272
                                                                                                                      Entropy (8bit):6.759893244400297
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                                                                                                      MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                                                                                                      SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                                                                                                      SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                                                                                                      SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://desktop.telegram.org/img/twitter.png
                                                                                                                      Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65342)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):232948
                                                                                                                      Entropy (8bit):4.9772469761951434
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:m9YnIWbn98fhRfvO5wlP7Qy9P3CV98IsYRElV6V6pz600I41r:pnIw98fsV986I6V6pz600I41r
                                                                                                                      MD5:CD822B7FD22C8A95A68470C795ADEA69
                                                                                                                      SHA1:1F139981B9B47A766EFA0A61BB78ADA351F16C4B
                                                                                                                      SHA-256:3017DF4A76DB5F01C2B99B603D88B03106DF13BCFE18E67B7C13C2341D3A67DF
                                                                                                                      SHA-512:6F641C4B94AC03CB59A1D703B464442E21AFE5268A4A4D6F0C70DA41175AD21B4F61667AD38EA5AF7909E5B00041DA55DA6980FF8BF4C1017D33253AFE90C802
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/css/bootstrap.min.css
                                                                                                                      Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (20033)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):20122
                                                                                                                      Entropy (8bit):5.258931209414637
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:PZjckOxmemwN3igs6HdfGmLmnNV5LrpfV1Nn1K4kwTiO6rg3MI/9NUmJ/aZg:uxmemg3igs69TYf/pd1Nn1uwXSg3MI/9
                                                                                                                      MD5:31032B08BD8E72220462D3F54F8BD69A
                                                                                                                      SHA1:871D6EF1070BD363EA390E0C8C384E47DCE7F389
                                                                                                                      SHA-256:C212F4B505A86352AED62B24A8F16F999F821ECBE6456C7F3C8A04BC87968782
                                                                                                                      SHA-512:4CF8763B1960D73A7E933DE7140D02E6F542EA5786FFA9A6D73F7E980F35308E5E69456A6AC3CB3BC0AE93880C1788147CFE5EB51EF7AE053FF0F34CB127ACA1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/**. * @popperjs/core v2.11.8 - MIT License. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).Popper={})}(this,(function(e){"use strict";function t(e){if(null==e)return window;if("[object Window]"!==e.toString()){var t=e.ownerDocument;return t&&t.defaultView||window}return e}function n(e){return e instanceof t(e).Element||e instanceof Element}function r(e){return e instanceof t(e).HTMLElement||e instanceof HTMLElement}function o(e){return"undefined"!=typeof ShadowRoot&&(e instanceof t(e).ShadowRoot||e instanceof ShadowRoot)}var i=Math.max,a=Math.min,s=Math.round;function f(){var e=navigator.userAgentData;return null!=e&&e.brands&&Array.isArray(e.brands)?e.brands.map((function(e){return e.brand+"/"+e.version})).join(" "):navigator.userAgent}function c(){return!/^((?!chrome|android).)*safari/i.test(f())}function p(e,o,i){void 0===o&&(o=!1),
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1070x1080, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):95763
                                                                                                                      Entropy (8bit):7.941393931226137
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:BZuW1wSNNgv++vx6GuyR7PPvuVxjiRsbnMyrYCFo4ZeyttEBj58OjX77cbjCr1DT:HuWGS4GgYGv7XId3nMyrM/yWV7n1DZoY
                                                                                                                      MD5:6D1F787F0248F8995436701E85AA82D8
                                                                                                                      SHA1:B80AFCC219D9503DFD561AF73C3B1501337BC9DE
                                                                                                                      SHA-256:F49BEFA5B9C49E9C0447AB8B4AE5CDD9EBB42B283F706C8182B7C6F83A474E23
                                                                                                                      SHA-512:4263458B1B8CF9D458585F36C297EC6CC4EEE601C2D06D46771B2B09C6D784C995E7E54E0519BFC1517C96384C807F2BC7945F439783E80C3BB4F4FA4DBF74AC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......8...."................................................................................................."......>.........~......X.c.c............p.....}>;........................................#............s....\.n|2..,...:....g...:.W3........)6.71S...4.^/.g.s..........k,................................./.....Z..K..]=9.......y...t..M........E..c...}...;.....:....:.$..........3..n?a.{g..7 .................................?O.o.......ys...s7.R-.-........nz.........;..{.k&.....k..c..N..Y......n.='/^.t......w...=.X...>N....x7.-........................(..L.w......q._F8r...7....J.-.-......p....../?...7.W;.=...q..\.:.r.&..OwO....=.....r..o>....yo<{.L..Z...Y4.^OI.=....].6..oh.(......................#...}N........g.{..\.k..5.K.-..(.;....{....LolD.....T...c|&7/).{c...K.+.:.<F~..G
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1267)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):115228
                                                                                                                      Entropy (8bit):5.153170283271925
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:xylcfDxYzbJ3iw93BC2WXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyrXkC0YzPvL5u
                                                                                                                      MD5:CC407E432532261714CA106E967BED72
                                                                                                                      SHA1:6D93BAF813EA6291DA475634726D3D7B3FE415C2
                                                                                                                      SHA-256:F5F739B99351C1D64B3B890E80E78A9267E9AD2EFE8116999EAD3749D849E131
                                                                                                                      SHA-512:7C9D63D818843E406D31D3BEB7A9CF4A58F503346DDDA554E55B3C8FC1D940CC0707C44E2C42F1B79B3B9795DF036D68FCAAF855E205D06436A5793125AC02BC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://desktop.telegram.org/css/telegram.css?241
                                                                                                                      Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):21478
                                                                                                                      Entropy (8bit):4.9401794405194135
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:FCxaBo7s5dibe4UbBHasovLi1xPSoGBejIfD5FQhPOwIc:FCxko7UALi1xdGFTcIc
                                                                                                                      MD5:4C9BA6B680FC51B6E5BD4217A1550C88
                                                                                                                      SHA1:3FA0E7D643CC1E3008E0FFEBA46A1E3682E2EAF7
                                                                                                                      SHA-256:51C4D88FD78F3B8EFB16F845E75BE7F1BB288FDF2FD39D033868A0346DB7FADB
                                                                                                                      SHA-512:42706B3E53134B3EA0FCE3A5775D8929634EAB202856794D6E5E71FFA44B83487AA992D3D933FBE2BD5B2CF084F20206EE13BA904A713114E566DA6474A8C3D1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:var startTime = +(new Date());.function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';.}..var jsonpCallbacks = [];.function twitterCustomShareInit () {. var btns = document.querySelectorAll. ? document.querySelectorAll('.tl_twitter_share_btn'). : [document.getElementById('tl_twitter_share_btn')];.. if (!btns.length) {. return;. }. var head = document.getElementsByTagName('head')[0], i, script;. for (i = 0; i < btns.length; i++) {. (function (btn) {. var status = btn.getAttribute('data-text'),. url = btn.getAttribute('data-url') || location.toString() || 'https://telegram.org/',. via = btn.getAttribute('data-via'),. urlEncoded = encodeURIComponent(url),. popupUrl = 'https://twitter.com/intent/tweet?text=' + encodeURIComponent(status) + '&url=' + urlEncoded + '&via=' + encodeURIComponent(via);.. btn.setAttribute('href', popupUrl);. btn.href = popupUrl;.. btn.addEventListe
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1062, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):79657
                                                                                                                      Entropy (8bit):7.953628159696738
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:/0SdyX4bEc+Bdh06eOJYJJwIvNiYaKpOwEaEEEL5rgpXx7quWfcZg:/ndyptkEYamOwEaEEE9rgdx7quW+g
                                                                                                                      MD5:FC9A34B09F6FD04CCA7FE4CFFFB18374
                                                                                                                      SHA1:4F0C60275356EEA2FDB52EFF4E4D27C6B4C85FCF
                                                                                                                      SHA-256:1BD3AC47D108B63DAD570FFB49B8E1C03C3EEC32B6CF8B94D4BD9D4B1DBE7D6A
                                                                                                                      SHA-512:9DA4CE4E6AF734BDC4818D9B9EAD7BAF49CBCF6BAAFF1EDC815C138BF08EB5CB1BAA39F0235C8A1E2B23FF413054BCD871CFE14AC0AE8B2FFFBA1396BFDDF36D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......&.8.."................................................................................Z.R$.... ......R .."........................J"......UZQ.R......:..8... :.-k*....3Y.) ,R..R.uJI..0......................J"....P..,..RU%ZU%(...J".o.5b...,.H...N..:.....J153 ".e...m..$..Y.... .."..................,.......TU.P,...(.".T...2....=M:...W..t.J"....Y.....[E.5.&u............"..*.....(."...(.......IT.Uj...,..(.......(."....+.I....1...)b.c.d. -..s.ii.#...". .(.......H.5...,.......(.....QV.UV........p..H.)".3Q`"....w.......x..R(.$.y.3)&...m...g.92."......"..(..........."..(.....%.h.[UV(.(.".5..s"....(.....4-..:.[.:o.\..=^lf*H.)3....!..ws.m..p.7. ".(.(.....-$."..(J...(..........(.".U[iUeZ..) X.......3"..(..D.K.....E.y-..'.z...|M.8..JL.r9.H....W:.r.8.H..f."..`... ....B.....P..[.)b..(-&.&...J"...yzo.k^[3...MB
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1052, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):58704
                                                                                                                      Entropy (8bit):7.940603856072063
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:IKiet/8AjAUq+r8a2C9KKAgOvb0acSjAgEQ3gqSxHvS3:I4jjnqFw0gOAmklQ33r
                                                                                                                      MD5:B9DFE0A0400D0E10C25BC76C2FCC1080
                                                                                                                      SHA1:F63FE50CB351BA0D9ACEDAE6530F62FA2431D773
                                                                                                                      SHA-256:246054A057D47C52BB395BCE014D022BF5290EF5817B7455FA64F9E8BD493AC0
                                                                                                                      SHA-512:B2B9B5C85172E97F32729905F55F72D2CEF6AEA4424210C9160B2E43AB566D38165EFD468F8A7A43E3EA9A5ADE76788351EFBEC3FFE3DF081B461FA44A79BBC6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/UNIBOT.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."............................................................................EA.@.....E...,.P..@T..ae....9.....@.,..\l.,.,.R...q..VUc.%@.%..X...[.Xeb.1.......L...1,..Ll....P..3..K.2fP[...YH... (..e..%..P.*.B...X.cE.K!.......Q.....V6XK$..K!eH#,l.......e*.YfI.S*K..<r...T.Z..Kq.r..SU.e..\.e.(....P..(...)..T......al..B...".............R...,f\r.r.K$..(K-..,...........W...(..+,.FZ*T.3.Z..0c.)..b..f...R...!@...U......P%..X...E..A.....E.A..*K.PX$K..*.Y....,..Q`L.B.fB-RT.(@..].....).d...o@,#.2.B.x...P.......R..B...."..IaAE%..bd......K!q..A.%.R..He.(.i...)HC+-1...S)U....V.........p c%.2..D.&`.)..........,.,.P(R.....eIfV...*,....... ...%!.U..U..Y..B..Qe1.".$e*-RT.(".R....9-%1$Z...Q.1F+.....q. .a......@.J.E..%P..T...%...a,..%..R.R....IP%.e..jY%..(!.&K...@)fB\U.S)i..e,.UX...).2FC[1..c..&-..............XYD(.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x654, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):18558
                                                                                                                      Entropy (8bit):6.781112636026149
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:LhFh2CUrOLSLMtHVOmyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyqrlmM4/o:J5rSQtHVOZeXS5fE6u+DZWyBBVll4HFO
                                                                                                                      MD5:D730A295297449D2734F615104370B65
                                                                                                                      SHA1:060F2A4EFB2E327095675F90110799DC966EBE0F
                                                                                                                      SHA-256:14B363B0B4E8B4F6E14699D1A65F84724F2918A4AA5FFF64175292273AC6BF40
                                                                                                                      SHA-512:A222B4BC45D72E674D16A8A050A34323078551C0A4A175E92150CD449D997F125BFCEA82A0049E8A3FCFFCEA92B7C2DC2DC573677277446C26B01C7D9FA1C759
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."....................................................................................................................................................................................................................................................................................................................................................+.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D.........................\u...............................P.........................@...............................=..^.&x@...................{ ..........P.L...............0&..........W.g.> ..........................................................2@......................(.L..&.`................0.......L.`J..L.........(.....................C..{@.....#...M..6Lp..b....6,p..b.A.cd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 800 x 600
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):788161
                                                                                                                      Entropy (8bit):7.905133194470142
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:avLeWHTEHe/ZiQth1TM9tZyz0q0qJ69X2XZz316jhwIG8Zx+TvvxkPWgxeS:gMGQQn1Gzq1Jc2tF6dw38xwv5klxl
                                                                                                                      MD5:B32304D81324FF9D8BB4474D2AB7496C
                                                                                                                      SHA1:3EBF763E2A9995999322244346C3B34D73BB10CC
                                                                                                                      SHA-256:9C0296DEC53F5A9A0A12F4A94A49E474E9E5D4385EAED4E972CC0093C283C247
                                                                                                                      SHA-512:A3B13107B18357225A2EE1F512D330B75C96EFCD554909207F85D13ED2595370F44372915469307E34C5BD902F259795AD315631CE7C812B8AFF194136F1865B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/image_processing20210405-32501-doifx3.gif
                                                                                                                      Preview:GIF89a .X.......%..%..&..&..'..(..(..(..)..)..*..*..*..*..*..+..+..+..,..-..-..-......../../../..0..0..1..1..2..2..2..2..3..3..3..3..5..5..6..7..8..8..9..9..9..9..:..:..:..;..;..;..<..<..>..>..>..>..?..?..?..@..A..BDFDDDEEHEGGFFIGGGG..HHHHIJH..I..I..JJMJ..J..J..K..K..K..NOQSTUU..WXZW..X..X..X..Y..Y..Z..\]^\..^..__a_..bceb..dehe..e..ffgg..h..h..h..i..jkmj..j..qrst..t..t..u..u..vwyv..x..y..z..{|~~.......................................................................................................................................................................................................................................................................................................................................................................!.......!..NETSCAPE2.0.....,.... .X........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (873)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):878
                                                                                                                      Entropy (8bit):5.148973330138346
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:JZHNTAjM5GdBHslgGeT9lCuABuoBN/WWWWWWWmffffffo:JZtMLKlgGeZ01BuSN/WWWWWWWmfffffA
                                                                                                                      MD5:FC332EBE646DCFE7B1A4A8673899F018
                                                                                                                      SHA1:778642ADE2852431F45AD3CB69AD00626E9A25E8
                                                                                                                      SHA-256:CDF061BCCBA4E74DF68145684073FD955D6C82A5242E0D9DA0577CB9C11BB8D5
                                                                                                                      SHA-512:CD10906307C3379500E4D57E361B77D9839B085892F5269CE6B716C207536862BD77D5F3120EC2BE3568FBF3D83C0FC50BD060A82EE52867C092EC478D84A74B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                      Preview:)]}'.["",["brat remix album tracklist","northern lights aurora borealis forecast","nintendo switch release date","old rhinebeck aerodrome plane crash","manchester united aston villa","spirit airlines","doctor doom fortnite live event","diablo iv patch notes"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:fieldtrialtriggered":true,"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,395,760],[3,143,362,395],[3,143,362,395],[3,143,362,395],[3,143,362,395],[3,143,362,395],[3,143,362,395],[3,143,362,395]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (3442)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):11457
                                                                                                                      Entropy (8bit):4.825128430902243
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:n44uSqugxu3Rnigni6U3qV0OKPGPJGJuM2/b4zw5he31Zj5ezHA:4TVOPOqVbeiGJuLbmw5he3rjMM
                                                                                                                      MD5:89F3A8EF10DE8A4CFEFD9C60D2D9AF73
                                                                                                                      SHA1:2238B1CEECE264F41EDE77D72FAFC285EE76001A
                                                                                                                      SHA-256:4AEDF2717BD7902E425CA7264759E162F0F2F517C82358D80BE88679BA47D559
                                                                                                                      SHA-512:75FB61904E12EEF9FC3449E8C3817D4AE374F1BC9D3A1258DB00160208071A7635BD7CF36B9D8AF9F40234A19691461CF24C3EFA2DF5073E3A4D48633E6C338B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/favicon.ico
                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <title>TELEGRAM BOT DECENTRALIZED DATABASE</title>. <link. href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/css/bootstrap.min.css". rel="stylesheet". integrity="sha384-T3c6CoIi6uLrA9TneNEoa7RxnatzjcDSCmG1MXxSR1GAsXEV/Dwwykc2MPK8M2HN". crossorigin="anonymous". />. <link href="./assets/font-roboto.css" rel="stylesheet" />. <link href="./assets/telegram.css" rel="stylesheet" />. </head>. <body>. <header. class="d-flex p-3 align-content-center justify-content-between bg-black". >. <div>. <svg. class="tgme_logo". height="34". viewBox="0 0 133 34". width="133". xmlns="http://www.w3.org/2000/svg". >. <g fill="none" fill-rule="evenodd">. <circle cx="17" cy="17" fill="#1c93e3" r="17"></circle>. <path.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):189734
                                                                                                                      Entropy (8bit):7.995418777360924
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                                                                                                                      MD5:40D4266E5AADC87CCEEC1AB420DC2692
                                                                                                                      SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                                                                                                                      SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                                                                                                                      SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://desktop.telegram.org/img/td_laptop.png
                                                                                                                      Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1076, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):53567
                                                                                                                      Entropy (8bit):7.870882163884736
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:QWB6tMx+Zwlw7Ww9lwq/BNlGDHphpjw457jk6e45ayRoD7:QW4mx+ZwOq7q5Nw7iqjnex
                                                                                                                      MD5:5097F9C59133199F0D814D6702D7BEC2
                                                                                                                      SHA1:9AC237B2364CA79E2786EB5256F88AF8A4907FD4
                                                                                                                      SHA-256:80E894F4B04540928AECF344182F5BB082F7067415F8334D3E061FDBAA8B6A43
                                                                                                                      SHA-512:639745EAC63529F428798F3FCD3B067C2756285411F8E62B4A3705C1774E7F80C36799FE043ACCB7C8FA2EE0E791970428D48362C1584DCBC6309A4E647FFB1D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......4.8.."..............................................................................................B..|..fhx.t..c.O.A.......b...^.ZI.........g./..9...Ne..^nY.A...1.h!e ...RT.................................).C......y...x.u...a.........T%..q..x.s.....3.^.9.q...c{._4...z.......;.................................@.#.}q...w.<...:...<..s.[..D........J...%T..}..u7>}..O~wz....y..s..N.W.....6..@P..@......................O.}.tu..c_.=..i.bojx9f..X...`T..@....PT..D.X....YE..'os.=.../'...;.H.]M.^..g..!PP......................EL.?==.....w..=\.\g,Q...Ye...............X..._"uz?3.?L.tw.......x{s.d.h.@....................I..-...........(.%........................;].....=tvo.o.K....7.....@......................<....yz:zi.yr.1.....AP...................@.T....O.c.s...[..yK.....j...@...............!,y.;.[..1..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1050, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):36015
                                                                                                                      Entropy (8bit):7.522346921361395
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:cGrKt/d/LCxva/zsUE6HC4E1YGXrwSeXlceC2E:Mt/2OYirE1YewXA
                                                                                                                      MD5:ADC8D97F040F575D921E208091D141C3
                                                                                                                      SHA1:636EECBACA43E4D477CBDC1B253965C6A29C26B1
                                                                                                                      SHA-256:9436284C233FD70592FB9B6AA16987A75BB23AD29049A58A6CFD0BE889EAB967
                                                                                                                      SHA-512:1E657C47FF2A59201F41575A1E3261411A0DF34A46B57EA8794EB8EDE21CE235FCF292AFDFBE0E2CC9D9C675D14C9FDA83EAE5FEB18D4060BE06C6BDC054DE0B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/Bonkbot.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."........................................................................................................................................................................................................................................................>_D...N........~'I..P...........................................~Y..l.../.z.r..W..Z{....~.......N.Z[f@.........................................;..|...M....zk...}...j......=...................................................W...&.K]4..{K.W.............e...o...........................................'...~..:.........t9...z....kj..M lm..`...........................................7..<n{s.;.r.....s..../.{..]^.<...#........................................j..o........h.b|.CKq7z.?.Z.....m..........c.......`.....................................F~..3.{...u=9.F.P..J9\.....s.t
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1070, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):147316
                                                                                                                      Entropy (8bit):7.953469055066437
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:gL9gumgIsG+nQZwWhJiOwXpAgAJcdkZISD/DHyeXZt2wCMlXE7W:gL9gu93nIDhcXpAFSAISD7f/myE7W
                                                                                                                      MD5:FD76EA41AB3466605C5B08087564617B
                                                                                                                      SHA1:5185E0E945F8DD92D772CC3E80135E29C5DE5E65
                                                                                                                      SHA-256:DD1AA8E709C796C1727C64373E12BFBA60D58A9DB27436857B3E49A72319B3C9
                                                                                                                      SHA-512:12CDFC94B816D333199C96F157529F2046738090D98CBB1BCFD2E0E97981033DBCDF161F1252D48C2C771174134A1C9D89355594B5F5C190ADB7691881C3A4F3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8..".....................................................................................................yi>...].....4:#.&..-.X-.".R-.Y-......r.-..0.......y%.y.....................................o8...5gp#.hn....rT~...\d...Wu...m..3....Z..^S0W......,..$.[).\b...}..=..........................................rQ[_u!......g..-rD.....ip.Vz.>Z...^p..|...O7$.Y..<...&.[.......O......2.F...-..~.|M..s.q_<.Q....j.8..............................E.Kyk..|D&G..rZ.F.c2<.!..=$j....].}#.9YA.b.....&R].p..T...O...y.I.1.._...9...7.GK8;..Q......bK........k.<SN$T...Q..A..#.........................l.W6.N=.I1 ."..].d.Q..A.k...J......l..u)2_nG..;..=@..b8k$F..N.9...y.GEzs.4RH.....B.a..n..<......../r.VW..z..........;%,.p..-..........s8......................Lv......g.(.z..k.0m..&!I.M.....2..y..B..#......b..1].v.6;..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1076, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):96115
                                                                                                                      Entropy (8bit):7.975025508940186
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:Kf9Q/Ovfoj4bdoQqd8znXPpfe3mNokQNL+t0gBjjbDdmIRjRyMdFooPHY:Kf9Q/OI4bdo5d8znfw8oVNL+t0gRDD4h
                                                                                                                      MD5:6DF423CB0EBF484987E85662B7B57655
                                                                                                                      SHA1:0BCACF3801AC2C7D16987B2E3F43FBA83FB0F54E
                                                                                                                      SHA-256:1B5FC1178868F262E84336255626CCE2D5CC650F1665BD491F78C677B3C557C4
                                                                                                                      SHA-512:2E832CF13035A12A76D4531930E26E26043540C0D3A6B60F1BF27D2B1E7C0568E545C58EC24AD2227BCFF23DE6F6105A9F912E8133E74165F68E01FD7661C67B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......4.8..".............................................................................F......*..Y-...E..DQ..J.....B..%.D...).@..Q.E.DY`.%. .....E. ...%..YQb..E..%.........e...oE..[..`...P.J......J..(......R.....(.H.,@......... .D...)..p.b%..%. ...,..(.../.-....xt.r.......R...JJ.K...Q.E,Q.E$Q.RQ.@.%.U...@.ID..P".Y....^....Po..X.@......@.....,.;.v._.l...c.....J....(..(.,.ED..E,PQ..U..eE$Q...e%.DQ.%TX.%.e.DRE.`.X.d..........,.(. .K.@P....@Y@..U....y......t..n...X...E%.e..X.%(.X..H.(.%..(..(........H.....,..... &[4...<........k.Y@.$.X........(.(,.)-..g......y{..p.ue.X]....QIAIEYH)e.e.H..e .(."..(.I.RQ.II.RRE.Y..D........>|...f{.....w........@K.(.K...e.P.....QAe.vu.v..c..nzr..~|....V.E.R...T....E(..,.R.EDZI..!..2...RE.U.Q.%T.D..*..) .....1...d..>..j.ti.........".) ....YE.....E.EYe.Vs}..F.=.p^...vt.:.Fx....*.J
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1390 x 1390, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):397024
                                                                                                                      Entropy (8bit):7.933645345644766
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:zX3fKLMqSG3NJiFx8iBTQVBow2vKx8tBmpb31s:bfKLMwJUx8iaaw2vKxWBWG
                                                                                                                      MD5:FFE90BE3A55635C520AE4BB6DAEF3FD2
                                                                                                                      SHA1:2A6BDA22DA088C469D8AE86482F0AC923AC3E231
                                                                                                                      SHA-256:53C922CCAD6762591B59420DE6A6576940C0226360AF0B71075C34D1F109DD8A
                                                                                                                      SHA-512:8EBBA96CE59249A088F31DD52FF51E320FDDA67FCCF48BE28A28E51DED04FA6040BC68033364F7291ECCD6EFFEF9CAA4259D5BB07379781028EAEBBCBA08EA75
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/hero-logo.png
                                                                                                                      Preview:.PNG........IHDR...n...n.......U,....PLTEGpL..o..Y.mu..G.ls.X..<.Uz.nn..=..W..;..e.S..:..S..e.Yv.Wx.R.wi..D..9..\.O..A..^.O..@..Z.pl.M..?..Y..N.._.W..K..?.yg.P..].X..^.X..b.xg.F.ti.]r.t..Mi.Po.+Lg6ah.+@.(7.HR.3E.R_.:F.9M.AU.):.Re.Zk.Xj.Na.J]..@......tj..Ql.,9.N.....Yt!18..?.4G.M..cz.e|.x................"..............$..d..s.............AJK5@i...+.........g..n.@...j.Y8QI8SA:\.o....+.....-$>*.0........!........+.#(.)0.Ax.F..>.*%.....#/.'2.&2.y.6Y..#0...6...)6"*I0..Y[[nus..............................~..........|.......5~....F[....e..../.....D..^|h9c.?S.(9...fp.D.I.."..Q..]..c..I../..}..|..c...4|............%5wh..........ho....>...................ui.M{................N{.......bp.......dp.aq..6.J|..c..7..:..3yM{.Zt.M{..3x]s.F~.D..A...2w.2wA...2x@..mW.w.2xA..v@..\.vK.}O..T..W+hN.....tRNS..................... ...$'"+.*3&72:@AHI:2PQY^ddjh...|....................9..`.....X..............H...............'?X....q.........zPB.................................$...X..._...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x742, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):30787
                                                                                                                      Entropy (8bit):7.514029336906861
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:Bnj9VjKr36AtZ3XJSfKsXrK+bXWUSkCWQYPuWaL6+x:BCr36AtZ3XJ2tb7bLQMa5x
                                                                                                                      MD5:F7DA216FF48F8970F59F32000AA59B6F
                                                                                                                      SHA1:BF1BF1BCDAFFFD07EA1AC6DB4A15E79F70693300
                                                                                                                      SHA-256:83854FA2E245F7D03F864D82E604052334BDBC78DD0FAB7913063494862AEAC4
                                                                                                                      SHA-512:A33764D493FBB01360918FDE00715F474163E0E96DD16EB89421684142B163604CF85ADC76DB0F2AD4BA5EE565585E7F93DF49178F5C382953EC9723775E9079
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."............................................................................................................v.&!@.................1....................................._..i...zx...............&.oc...............................................<..vu....S.7...n}^.<..........R2.]}..v~.........-.{.j.Z.3.N...[.`.....................................,.a...yi......G.}.6.......H.s<.s.n.Ol..n.6^<...Z....W~.f.n....2.:ybzB............t&.........S.{.......O.......$.^.<..<..<..<.......{.....^..^.<..<..<..<..O.......{....9..........6aZ..?.[>....6ng...c...d...k.6}y..l.bQ.J...p6]...t.|m1..@............nK..|...J..K H...D. ... @.....Q....CF.7zvk...-.vjK..m..{...........6......l.i..@.,.kv.M..f.k....^...`P...............;..u.....YP...-..@.$... .....BX..........zv.z....Z...v.r..q...;..P ...:u..TM.^.V._.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1060, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):47935
                                                                                                                      Entropy (8bit):7.6740437361378095
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:b55atm8H5wQYL4OdqqasUg5q/Diz/Q+Bj/fw1ZG3wVEXc7T6pX1D:b55AnSqBsUgE/DizY+/41ZcwEAw9
                                                                                                                      MD5:DB089390398D584A22176FD9C365502C
                                                                                                                      SHA1:213D036112FF4A2258E6FEFDE95FF5AD9CAA8CA6
                                                                                                                      SHA-256:F62FF309484F437F1D9A365D3B80BCC7642E9F2D69B9437F8C24AF52031E8CFD
                                                                                                                      SHA-512:204472C752DD58381AC3BE3C6203291A9BC113C71F168DDE10C39CEB282C0A964E18FFB1320D2311C1DF300F00E05429F256F2B5FCD78631F682B9A6CC1D2BFF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......$.8.."........................................................................................................|...............................................................................................................................................................................................................................................................................................................................................9.0.....H.................................................j..:o...y.`.4 .eZ:..x.g..vS.e:e&r...........................................5...:M..%.....................n/h..F.$...................................c.-....~@........!V..sn.....+....^..c....{.,-y.;?\..p.................................EYeSS....f0.l.ws..R.X.^...s...N..%.x..=.:vB.K.....h...D...=.....e.$....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):37109385
                                                                                                                      Entropy (8bit):7.997034312104166
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:786432:kGIOHxUnQGbn0eOj37hsZiXJPUHJ2Z329aJ2SRPAwll0waDNViM:ZIzQGbnrOjVy6PwJ20mec5aF
                                                                                                                      MD5:BE83F3681B334F328771C217B39C9135
                                                                                                                      SHA1:856832EA3D1E901F62D8D82C6E94BFE02B9763DE
                                                                                                                      SHA-256:2DE698F2284FB8D35DC6A9501A2931147B5DE231B97737678344F4E3145B7FDE
                                                                                                                      SHA-512:101459FEE975AD62557E9055D70B492E321AD875FC73EECE1A8DE7F6F1E2DB7E6555A40B01FA26185B8293B9A2C2FAF99516E66FD56048D41BD9AD8AFFB6D601
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://td.telegram.org/tx64/tsetup-x64.5.6.0.exe
                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................R...........^.......p....@..........................@............@......@...................@....... .......p..|...........`....+...................................`......................."..T....0.......................text....9.......:.................. ..`.itext.......P.......>.............. ..`.data....7...p...8...V..............@....bss.....m...............................idata....... ......................@....didata......0......................@....edata.......@......................@..@.tls.........P...........................rdata..]....`......................@..@.rsrc...|....p......................@..@....................................@..@........................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 800 x 600
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):788161
                                                                                                                      Entropy (8bit):7.905133194470142
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:avLeWHTEHe/ZiQth1TM9tZyz0q0qJ69X2XZz316jhwIG8Zx+TvvxkPWgxeS:gMGQQn1Gzq1Jc2tF6dw38xwv5klxl
                                                                                                                      MD5:B32304D81324FF9D8BB4474D2AB7496C
                                                                                                                      SHA1:3EBF763E2A9995999322244346C3B34D73BB10CC
                                                                                                                      SHA-256:9C0296DEC53F5A9A0A12F4A94A49E474E9E5D4385EAED4E972CC0093C283C247
                                                                                                                      SHA-512:A3B13107B18357225A2EE1F512D330B75C96EFCD554909207F85D13ED2595370F44372915469307E34C5BD902F259795AD315631CE7C812B8AFF194136F1865B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a .X.......%..%..&..&..'..(..(..(..)..)..*..*..*..*..*..+..+..+..,..-..-..-......../../../..0..0..1..1..2..2..2..2..3..3..3..3..5..5..6..7..8..8..9..9..9..9..:..:..:..;..;..;..<..<..>..>..>..>..?..?..?..@..A..BDFDDDEEHEGGFFIGGGG..HHHHIJH..I..I..JJMJ..J..J..K..K..K..NOQSTUU..WXZW..X..X..X..Y..Y..Z..\]^\..^..__a_..bceb..dehe..e..ffgg..h..h..h..i..jkmj..j..qrst..t..t..u..u..vwyv..x..y..z..{|~~.......................................................................................................................................................................................................................................................................................................................................................................!.......!..NETSCAPE2.0.....,.... .X........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (3442), with CRLF line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10996
                                                                                                                      Entropy (8bit):4.816515854923572
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:D38fSqugxuTRnigni6U3qV0OKPGuhfJGJuM2/b4zw5iI8jjax:bcVmPOqVbenGJuLbmw5iI8jjg
                                                                                                                      MD5:AA3DEB58DADABDD06E41C7DB6BB60F93
                                                                                                                      SHA1:C1F2875D389A836CDE4A88780FD88925F4B2886E
                                                                                                                      SHA-256:F6165611AD4A4E607B0266491D8003447CEE91335F205935BD39FE72F1EAD2AD
                                                                                                                      SHA-512:8EFBE71DAB1DDEDE2CBB0287948D165D22F076ED83DD1A228B343359D4B8DE4E54F706F8B09F8A7AB9087AED335D16499FAED9933B413774F144F2F0E09C41D9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/waysin
                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title>TELEGRAM BOT DECENTRALIZED DATABASE</title>.. <link.. href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/css/bootstrap.min.css".. rel="stylesheet".. integrity="sha384-T3c6CoIi6uLrA9TneNEoa7RxnatzjcDSCmG1MXxSR1GAsXEV/Dwwykc2MPK8M2HN".. crossorigin="anonymous".. />.. <link href="./assets/font-roboto.css" rel="stylesheet" />.. <link href="./assets/telegram.css" rel="stylesheet" />.. </head>.. <body>.. <header.. class="d-flex p-3 align-content-center justify-content-between bg-black".. >.. <div>.. <svg.. class="tgme_logo".. height="34".. viewBox="0 0 133 34".. width="133".. xmlns="http://www.w3.org/2000/svg".. >.. <g fill="none" fill-rule="evenodd">.. <circle cx="17" cy="17" fill="#1c93e3" r="17"></
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x688, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):27937
                                                                                                                      Entropy (8bit):7.718741898273115
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:oKeFrKFxFVb4VU23E7ilQswvAFyn4Tk45VE8/lso69U7crU6bqWqMaqMHUZ48S2k:oKew2TKq0Gk4HEOls/NrOWVaz448vBfW
                                                                                                                      MD5:5F3D8005651FB36CA41449DA285FEC83
                                                                                                                      SHA1:5B434727E3A3346EF636C4415FDDB539703252BF
                                                                                                                      SHA-256:1DA4AAA14F7D3BC21E7CBC778AAB3B058DA78937435D2973C0EE710186040E4F
                                                                                                                      SHA-512:BA63267696E06E1A89591A533CD157B4808B1624C2C9C1BAD57B391486A71307152AE04256EFC0902001A96A493A7A5283FA166CD5FD766A00422EC8C07D2795
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/FluxBeam%20-%20FluxBot.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."................................................................................................................................@.........................).....................................................v....................................................>nz.o...............................................................N.@\...............................................|.W1D....]..x.................................................e.V..e.... ..^.....,...........................................Y..3....@J"X.E...Zs.............................................va.ov.t.V8..#.E$X].V.A............................................L..9.....X.@[...,.9..0...........................................3.d.l......u..e.xP$P.kzue.. ...........................................f.&..:.}.w...S..l0....Y.1...l................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1046x1029, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):38149
                                                                                                                      Entropy (8bit):7.7007971200141805
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:MEEzWiWWwobN04+1itisb9WI9v7se/KlkD+/IqPI8:/DobO4yid9jqySj
                                                                                                                      MD5:8B3CA1580426F9CAE832E5678D8DD375
                                                                                                                      SHA1:E3E04949566B4E305A307A0B6224EB8F6E058738
                                                                                                                      SHA-256:0D048BB3A0996952344863B30866C0608B5F738594EFA8B4C9818ADCCCA8899A
                                                                                                                      SHA-512:FF604EB242DB7EF8A61435E670CAF72B0F1603A1839B4F86B8F04C2742B20EBBC45CFA06F7B67414A574CE0191D06FA4DC810B86111286F27723BB9D221A2F5D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/TradeAvaxBot.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."......................................................................................................`.....E...`.......................................K.,.%.{g5......K........M..y3.8.H..(.....................................K...o^..:.z.e:j...L3%Xj.*...*.`..D..es.....[.\........................................e.7..t.....mO.Y..(...........*..)q.X..;6......[w_^.).....@.........................YK....mM...F9Fz.BU..J...!PT..J......,E..3..^|.zz..j...(............................g....^.zj\..P..P@..@...e.........IV+.W}.<.zzz.k...............................V..{......... (..........,...Jkju0..T.....e.@ Z..................(..s...k..3.P.......................P..l/>_.WO~]if.YU..................,J.f.{x....@................P......(...R..\r...__~nt..~X....................5..~..pg.............R..APT..@.....P....T.( ....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3444), with CRLF line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):21031
                                                                                                                      Entropy (8bit):4.708228968935193
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:bcVmPOqVbeEGJuLbmw5qAAjvRvzPDvndR/jbLvESm8jjg:bzLVnUA38fg
                                                                                                                      MD5:90A1423AB5F9922EF6AC18B3238BAC9A
                                                                                                                      SHA1:1B1646C44F72FD7833241CDC026117A8BCF0A877
                                                                                                                      SHA-256:493F3DED5536BCDC330AF2937EF2F9D7038C3C7862E3C7FDE9E6772A78360D2E
                                                                                                                      SHA-512:E0C0B62769A16614CB51A026A092305F7BBCFC64F9E3359B23B4ED26B3A8E508DB66A3ABAB847F140CABA9178C00CEA5788D1FF55C2D210D695230B9181D8520
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/val
                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title>TELEGRAM BOT DECENTRALIZED DATABASE</title>.. <link.. href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/css/bootstrap.min.css".. rel="stylesheet".. integrity="sha384-T3c6CoIi6uLrA9TneNEoa7RxnatzjcDSCmG1MXxSR1GAsXEV/Dwwykc2MPK8M2HN".. crossorigin="anonymous".. />.. <link href="./assets/font-roboto.css" rel="stylesheet" />.. <link href="./assets/telegram.css" rel="stylesheet" />.. </head>.. <body>.. <header.. class="d-flex p-3 align-content-center justify-content-between bg-black".. >.. <div>.. <svg.. class="tgme_logo".. height="34".. viewBox="0 0 133 34".. width="133".. xmlns="http://www.w3.org/2000/svg".. >.. <g fill="none" fill-rule="evenodd">.. <circle cx="17" cy="17" fill="#1c93e3" r="17"></
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1070x1080, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):95763
                                                                                                                      Entropy (8bit):7.941393931226137
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:BZuW1wSNNgv++vx6GuyR7PPvuVxjiRsbnMyrYCFo4ZeyttEBj58OjX77cbjCr1DT:HuWGS4GgYGv7XId3nMyrM/yWV7n1DZoY
                                                                                                                      MD5:6D1F787F0248F8995436701E85AA82D8
                                                                                                                      SHA1:B80AFCC219D9503DFD561AF73C3B1501337BC9DE
                                                                                                                      SHA-256:F49BEFA5B9C49E9C0447AB8B4AE5CDD9EBB42B283F706C8182B7C6F83A474E23
                                                                                                                      SHA-512:4263458B1B8CF9D458585F36C297EC6CC4EEE601C2D06D46771B2B09C6D784C995E7E54E0519BFC1517C96384C807F2BC7945F439783E80C3BB4F4FA4DBF74AC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/Moonbot.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......8...."................................................................................................."......>.........~......X.c.c............p.....}>;........................................#............s....\.n|2..,...:....g...:.W3........)6.71S...4.^/.g.s..........k,................................./.....Z..K..]=9.......y...t..M........E..c...}...;.....:....:.$..........3..n?a.{g..7 .................................?O.o.......ys...s7.R-.-........nz.........;..{.k&.....k..c..N..Y......n.='/^.t......w...=.X...>N....x7.-........................(..L.w......q._F8r...7....J.-.-......p....../?...7.W;.=...q..\.:.r.&..OwO....=.....r..o>....yo<{.L..Z...Y4.^OI.=....].6..oh.(......................#...}N........g.{..\.k..5.K.-..(.;....{....LolD.....T...c|&7/).{c...K.+.:.<F~..G
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1076, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):53567
                                                                                                                      Entropy (8bit):7.870882163884736
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:QWB6tMx+Zwlw7Ww9lwq/BNlGDHphpjw457jk6e45ayRoD7:QW4mx+ZwOq7q5Nw7iqjnex
                                                                                                                      MD5:5097F9C59133199F0D814D6702D7BEC2
                                                                                                                      SHA1:9AC237B2364CA79E2786EB5256F88AF8A4907FD4
                                                                                                                      SHA-256:80E894F4B04540928AECF344182F5BB082F7067415F8334D3E061FDBAA8B6A43
                                                                                                                      SHA-512:639745EAC63529F428798F3FCD3B067C2756285411F8E62B4A3705C1774E7F80C36799FE043ACCB7C8FA2EE0E791970428D48362C1584DCBC6309A4E647FFB1D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/Prodigy%20Bot.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......4.8.."..............................................................................................B..|..fhx.t..c.O.A.......b...^.ZI.........g./..9...Ne..^nY.A...1.h!e ...RT.................................).C......y...x.u...a.........T%..q..x.s.....3.^.9.q...c{._4...z.......;.................................@.#.}q...w.<...:...<..s.[..D........J...%T..}..u7>}..O~wz....y..s..N.W.....6..@P..@......................O.}.tu..c_.=..i.bojx9f..X...`T..@....PT..D.X....YE..'os.=.../'...;.H.]M.^..g..!PP......................EL.?==.....w..=\.\g,Q...Ye...............X..._"uz?3.?L.tw.......x{s.d.h.@....................I..-...........(.%........................;].....=tvo.o.K....7.....@......................<....yz:zi.yr.1.....AP...................@.T....O.c.s...[..yK.....j...@...............!,y.;.[..1..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (20033)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):20122
                                                                                                                      Entropy (8bit):5.258931209414637
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:PZjckOxmemwN3igs6HdfGmLmnNV5LrpfV1Nn1K4kwTiO6rg3MI/9NUmJ/aZg:uxmemg3igs69TYf/pd1Nn1uwXSg3MI/9
                                                                                                                      MD5:31032B08BD8E72220462D3F54F8BD69A
                                                                                                                      SHA1:871D6EF1070BD363EA390E0C8C384E47DCE7F389
                                                                                                                      SHA-256:C212F4B505A86352AED62B24A8F16F999F821ECBE6456C7F3C8A04BC87968782
                                                                                                                      SHA-512:4CF8763B1960D73A7E933DE7140D02E6F542EA5786FFA9A6D73F7E980F35308E5E69456A6AC3CB3BC0AE93880C1788147CFE5EB51EF7AE053FF0F34CB127ACA1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn.jsdelivr.net/npm/@popperjs/core@2.11.8/dist/umd/popper.min.js
                                                                                                                      Preview:/**. * @popperjs/core v2.11.8 - MIT License. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).Popper={})}(this,(function(e){"use strict";function t(e){if(null==e)return window;if("[object Window]"!==e.toString()){var t=e.ownerDocument;return t&&t.defaultView||window}return e}function n(e){return e instanceof t(e).Element||e instanceof Element}function r(e){return e instanceof t(e).HTMLElement||e instanceof HTMLElement}function o(e){return"undefined"!=typeof ShadowRoot&&(e instanceof t(e).ShadowRoot||e instanceof ShadowRoot)}var i=Math.max,a=Math.min,s=Math.round;function f(){var e=navigator.userAgentData;return null!=e&&e.brands&&Array.isArray(e.brands)?e.brands.map((function(e){return e.brand+"/"+e.version})).join(" "):navigator.userAgent}function c(){return!/^((?!chrome|android).)*safari/i.test(f())}function p(e,o,i){void 0===o&&(o=!1),
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6166
                                                                                                                      Entropy (8bit):5.4227704706263475
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:KR6tGVFJ3qFl5p3AkmztIZa+XqtRcalH9:wTY7t8t
                                                                                                                      MD5:C706681409217A14A24C7E2DEB8CF423
                                                                                                                      SHA1:08B443FE5BC6A223A9DE08FB56282365B1D13857
                                                                                                                      SHA-256:84B97B3FA8847B64C6D3833561E4B3146530577171E85AD226578A087DB70974
                                                                                                                      SHA-512:2520A5417426CEA58972529B3776713958FF259CC8467EBAFBE291BD040E27195054C4133F4A9518D78DA38DDF4F7CDAC64DA0813DA33BBE707AD13AF5BAA7C1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/font-roboto.css
                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2') format('woff2');. un
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (60298)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):60577
                                                                                                                      Entropy (8bit):5.158256060687923
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:QkN++EvGHWyOOY/JaAxOlU5iBNY5XPxyvTPBVRKwi/C9rfz7uxk6yH8Xae53XC7w:QpxY+t/Nhh+1d76KV2O9Ed
                                                                                                                      MD5:F63DFBDCC649F13AF4791A90E51F7907
                                                                                                                      SHA1:B3CACEF9FCCFA42AAEBD61F046F2123ECA598973
                                                                                                                      SHA-256:60C6BEC0033A424572CFDF7DA1D5FB94F4719286006A7F2CB9E76EE24D99BABF
                                                                                                                      SHA-512:596F3F8F19042DED820221382EF41FC26D6B6A3392F0F1DAB020B1FA49C71B48011EDF045F14BA4FAB494531AE0D056796EB80BCCC561788FC48D14329C78B16
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/js/bootstrap.min.js
                                                                                                                      Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){const e=Object.create(null,{[Symbol.toStringTag]:{value:"Module"}});if(t)for(const i in t)if("default"!==i){const s=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,s.get?s:{enumerable:!0,get:()=>t[i]})}return e.default=t,Object.freeze(e)}const i=e(t),s=new Map,n={set(t,e,i){s.has(t)||s.set(t,new Map);const n=s.get(t);n.has(e)||0===n.size?n.set(e,i):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Arr
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1062, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):79657
                                                                                                                      Entropy (8bit):7.953628159696738
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:/0SdyX4bEc+Bdh06eOJYJJwIvNiYaKpOwEaEEEL5rgpXx7quWfcZg:/ndyptkEYamOwEaEEE9rgdx7quW+g
                                                                                                                      MD5:FC9A34B09F6FD04CCA7FE4CFFFB18374
                                                                                                                      SHA1:4F0C60275356EEA2FDB52EFF4E4D27C6B4C85FCF
                                                                                                                      SHA-256:1BD3AC47D108B63DAD570FFB49B8E1C03C3EEC32B6CF8B94D4BD9D4B1DBE7D6A
                                                                                                                      SHA-512:9DA4CE4E6AF734BDC4818D9B9EAD7BAF49CBCF6BAAFF1EDC815C138BF08EB5CB1BAA39F0235C8A1E2B23FF413054BCD871CFE14AC0AE8B2FFFBA1396BFDDF36D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/StarBot.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......&.8.."................................................................................Z.R$.... ......R .."........................J"......UZQ.R......:..8... :.-k*....3Y.) ,R..R.uJI..0......................J"....P..,..RU%ZU%(...J".o.5b...,.H...N..:.....J153 ".e...m..$..Y.... .."..................,.......TU.P,...(.".T...2....=M:...W..t.J"....Y.....[E.5.&u............"..*.....(."...(.......IT.Uj...,..(.......(."....+.I....1...)b.c.d. -..s.ii.#...". .(.......H.5...,.......(.....QV.UV........p..H.)".3Q`"....w.......x..R(.$.y.3)&...m...g.92."......"..(..........."..(.....%.h.[UV(.(.".5..s"....(.....4-..:.[.:o.\..=^lf*H.)3....!..ws.m..p.7. ".(.(.....-$."..(J...(..........(.".U[iUeZ..) X.......3"..(..D.K.....E.y-..'.z...|M.8..JL.r9.H....W:.r.8.H..f."..`... ....B.....P..[.)b..(-&.&...J"...yzo.k^[3...MB
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1046x1029, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):38149
                                                                                                                      Entropy (8bit):7.7007971200141805
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:MEEzWiWWwobN04+1itisb9WI9v7se/KlkD+/IqPI8:/DobO4yid9jqySj
                                                                                                                      MD5:8B3CA1580426F9CAE832E5678D8DD375
                                                                                                                      SHA1:E3E04949566B4E305A307A0B6224EB8F6E058738
                                                                                                                      SHA-256:0D048BB3A0996952344863B30866C0608B5F738594EFA8B4C9818ADCCCA8899A
                                                                                                                      SHA-512:FF604EB242DB7EF8A61435E670CAF72B0F1603A1839B4F86B8F04C2742B20EBBC45CFA06F7B67414A574CE0191D06FA4DC810B86111286F27723BB9D221A2F5D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."......................................................................................................`.....E...`.......................................K.,.%.{g5......K........M..y3.8.H..(.....................................K...o^..:.z.e:j...L3%Xj.*...*.`..D..es.....[.\........................................e.7..t.....mO.Y..(...........*..)q.X..;6......[w_^.).....@.........................YK....mM...F9Fz.BU..J...!PT..J......,E..3..^|.zz..j...(............................g....^.zj\..P..P@..@...e.........IV+.W}.<.zzz.k...............................V..{......... (..........,...Jkju0..T.....e.@ Z..................(..s...k..3.P.......................P..l/>_.WO~]if.YU..................,J.f.{x....@................P......(...R..\r...__~nt..~X....................5..~..pg.............R..APT..@.....P....T.( ....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1076, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):106767
                                                                                                                      Entropy (8bit):7.95371831578997
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:bNM5f/+1ikAg+j6OrTbNmczc1xaOoUWun0qai:CtG1V+WOQVx0qWi
                                                                                                                      MD5:8AED1688AEA06222EF57F7A063B7B229
                                                                                                                      SHA1:7BB3F762B5BB59C0AE1C636E2541F16F737F2B9D
                                                                                                                      SHA-256:E8C34885F860F4D2B65EC6B5FEA757B84515791D7D699447C21E508084AD219A
                                                                                                                      SHA-512:21BB098A19D09978B7889935B734D6A0CB4560C0F972499B3CCF461B87C6F6B27DE44CAEFFA3CF87194B588608FBD77889D0E2AD0C8144B7C65A092570ABB1FC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/BOT%20PLANET.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......4.8.."............................................................................................]........:....;..*....T.........X*.2'.E_.............9l................................'.../?.S.*.@..J..@.RP%.B.......J!h....@...).....8....x.%..........................s......yz.Bf..*.....e!hH....*RP.R.H....,P..Y*.J..3..Y....x.v...@.......................+......z-..,.%P..XZ.IR..`J.......C..:.#..:.T..KrK`.,.......X.9x~..O.>.....9h....................]{zN>....\..........].y..E..Nyk.....0.<..<...E....S.....5...RN.5.....(@.`J.U..E.x...o..........................C.].........eu9...n.....Y[....sd.5+#W..n...m.3fl.....I=..g......i...%@RR.....\x~.o.O...v..................t.....r.N...X.AH...aw..s...........7..U....uc.....F.W.8s..|.......-..\.V.Bg-.ne{..X.9...yY.....(.... ...k....7.................w..w...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3631
                                                                                                                      Entropy (8bit):7.469396122777158
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:RhEnTx/34q89noGb5Cx1l1sqUDeaw1t71ucqUM:LEnlPd8eOCqDXklM
                                                                                                                      MD5:BE0628D7401848BD6911C7ED88F99EB4
                                                                                                                      SHA1:70C00A3E4737019805DD95055DF630A233ABF8BA
                                                                                                                      SHA-256:577534EFE2A4B8A44CE7607EAEF01A4402DE7DC857633B441765C28E62F0AB0F
                                                                                                                      SHA-512:DF0579079D5F6E88355411535E9931B631F43D50FD4252755744881B421F67D4B8C810BB34B8E5B5333D412BFB84A6D2522E6A405D2766B7FD18F5ECBE049E55
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/Omnia%20Bot.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."...................................................................................................p..MX.............z.i.F..g...........B.....].}8...[.......4......Z..w.wJ...9.........E.=[u-....."..iN...V.Y.c .........hw.g........Z........Q...@P.........L....>p.....C.MS..............................................!.........................................;x.......n..@......8.".................@..........@.....................................................................'..........o.........v@.............B..f.......bw........I@......#. ....................................'.......................!102A.q "#@Q`a........?......Pk.n:j......&.j:_u2....H.Lm....c*!.....c5.....A......'g...W.(.I>gp.#..ih.V..\..H>a|'......{+].3j9.%..D...QNe...<......."......................1.!0A"Q.@P........?....6...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1048, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):19302
                                                                                                                      Entropy (8bit):5.879677410522681
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:h0qizp01X3jJ3skHL8cVtA4OKKeNyZaBiMb:h0xujJ8kHL8MJOzjcIu
                                                                                                                      MD5:1A8A3F62EC48769DA5D60DB9BE2767D8
                                                                                                                      SHA1:E8D100702FAA8F861656618FABC9B02A7055F66B
                                                                                                                      SHA-256:3C55F1CE4C1EB706E994820944DFA194A3DFAE3DE399899FA26B65768A05FA05
                                                                                                                      SHA-512:1E37613FF058B6F28BCB8C06D8D2E29C90F857D839C259437809B09C1E674B61C4E633528671D187D3ABE75D9C45C08CD5AEF1922924882205E7C7307895E9C6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):22378
                                                                                                                      Entropy (8bit):7.985946156600442
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:nrpkwfrnGd0E+ke5IBmxElcTqSlJf+QRLe/m64JMcarSu9EMgthr5BoI:frnGTve5kmOGGSlJfZRL9d/u9EMgthvZ
                                                                                                                      MD5:D00383CC1DFB8BBDB5032231FAC92DDA
                                                                                                                      SHA1:C0E3237BBA54AEF7EFDB6656DA3D2A82B1089A78
                                                                                                                      SHA-256:98142DECF694E1D7A868BE758D902B85F29C3052351692CE3BD52F2E1E803F4F
                                                                                                                      SHA-512:7E52832FF2B501B021E491D23C7DD13159AFC5FB49C852BD5E0C87B9D61A915A37FF7C8AC82BA12246FF8FDBD62D3929F9E2963D24F0C9AEBF770ED00E397212
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:RIFFbW..WEBPVP8LVW../..+.U....$....f{......M.;..p.m.G'.A...q.t......tM.^.......7zO..tg...I.'w..'....@..,.E+W.+.9.(..9N.>v.Q......{....._.......c.}[f.4...9._.c...k}..~.......2c........g"3.Z5fM;.IO8+.....+..A3....j.-O.w.9..Eaf.af3).:.G.>.3s....<.f.,.V.1.....2.f0...9QZaF3tE...)`....a..k.l..j.i.h.w......i...T])3..q.Z....a..V.L2.....g.Ga..YU.,.vm..`'......\k...(g.jC*...]w.p....$G.$.Y...c.....0.3......[.m..)...N.......6.l{.......v....e..]g.~.......m7.....2....{.m......<..g.2vv...)f.Nm.....m.:|F..Us..+.]Ut..]c..vg..=zg.v{2j....'W.u..s.m.+;9.qv.8.*..mt.U..S.mc_..g%....g..m..cg.f...X..U..j..6.u|Fn3Fm.v.o$..@..}..IS.m.=.......p.03S......?..4......W...g..|.6.i.+...{......}_.g#|mR.If............}.}-.S_K.S=.S..L_.....EN.S_..O.>.gg.E_....V......eU+Q...:.s.q........1O4.y...+....1.e7.Zn...r`L$0......g...!g.,_..?[.....x_.-......e..H...'..r....:..\.\.1.Quw.m8....q.....Z1..u\..$V+Em.v..n.Z...O./..8.y....s..nw..y_...o....|.xi{}.....d......"...<._.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 21 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1272
                                                                                                                      Entropy (8bit):6.759893244400297
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:ay1he91Wwjx82lY2T3ouVMgK5iyJ3V6pKzLXGLfarUZdR+p0tN:awqQNn2xCJ3xKjZD+p0z
                                                                                                                      MD5:1ED9BF7633F4F449C8D2DF94EA0EB35F
                                                                                                                      SHA1:2902BA9C2B127C74C2550298A0578D7D8DA941C2
                                                                                                                      SHA-256:E7D23B06A4FFD600558E5443D1E32DAAAF13A27CF7BB8B7CC163A92B4054AAF2
                                                                                                                      SHA-512:51DD36178DD85F062FEE20903A4F0981CA34EB24A7E7245191EF43D493CD47F756389E548A731109F1C0463BA3BD1D3D4F7C4C623639B9514EB2FB9619124F07
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............2......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BD511DF2556611E48F9585596B882309" xmpMM:DocumentID="xmp.did:BD511DF3556611E48F9585596B882309"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BD511DF0556611E48F9585596B882309" stRef:documentID="xmp.did:BD511DF1556611E48F9585596B882309"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.."...lIDATx..O(.a....19P....up...r...XI.M.."G.*)g.....f..p.h.....Rh/.. ..O=S.3..z..........5.it....L2+...i6g..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65299)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):80663
                                                                                                                      Entropy (8bit):5.204798779868606
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:Qmw0iELO+TBR2t472RirWyKsVfK5GEfy3YJtCRv/45wZbqbXZTbYWU178:VwXza3YCl45wZODZTbYR8
                                                                                                                      MD5:6BAF57F25796C332144ED58A2A0CD9EE
                                                                                                                      SHA1:F7FD0F3DC84B2CF93BF81E832505A673F354E0A3
                                                                                                                      SHA-256:82F64F62BB03C1BC1824B0F9C9E05F70DBA33E146818E63CDF5C306C8CF3DEDD
                                                                                                                      SHA-512:5FF6240D9CA34DFE30C9CD95CB5E981823C7C0063CAD9258F8F3A0A24663401DA684844524272410673A6325FD78DB0F7E7D0FCD3844B8DB3EB9AA2613908EE8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/js/bootstrap.bundle.min.js
                                                                                                                      Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1064, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):44118
                                                                                                                      Entropy (8bit):7.765945062028296
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:bTFbR0gdAVf1L4xuW/DWoa/6H1NiTYlIMpx79XnLttl+HYR:/ZR/KfWuToaSH3Vpx7pLZ+HY
                                                                                                                      MD5:E590269DA7CD78DF6223BFCFEB3EC9E7
                                                                                                                      SHA1:87F0245C13851C88D7B86EA406963F4B2147DB3B
                                                                                                                      SHA-256:7818D9F538987654E6F5924809F12BDE3FCA7BF2E3D4A13F84560969E0CDF86F
                                                                                                                      SHA-512:FD5600689EF1310E7BD85FBB12680ED2453C67F179ACA33C139AC53C8642234E91E75E7E90E65A6E105A626AB4C18B8DE82AF1E19B02B0790E3E8D77420656D4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/CHAIN%20GPT%20BOT.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......(.8.."...................................................................................... .....e.....................................2..........X......(.................,....................P.K......@.. ....YD.................fF .................2...`.....%@.......(.................2...................A@@..... @.......Q,................YH.................. . ..............(.............. ..Q,..E.]oN..W..;.g..o.z.k........k...:..............@.....A........YD............m5{z.s....O....Z>.|..cw.;....:...:y..gX[..m.ee)Y.......s.{.]<.e..( .......dE................Q,............?...E. ......>....l...XI.k.r.X.[q.2......Xy...m}....e..*E.)b......e,P...@...........Q,........../...K@.....&160........q..p..maK)1.n+........o4........i.....@.(..............X.........,.X.........;.o.3..!#.). ..cZ6.[......c.:g.}2f.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x654, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18558
                                                                                                                      Entropy (8bit):6.781112636026149
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:LhFh2CUrOLSLMtHVOmyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyqrlmM4/o:J5rSQtHVOZeXS5fE6u+DZWyBBVll4HFO
                                                                                                                      MD5:D730A295297449D2734F615104370B65
                                                                                                                      SHA1:060F2A4EFB2E327095675F90110799DC966EBE0F
                                                                                                                      SHA-256:14B363B0B4E8B4F6E14699D1A65F84724F2918A4AA5FFF64175292273AC6BF40
                                                                                                                      SHA-512:A222B4BC45D72E674D16A8A050A34323078551C0A4A175E92150CD449D997F125BFCEA82A0049E8A3FCFFCEA92B7C2DC2DC573677277446C26B01C7D9FA1C759
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/AIM%20BOT.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."....................................................................................................................................................................................................................................................................................................................................................+.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D..K.D.........................\u...............................P.........................@...............................=..^.&x@...................{ ..........P.L...............0&..........W.g.> ..........................................................2@......................(.L..&.`................0.......L.`J..L.........(.....................C..{@.....#...M..6Lp..b....6,p..b.A.cd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x742, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):30787
                                                                                                                      Entropy (8bit):7.514029336906861
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:Bnj9VjKr36AtZ3XJSfKsXrK+bXWUSkCWQYPuWaL6+x:BCr36AtZ3XJ2tb7bLQMa5x
                                                                                                                      MD5:F7DA216FF48F8970F59F32000AA59B6F
                                                                                                                      SHA1:BF1BF1BCDAFFFD07EA1AC6DB4A15E79F70693300
                                                                                                                      SHA-256:83854FA2E245F7D03F864D82E604052334BDBC78DD0FAB7913063494862AEAC4
                                                                                                                      SHA-512:A33764D493FBB01360918FDE00715F474163E0E96DD16EB89421684142B163604CF85ADC76DB0F2AD4BA5EE565585E7F93DF49178F5C382953EC9723775E9079
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/UNIBOT%20SOLANA.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."............................................................................................................v.&!@.................1....................................._..i...zx...............&.oc...............................................<..vu....S.7...n}^.<..........R2.]}..v~.........-.{.j.Z.3.N...[.`.....................................,.a...yi......G.}.6.......H.s<.s.n.Ol..n.6^<...Z....W~.f.n....2.:ybzB............t&.........S.{.......O.......$.^.<..<..<..<.......{.....^..^.<..<..<..<..O.......{....9..........6aZ..?.[>....6ng...c...d...k.6}y..l.bQ.J...p6]...t.|m1..@............nK..|...J..K H...D. ... @.....Q....CF.7zvk...-.vjK..m..{...........6......l.i..@.,.kv.M..f.k....^...`P...............;..u.....YP...-..@.$... .....BX..........zv.z....Z...v.r..q...;..P ...:u..TM.^.V._.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x688, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):27937
                                                                                                                      Entropy (8bit):7.718741898273115
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:oKeFrKFxFVb4VU23E7ilQswvAFyn4Tk45VE8/lso69U7crU6bqWqMaqMHUZ48S2k:oKew2TKq0Gk4HEOls/NrOWVaz448vBfW
                                                                                                                      MD5:5F3D8005651FB36CA41449DA285FEC83
                                                                                                                      SHA1:5B434727E3A3346EF636C4415FDDB539703252BF
                                                                                                                      SHA-256:1DA4AAA14F7D3BC21E7CBC778AAB3B058DA78937435D2973C0EE710186040E4F
                                                                                                                      SHA-512:BA63267696E06E1A89591A533CD157B4808B1624C2C9C1BAD57B391486A71307152AE04256EFC0902001A96A493A7A5283FA166CD5FD766A00422EC8C07D2795
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."................................................................................................................................@.........................).....................................................v....................................................>nz.o...............................................................N.@\...............................................|.W1D....]..x.................................................e.V..e.... ..^.....,...........................................Y..3....@J"X.E...Zs.............................................va.ov.t.V8..#.E$X].V.A............................................L..9.....X.@[...,.9..0...........................................3.d.l......u..e.xP$P.kzue.. ...........................................f.&..:.}.w...S..l0....Y.1...l................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (60298)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60577
                                                                                                                      Entropy (8bit):5.158256060687923
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:QkN++EvGHWyOOY/JaAxOlU5iBNY5XPxyvTPBVRKwi/C9rfz7uxk6yH8Xae53XC7w:QpxY+t/Nhh+1d76KV2O9Ed
                                                                                                                      MD5:F63DFBDCC649F13AF4791A90E51F7907
                                                                                                                      SHA1:B3CACEF9FCCFA42AAEBD61F046F2123ECA598973
                                                                                                                      SHA-256:60C6BEC0033A424572CFDF7DA1D5FB94F4719286006A7F2CB9E76EE24D99BABF
                                                                                                                      SHA-512:596F3F8F19042DED820221382EF41FC26D6B6A3392F0F1DAB020B1FA49C71B48011EDF045F14BA4FAB494531AE0D056796EB80BCCC561788FC48D14329C78B16
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){const e=Object.create(null,{[Symbol.toStringTag]:{value:"Module"}});if(t)for(const i in t)if("default"!==i){const s=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,s.get?s:{enumerable:!0,get:()=>t[i]})}return e.default=t,Object.freeze(e)}const i=e(t),s=new Map,n={set(t,e,i){s.has(t)||s.set(t,new Map);const n=s.get(t);n.has(e)||0===n.size?n.set(e,i):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Arr
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2769
                                                                                                                      Entropy (8bit):4.934656449052923
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:UANVEYifcPGq/QJS5eLMafp/QOS5eLMvfmmKVnmaehPuNvJ:UANVEYif6GEheLZ0eCce4
                                                                                                                      MD5:07873E5E1848ECE99B35B837E2CBE0C2
                                                                                                                      SHA1:2C9DBACC3D11AE53669D702F32F10A43F56786C0
                                                                                                                      SHA-256:A291584F76E2DB68287AF29A47491E3A0409655BEDB46F191FEF7A8EEC7EDA3D
                                                                                                                      SHA-512:6F886DACDFE790D55F6CFFC0F5FB19744F43D2F849F677B3BFEA31545BBF68823A83D001A038E6151F8A05CF371F2ECDFD9D5696AF4CA8FD4CA9638277AC6FEA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/telegram.css
                                                                                                                      Preview:body {. background: url(./pattern.svg);. background-color: #0a3049;. background-size: cover;. background-position: center;. color: #abbec9;.}..a {. text-decoration: none;. color: inherit;. color: #fff;.}..button {. border: none;. text-decoration: none;. color: inherit;. color: #fff;.}..timer {. font-weight: bold;. font-style: italic;.}..tgme_head_right_btn {. display: inline-block;. font-size: 14px;. line-height: 17px;. font-weight: bold;. -webkit-font-smoothing: antialiased;. text-transform: uppercase;. color: #fff;. background: #1c93e3;. padding: 9px 16px;. height: 34px;. border-radius: 17px;. text-align: center;. transition: all 0.15s ease 0.15s;.}..a.tgme_action_button_new {. font-size: 20px;. line-height: 17px;. font-weight: bold;. -webkit-font-smoothing: antialiased;. color: #fff;. background: #5dc390;. border-radius: 22px;. overflow: hidden;. display: inline-block;. padding: 13px 24px;. height: 42px;. text-transform: uppercase;. vertical-a
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):15086
                                                                                                                      Entropy (8bit):4.980767694952946
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                                                      MD5:5791D664309E275F4569D2F993C44782
                                                                                                                      SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                                                      SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                                                      SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://desktop.telegram.org/img/favicon.ico
                                                                                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1070, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42248
                                                                                                                      Entropy (8bit):7.669908573583079
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:HknwvXXdHqDkvefJUZSjP2SYse7XBISkQBaKq0WPxTorF+8FFuMnq:EwvXtKw2RUZS7vYt7XuSkQBYRoDPnq
                                                                                                                      MD5:410C0395AAF339EA73C582C6A3C78A0A
                                                                                                                      SHA1:BD6F4E3968FA145E15F2256062A6D875902FCF95
                                                                                                                      SHA-256:41622076A4B5B15CD740B40B7684C460C0523D998CA4EE4D8F5DD0488A2F6E21
                                                                                                                      SHA-512:EED0977901DE4E12118D42FEF3A40B660A4AE045D37D7924DD47EE42F0ADEA53A7778BC8D6CCCB10213D78E853CF55925D6C613FD8B61672E9C3494BAE467C31
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/Nerd%20Bot.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."..............................................................................a.-l.........P......P......................!@J......!@....K.APT...R.aPT.(..,......APT..J....T....APT..AP,.(!PT.(A@..D.................DX.........@......,..A@....@...E.`..).E.....APT.T..APT...PR..APT..AP.......................................................................................................@.....@...........................$.@........................$.......@..@$..........@..............@..@.........$.............................................(.........*....*....*....*....*....*....(.*....*....*....*....*....*.........*..`.*....*...,.........................`......YH.........R..,..e..........................................................................................................................................P........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1070, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):147316
                                                                                                                      Entropy (8bit):7.953469055066437
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:gL9gumgIsG+nQZwWhJiOwXpAgAJcdkZISD/DHyeXZt2wCMlXE7W:gL9gu93nIDhcXpAFSAISD7f/myE7W
                                                                                                                      MD5:FD76EA41AB3466605C5B08087564617B
                                                                                                                      SHA1:5185E0E945F8DD92D772CC3E80135E29C5DE5E65
                                                                                                                      SHA-256:DD1AA8E709C796C1727C64373E12BFBA60D58A9DB27436857B3E49A72319B3C9
                                                                                                                      SHA-512:12CDFC94B816D333199C96F157529F2046738090D98CBB1BCFD2E0E97981033DBCDF161F1252D48C2C771174134A1C9D89355594B5F5C190ADB7691881C3A4F3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/BRC20%20BOT.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8..".....................................................................................................yi>...].....4:#.&..-.X-.".R-.Y-......r.-..0.......y%.y.....................................o8...5gp#.hn....rT~...\d...Wu...m..3....Z..^S0W......,..$.[).\b...}..=..........................................rQ[_u!......g..-rD.....ip.Vz.>Z...^p..|...O7$.Y..<...&.[.......O......2.F...-..~.|M..s.q_<.Q....j.8..............................E.Kyk..|D&G..rZ.F.c2<.!..=$j....].}#.9YA.b.....&R].p..T...O...y.I.1.._...9...7.GK8;..Q......bK........k.<SN$T...Q..A..#.........................l.W6.N=.I1 ."..].d.Q..A.k...J......l..u)2_nG..;..=@..b8k$F..N.9...y.GEzs.4RH.....B.a..n..<......../r.VW..z..........;%,.p..-..........s8......................Lv......g.(.z..k.0m..&!I.M.....2..y..B..#......b..1].v.6;..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1070, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42248
                                                                                                                      Entropy (8bit):7.669908573583079
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:HknwvXXdHqDkvefJUZSjP2SYse7XBISkQBaKq0WPxTorF+8FFuMnq:EwvXtKw2RUZS7vYt7XuSkQBYRoDPnq
                                                                                                                      MD5:410C0395AAF339EA73C582C6A3C78A0A
                                                                                                                      SHA1:BD6F4E3968FA145E15F2256062A6D875902FCF95
                                                                                                                      SHA-256:41622076A4B5B15CD740B40B7684C460C0523D998CA4EE4D8F5DD0488A2F6E21
                                                                                                                      SHA-512:EED0977901DE4E12118D42FEF3A40B660A4AE045D37D7924DD47EE42F0ADEA53A7778BC8D6CCCB10213D78E853CF55925D6C613FD8B61672E9C3494BAE467C31
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."..............................................................................a.-l.........P......P......................!@J......!@....K.APT...R.aPT.(..,......APT..J....T....APT..AP,.(!PT.(A@..D.................DX.........@......,..A@....@...E.`..).E.....APT.T..APT...PR..APT..AP.......................................................................................................@.....@...........................$.@........................$.......@..@$..........@..............@..@.........$.............................................(.........*....*....*....*....*....*....(.*....*....*....*....*....*.........*..`.*....*...,.........................`......YH.........R..,..e..........................................................................................................................................P........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65299)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):80663
                                                                                                                      Entropy (8bit):5.204798779868606
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:Qmw0iELO+TBR2t472RirWyKsVfK5GEfy3YJtCRv/45wZbqbXZTbYWU178:VwXza3YCl45wZODZTbYR8
                                                                                                                      MD5:6BAF57F25796C332144ED58A2A0CD9EE
                                                                                                                      SHA1:F7FD0F3DC84B2CF93BF81E832505A673F354E0A3
                                                                                                                      SHA-256:82F64F62BB03C1BC1824B0F9C9E05F70DBA33E146818E63CDF5C306C8CF3DEDD
                                                                                                                      SHA-512:5FF6240D9CA34DFE30C9CD95CB5E981823C7C0063CAD9258F8F3A0A24663401DA684844524272410673A6325FD78DB0F7E7D0FCD3844B8DB3EB9AA2613908EE8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3631
                                                                                                                      Entropy (8bit):7.469396122777158
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:RhEnTx/34q89noGb5Cx1l1sqUDeaw1t71ucqUM:LEnlPd8eOCqDXklM
                                                                                                                      MD5:BE0628D7401848BD6911C7ED88F99EB4
                                                                                                                      SHA1:70C00A3E4737019805DD95055DF630A233ABF8BA
                                                                                                                      SHA-256:577534EFE2A4B8A44CE7607EAEF01A4402DE7DC857633B441765C28E62F0AB0F
                                                                                                                      SHA-512:DF0579079D5F6E88355411535E9931B631F43D50FD4252755744881B421F67D4B8C810BB34B8E5B5333D412BFB84A6D2522E6A405D2766B7FD18F5ECBE049E55
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."...................................................................................................p..MX.............z.i.F..g...........B.....].}8...[.......4......Z..w.wJ...9.........E.=[u-....."..iN...V.Y.c .........hw.g........Z........Q...@P.........L....>p.....C.MS..............................................!.........................................;x.......n..@......8.".................@..........@.....................................................................'..........o.........v@.............B..f.......bw........I@......#. ....................................'.......................!102A.q "#@Q`a........?......Pk.n:j......&.j:_u2....H.Lm....c*!.....c5.....A......'g...W.(.I>gp.#..ih.V..\..H>a|'......{+].3j9.%..D...QNe...<......."......................1.!0A"Q.@P........?....6...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1052, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):58704
                                                                                                                      Entropy (8bit):7.940603856072063
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:IKiet/8AjAUq+r8a2C9KKAgOvb0acSjAgEQ3gqSxHvS3:I4jjnqFw0gOAmklQ33r
                                                                                                                      MD5:B9DFE0A0400D0E10C25BC76C2FCC1080
                                                                                                                      SHA1:F63FE50CB351BA0D9ACEDAE6530F62FA2431D773
                                                                                                                      SHA-256:246054A057D47C52BB395BCE014D022BF5290EF5817B7455FA64F9E8BD493AC0
                                                                                                                      SHA-512:B2B9B5C85172E97F32729905F55F72D2CEF6AEA4424210C9160B2E43AB566D38165EFD468F8A7A43E3EA9A5ADE76788351EFBEC3FFE3DF081B461FA44A79BBC6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."............................................................................EA.@.....E...,.P..@T..ae....9.....@.,..\l.,.,.R...q..VUc.%@.%..X...[.Xeb.1.......L...1,..Ll....P..3..K.2fP[...YH... (..e..%..P.*.B...X.cE.K!.......Q.....V6XK$..K!eH#,l.......e*.YfI.S*K..<r...T.Z..Kq.r..SU.e..\.e.(....P..(...)..T......al..B...".............R...,f\r.r.K$..(K-..,...........W...(..+,.FZ*T.3.Z..0c.)..b..f...R...!@...U......P%..X...E..A.....E.A..*K.PX$K..*.Y....,..Q`L.B.fB-RT.(@..].....).d...o@,#.2.B.x...P.......R..B...."..IaAE%..bd......K!q..A.%.R..He.(.i...)HC+-1...S)U....V.........p c%.2..D.&`.)..........,.,.P(R.....eIfV...*,....... ...%!.U..U..Y..B..Qe1.".$e*-RT.(".R....9-%1$Z...Q.1F+.....q. .a......@.J.E..%P..T...%...a,..%..R.R....IP%.e..jY%..(!.&K...@)fB\U.S)i..e,.UX...).2FC[1..c..&-..............XYD(.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1048, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):19302
                                                                                                                      Entropy (8bit):5.879677410522681
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:h0qizp01X3jJ3skHL8cVtA4OKKeNyZaBiMb:h0xujJ8kHL8MJOzjcIu
                                                                                                                      MD5:1A8A3F62EC48769DA5D60DB9BE2767D8
                                                                                                                      SHA1:E8D100702FAA8F861656618FABC9B02A7055F66B
                                                                                                                      SHA-256:3C55F1CE4C1EB706E994820944DFA194A3DFAE3DE399899FA26B65768A05FA05
                                                                                                                      SHA-512:1E37613FF058B6F28BCB8C06D8D2E29C90F857D839C259437809B09C1E674B61C4E633528671D187D3ABE75D9C45C08CD5AEF1922924882205E7C7307895E9C6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/Chain%20Tools%20BOT.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 840 x 487, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):189734
                                                                                                                      Entropy (8bit):7.995418777360924
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:3072:qKCCO9mMyY1K6SCUQB4AxtinSEItHFDukVnxJQTu6r6R7NApp4rFDwGIQ:nzOkMy97CRR3Ljn5n2uYgGkKQ
                                                                                                                      MD5:40D4266E5AADC87CCEEC1AB420DC2692
                                                                                                                      SHA1:266C56990A106B6E9EFB0F9EF2A1A752AA6FA0FC
                                                                                                                      SHA-256:3A1D4890B3E91A01C20C65B75F1AE028E3C445CAD1FD2D249DD0868876DFE4B4
                                                                                                                      SHA-512:7DE32DEFDD87034F29930A7A32915100C2A109A80C79EED4C0A5F3127D1101FE0BF59B41CB4C5807F6FEA29A7721EBE74C55A8A4942C4EF67EDC40B860F46277
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...H..........2}.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....%gu...p.9..{.hF......H..D2\..?0.m.`..y...6.e..}..#...X.....X...H..@.......S....V.L+.hF...R.P......$......x-M/..r.NK..ko)..(..(O...)....v......x.v.S....).H..t-M/....Q.EQ.EQ...h..M.HB.....F.S.J..L..4.H.UQ.EQ.E9.../h......M... =I...|).I..(..(..t.i..|.7...*..Nq..T...7.EQ.EQ....hz9...v....C.]A...)...(..(...!|......O..yb.h.....#EQ.EQ....+)_....Q.....+..*+s..EQ.EQ...$....}.{wiW<~......*..EQ.EQ.#....h7.@:\.W.@Q.EQ.E9.y..W^y.v...C..d....'.EQ.EQ.....]...P.2.3EQ.EQ..(....*..5...P.EQ.EQ..V^y.'k7.@:...].(..(......I1...P.EQ.EQ.~U...j....(..(.QDY.@...(..(..(..$EQ.EQ.EQ..H..(..(..(O..v..I.D;AQ.EQ.EQ....IQ.EQ.EQ.E...(..(..(..$EQ.EQ.EQ..H..(..(..(.B.4.!.J%.[.N;BQ.EQ...e...h6...*..f...i..5o.....^.q.C.G1:A.R.F.Q...(..(.R.q.....c..d...^..uX4{_....]....AP..d.,.{..vI$.(..(..,C,E.M..^..d?1....~....EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQ.Es.......G..EQ.EQ..7...$EQ.EQ.EQ..H..(..(..(*..EQ.EQ.EQT )..(..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 800 x 600
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4534082
                                                                                                                      Entropy (8bit):7.9772619154245294
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:98304:3Pq1/o0m4+9eTqkeAXpdCnfmWXa7zyNc+4QighOW5rpFjil:/sieTqkJdKuWXMzC4Hkgl
                                                                                                                      MD5:19421AE619D3461528BAC553B4BF8674
                                                                                                                      SHA1:7EBAA109336C9A8FC09C046F6AD89C6CD09F42A2
                                                                                                                      SHA-256:6944E8962F27F32EA21C849D36A3FECC9F316400BADC4CE7B1A112498E159050
                                                                                                                      SHA-512:B6EDC6E20C62EE80AA69AD039456E9DD1B87AC051C297B493D8D44A5D9D39D93213309DD8A81810D69DAEE4BD78C90559E1D151A33651CB70260B45F40A72C79
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/telegram_d.gif
                                                                                                                      Preview:GIF89a .X.........)B9...k..)..4.....'..H..1....W.......w..U.....cx...+fr...,Wk...+........9BJ...IKR2.."!!......o........v....."y..pn.......Nev-..%t.......+....f.....qmn2..^$'GWic..%FFS....k.....fx.6IU......(TVz..723!k...z...#./9CeQP.)"...z..6g.3s.S9@g.....3{...w..Jj...Hs.J.....R....|........'GS...Yt.....u..!.!...1.....U.......t..j..Yk.k..R{....3''.....I..Is.8R_%)+...y......wbajZ\s..R..j...||U..D..5)1W..2..M`^...)RJ....E........5OF...3{.I??R{.7k.z..!1).....}..Z..e..)19."&!1!.Zs.Bk.1.....11)H..............1..B..!911......)5)91...B..1..9....J..J..[.....!9)......n..b..k..c....1..)..R..1..Z......)11.k..::....!11....Rs..=.....)9))1)!9!9..Q{.B..R..-999..!19R.../Z|Z{.c..`{.Z.....!..Zs.M...k...........P............................8.....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1060, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):47935
                                                                                                                      Entropy (8bit):7.6740437361378095
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:b55atm8H5wQYL4OdqqasUg5q/Diz/Q+Bj/fw1ZG3wVEXc7T6pX1D:b55AnSqBsUgE/DizY+/41ZcwEAw9
                                                                                                                      MD5:DB089390398D584A22176FD9C365502C
                                                                                                                      SHA1:213D036112FF4A2258E6FEFDE95FF5AD9CAA8CA6
                                                                                                                      SHA-256:F62FF309484F437F1D9A365D3B80BCC7642E9F2D69B9437F8C24AF52031E8CFD
                                                                                                                      SHA-512:204472C752DD58381AC3BE3C6203291A9BC113C71F168DDE10C39CEB282C0A964E18FFB1320D2311C1DF300F00E05429F256F2B5FCD78631F682B9A6CC1D2BFF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/soul%20sniper.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......$.8.."........................................................................................................|...............................................................................................................................................................................................................................................................................................................................................9.0.....H.................................................j..:o...y.`.4 .eZ:..x.g..vS.e:e&r...........................................5...:M..%.....................n/h..F.$...................................c.-....~@........!V..sn.....+....^..c....{.,-y.;?\..p.................................EYeSS....f0.l.ws..R.X.^...s...N..%.x..=.:vB.K.....h...D...=.....e.$....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1076, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):106767
                                                                                                                      Entropy (8bit):7.95371831578997
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:bNM5f/+1ikAg+j6OrTbNmczc1xaOoUWun0qai:CtG1V+WOQVx0qWi
                                                                                                                      MD5:8AED1688AEA06222EF57F7A063B7B229
                                                                                                                      SHA1:7BB3F762B5BB59C0AE1C636E2541F16F737F2B9D
                                                                                                                      SHA-256:E8C34885F860F4D2B65EC6B5FEA757B84515791D7D699447C21E508084AD219A
                                                                                                                      SHA-512:21BB098A19D09978B7889935B734D6A0CB4560C0F972499B3CCF461B87C6F6B27DE44CAEFFA3CF87194B588608FBD77889D0E2AD0C8144B7C65A092570ABB1FC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......4.8.."............................................................................................]........:....;..*....T.........X*.2'.E_.............9l................................'.../?.S.*.@..J..@.RP%.B.......J!h....@...).....8....x.%..........................s......yz.Bf..*.....e!hH....*RP.R.H....,P..Y*.J..3..Y....x.v...@.......................+......z-..,.%P..XZ.IR..`J.......C..:.#..:.T..KrK`.,.......X.9x~..O.>.....9h....................]{zN>....\..........].y..E..Nyk.....0.<..<...E....S.....5...RN.5.....(@.`J.U..E.x...o..........................C.].........eu9...n.....Y[....sd.5+#W..n...m.3fl.....I=..g......i...%@RR.....\x~.o.O...v..................t.....r.N...X.AH...aw..s...........7..U....uc.....F.W.8s..|.......-..\.V.Bg-.ne{..X.9...yY.....(.... ...k....7.................w..w...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1076, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):96115
                                                                                                                      Entropy (8bit):7.975025508940186
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:Kf9Q/Ovfoj4bdoQqd8znXPpfe3mNokQNL+t0gBjjbDdmIRjRyMdFooPHY:Kf9Q/OI4bdo5d8znfw8oVNL+t0gRDD4h
                                                                                                                      MD5:6DF423CB0EBF484987E85662B7B57655
                                                                                                                      SHA1:0BCACF3801AC2C7D16987B2E3F43FBA83FB0F54E
                                                                                                                      SHA-256:1B5FC1178868F262E84336255626CCE2D5CC650F1665BD491F78C677B3C557C4
                                                                                                                      SHA-512:2E832CF13035A12A76D4531930E26E26043540C0D3A6B60F1BF27D2B1E7C0568E545C58EC24AD2227BCFF23DE6F6105A9F912E8133E74165F68E01FD7661C67B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/bots/MOETA%20BOT.jpg
                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......4.8..".............................................................................F......*..Y-...E..DQ..J.....B..%.D...).@..Q.E.DY`.%. .....E. ...%..YQb..E..%.........e...oE..[..`...P.J......J..(......R.....(.H.,@......... .D...)..p.b%..%. ...,..(.../.-....xt.r.......R...JJ.K...Q.E,Q.E$Q.RQ.@.%.U...@.ID..P".Y....^....Po..X.@......@.....,.;.v._.l...c.....J....(..(.,.ED..E,PQ..U..eE$Q...e%.DQ.%TX.%.e.DRE.`.X.d..........,.(. .K.@P....@Y@..U....y......t..n...X...E%.e..X.%(.X..H.(.%..(..(........H.....,..... &[4...<........k.Y@.$.X........(.(,.)-..g......y{..p.ue.X]....QIAIEYH)e.e.H..e .(."..(.I.RQ.II.RRE.Y..D........>|...f{.....w........@K.(.K...e.P.....QAe.vu.v..c..nzr..~|....V.E.R...T....E(..,.R.EDZI..!..2...RE.U.Q.%T.D..*..) .....1...d..>..j.ti.........".) ....YE.....E.EYe.Vs}..F.=.p^...vt.:.Fx....*.J
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):231706
                                                                                                                      Entropy (8bit):4.593328315871064
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                                                                                      MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                                                                                      SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                                                                                      SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                                                                                      SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/pattern.svg
                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (3442)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):11457
                                                                                                                      Entropy (8bit):4.825128430902243
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:n44uSqugxu3Rnigni6U3qV0OKPGPJGJuM2/b4zw5he31Zj5ezHA:4TVOPOqVbeiGJuLbmw5he3rjMM
                                                                                                                      MD5:89F3A8EF10DE8A4CFEFD9C60D2D9AF73
                                                                                                                      SHA1:2238B1CEECE264F41EDE77D72FAFC285EE76001A
                                                                                                                      SHA-256:4AEDF2717BD7902E425CA7264759E162F0F2F517C82358D80BE88679BA47D559
                                                                                                                      SHA-512:75FB61904E12EEF9FC3449E8C3817D4AE374F1BC9D3A1258DB00160208071A7635BD7CF36B9D8AF9F40234A19691461CF24C3EFA2DF5073E3A4D48633E6C338B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/
                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <title>TELEGRAM BOT DECENTRALIZED DATABASE</title>. <link. href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.2/dist/css/bootstrap.min.css". rel="stylesheet". integrity="sha384-T3c6CoIi6uLrA9TneNEoa7RxnatzjcDSCmG1MXxSR1GAsXEV/Dwwykc2MPK8M2HN". crossorigin="anonymous". />. <link href="./assets/font-roboto.css" rel="stylesheet" />. <link href="./assets/telegram.css" rel="stylesheet" />. </head>. <body>. <header. class="d-flex p-3 align-content-center justify-content-between bg-black". >. <div>. <svg. class="tgme_logo". height="34". viewBox="0 0 133 34". width="133". xmlns="http://www.w3.org/2000/svg". >. <g fill="none" fill-rule="evenodd">. <circle cx="17" cy="17" fill="#1c93e3" r="17"></circle>. <path.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):22378
                                                                                                                      Entropy (8bit):7.985946156600442
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:nrpkwfrnGd0E+ke5IBmxElcTqSlJf+QRLe/m64JMcarSu9EMgthr5BoI:frnGTve5kmOGGSlJfZRL9d/u9EMgthvZ
                                                                                                                      MD5:D00383CC1DFB8BBDB5032231FAC92DDA
                                                                                                                      SHA1:C0E3237BBA54AEF7EFDB6656DA3D2A82B1089A78
                                                                                                                      SHA-256:98142DECF694E1D7A868BE758D902B85F29C3052351692CE3BD52F2E1E803F4F
                                                                                                                      SHA-512:7E52832FF2B501B021E491D23C7DD13159AFC5FB49C852BD5E0C87B9D61A915A37FF7C8AC82BA12246FF8FDBD62D3929F9E2963D24F0C9AEBF770ED00E397212
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://telegrambotfix.pages.dev/assets/Telegram_2019_Logo.svg.webp
                                                                                                                      Preview:RIFFbW..WEBPVP8LVW../..+.U....$....f{......M.;..p.m.G'.A...q.t......tM.^.......7zO..tg...I.'w..'....@..,.E+W.+.9.(..9N.>v.Q......{....._.......c.}[f.4...9._.c...k}..~.......2c........g"3.Z5fM;.IO8+.....+..A3....j.-O.w.9..Eaf.af3).:.G.>.3s....<.f.,.V.1.....2.f0...9QZaF3tE...)`....a..k.l..j.i.h.w......i...T])3..q.Z....a..V.L2.....g.Ga..YU.,.vm..`'......\k...(g.jC*...]w.p....$G.$.Y...c.....0.3......[.m..)...N.......6.l{.......v....e..]g.~.......m7.....2....{.m......<..g.2vv...)f.Nm.....m.:|F..Us..+.]Ut..]c..vg..=zg.v{2j....'W.u..s.m.+;9.qv.8.*..mt.U..S.mc_..g%....g..m..cg.f...X..U..j..6.u|Fn3Fm.v.o$..@..}..IS.m.=.......p.03S......?..4......W...g..|.6.i.+...{......}_.g#|mR.If............}.}-.S_K.S=.S..L_.....EN.S_..O.>.gg.E_....V......eU+Q...:.s.q........1O4.y...+....1.e7.Zn...r`L$0......g...!g.,_..?[.....x_.-......e..H...'..r....:..\.\.1.Quw.m8....q.....Z1..u\..$V+Em.v..n.Z...O./..8.y....s..nw..y_...o....|.xi{}.....d......"...<._.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):15086
                                                                                                                      Entropy (8bit):4.980767694952946
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                                                      MD5:5791D664309E275F4569D2F993C44782
                                                                                                                      SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                                                      SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                                                      SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                                                      No static file info
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Oct 6, 2024 21:20:44.977211952 CEST192.168.2.51.1.1.10x948Standard query (0)telegrambotfix.pages.devA (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:44.977530003 CEST192.168.2.51.1.1.10x274cStandard query (0)telegrambotfix.pages.dev65IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:45.764424086 CEST192.168.2.51.1.1.10x3e5Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:45.764750957 CEST192.168.2.51.1.1.10xc0a8Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:48.043832064 CEST192.168.2.51.1.1.10x596fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:48.044127941 CEST192.168.2.51.1.1.10x9c5bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:53.371362925 CEST192.168.2.51.1.1.10xceecStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:53.371620893 CEST192.168.2.51.1.1.10xc76eStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:53.372519970 CEST192.168.2.51.1.1.10x5671Standard query (0)telegrambotfix.pages.devA (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:53.372708082 CEST192.168.2.51.1.1.10x5a0cStandard query (0)telegrambotfix.pages.dev65IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:09.675936937 CEST192.168.2.51.1.1.10xd1c7Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:09.676400900 CEST192.168.2.51.1.1.10x7a1aStandard query (0)telegram.org65IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:11.116108894 CEST192.168.2.51.1.1.10x17caStandard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:11.116442919 CEST192.168.2.51.1.1.10x40c4Standard query (0)desktop.telegram.org65IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:14.187433004 CEST192.168.2.51.1.1.10x3609Standard query (0)desktop.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:14.187720060 CEST192.168.2.51.1.1.10xf55fStandard query (0)desktop.telegram.org65IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:38.717637062 CEST192.168.2.51.1.1.10xa6c4Standard query (0)td.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:38.717943907 CEST192.168.2.51.1.1.10x1a6bStandard query (0)td.telegram.org65IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Oct 6, 2024 21:20:44.990267038 CEST1.1.1.1192.168.2.50x948No error (0)telegrambotfix.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:44.990267038 CEST1.1.1.1192.168.2.50x948No error (0)telegrambotfix.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:44.996723890 CEST1.1.1.1192.168.2.50x274cNo error (0)telegrambotfix.pages.dev65IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:45.772811890 CEST1.1.1.1192.168.2.50xc0a8No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:45.773283005 CEST1.1.1.1192.168.2.50x3e5No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:48.050818920 CEST1.1.1.1192.168.2.50x596fNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:48.051439047 CEST1.1.1.1192.168.2.50x9c5bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:53.378346920 CEST1.1.1.1192.168.2.50xc76eNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:53.379064083 CEST1.1.1.1192.168.2.50xceecNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:53.388417959 CEST1.1.1.1192.168.2.50x5671No error (0)telegrambotfix.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:53.388417959 CEST1.1.1.1192.168.2.50x5671No error (0)telegrambotfix.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:20:53.389329910 CEST1.1.1.1192.168.2.50x5a0cNo error (0)telegrambotfix.pages.dev65IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:01.880441904 CEST1.1.1.1192.168.2.50x4e4fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:01.880441904 CEST1.1.1.1192.168.2.50x4e4fNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:01.880441904 CEST1.1.1.1192.168.2.50x4e4fNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:04.365829945 CEST1.1.1.1192.168.2.50x37b0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:04.365829945 CEST1.1.1.1192.168.2.50x37b0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:09.683726072 CEST1.1.1.1192.168.2.50xd1c7No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:11.123344898 CEST1.1.1.1192.168.2.50x17caNo error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:14.203423977 CEST1.1.1.1192.168.2.50x3609No error (0)desktop.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:18.907382011 CEST1.1.1.1192.168.2.50xe1b8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:18.907382011 CEST1.1.1.1192.168.2.50xe1b8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:38.245194912 CEST1.1.1.1192.168.2.50xd890No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:38.245194912 CEST1.1.1.1192.168.2.50xd890No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:38.724240065 CEST1.1.1.1192.168.2.50xa6c4No error (0)td.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:58.311443090 CEST1.1.1.1192.168.2.50x739aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Oct 6, 2024 21:21:58.311443090 CEST1.1.1.1192.168.2.50x739aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.549709188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:45 UTC667OUTGET / HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:20:45 UTC741INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:45 GMT
                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gN%2B8No6ooNWWDOudXfGtE%2Flsa4OY1FLc7OHBMrV1trlMU%2BqHk%2B3T2xCOfEvP2nYE30SghS48QaEZSnk9TArDeAAM65hazVvWEY8zgKzbPF4qHBmTIxyT8cAWt5uYFciQpAVsvAyMxA8ua4o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce802b4c8d043bd-EWR
                                                                                                                      2024-10-06 19:20:45 UTC1369INData Raw: 32 63 63 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 45 4c 45 47 52 41 4d 20 42 4f 54 20 44 45 43 45 4e 54 52 41 4c 49 5a 45 44 20 44 41 54 41 42 41 53 45 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 0a 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e
                                                                                                                      Data Ascii: 2cc1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <title>TELEGRAM BOT DECENTRALIZED DATABASE</title> <link href="https://cdn.jsdelivr.net/n
                                                                                                                      2024-10-06 19:20:45 UTC1369INData Raw: 31 33 36 30 32 20 31 2e 32 34 32 38 37 35 33 2d 2e 37 34 39 39 31 33 32 20 31 2e 35 30 38 38 38 34 37 2d 31 2e 32 32 39 30 36 38 35 20 31 2e 35 34 39 36 36 37 32 2d 31 2e 30 34 31 33 31 35 33 2e 30 38 38 36 32 39 38 2d 31 2e 38 32 38 34 32 35 37 2d 2e 34 38 35 37 39 31 32 2d 32 2e 38 33 36 39 39 30 35 2d 31 2e 30 39 37 32 38 36 33 2d 31 2e 35 37 38 32 30 34 38 2d 2e 39 35 36 38 36 39 31 2d 32 2e 35 33 32 37 30 38 33 2d 31 2e 33 39 38 34 33 31 37 2d 34 2e 30 36 34 36 32 39 33 2d 32 2e 33 33 32 31 35 39 32 2d 31 2e 37 37 30 33 39 39 38 2d 31 2e 30 37 39 30 38 33 37 2d 2e 32 31 32 35 35 39 2d 31 2e 35 38 33 36 35 35 2e 37 39 36 33 38 36 37 2d 32 2e 35 35 32 39 31 38 39 2e 32 36 34 30 34 35 39 2d 2e 32 35 33 36 36 30 39 20 34 2e 37 37 35 33 39 30 36 2d 34 2e
                                                                                                                      Data Ascii: 13602 1.2428753-.7499132 1.5088847-1.2290685 1.5496672-1.0413153.0886298-1.8284257-.4857912-2.8369905-1.0972863-1.5782048-.9568691-2.5327083-1.3984317-4.0646293-2.3321592-1.7703998-1.0790837-.212559-1.583655.7963867-2.5529189.2640459-.2536609 4.7753906-4.
                                                                                                                      2024-10-06 19:20:45 UTC1369INData Raw: 34 20 30 20 2e 35 30 36 2d 2e 30 34 34 2e 39 30 32 2d 2e 30 38 38 20 31 2e 31 34 34 7a 6d 2d 37 2e 31 37 32 2d 31 2e 38 39 32 68 34 2e 37 30 38 63 2e 30 32 32 2d 2e 39 39 2d 2e 34 31 38 2d 32 2e 36 31 38 2d 32 2e 32 32 32 2d 32 2e 36 31 38 2d 31 2e 36 37 32 20 30 2d 32 2e 33 37 36 20 31 2e 35 31 38 2d 32 2e 34 38 36 20 32 2e 36 31 38 7a 6d 31 39 2e 32 34 2d 31 2e 31 34 34 76 36 2e 30 37 32 63 30 20 32 2e 32 34 34 2d 2e 34 36 32 20 33 2e 38 35 2d 31 2e 35 38 34 20 34 2e 38 36 32 2d 31 2e 31 2e 39 39 2d 32 2e 36 36 32 20 31 2e 32 39 38 2d 34 2e 31 33 36 20 31 2e 32 39 38 2d 31 2e 33 36 34 20 30 2d 32 2e 38 31 36 2d 2e 33 30 38 2d 33 2e 37 34 2d 2e 38 35 38 6c 2e 35 39 34 2d 32 2e 30 34 36 63 2e 36 38 32 2e 33 39 36 20 31 2e 38 32 36 2e 38 31 34 20 33 2e 31
                                                                                                                      Data Ascii: 4 0 .506-.044.902-.088 1.144zm-7.172-1.892h4.708c.022-.99-.418-2.618-2.222-2.618-1.672 0-2.376 1.518-2.486 2.618zm19.24-1.144v6.072c0 2.244-.462 3.85-1.584 4.862-1.1.99-2.662 1.298-4.136 1.298-1.364 0-2.816-.308-3.74-.858l.594-2.046c.682.396 1.826.814 3.1
                                                                                                                      2024-10-06 19:20:45 UTC1369INData Raw: 32 2e 33 31 6c 2e 31 33 32 20 31 2e 35 38 34 68 2e 30 36 36 63 2e 35 30 36 2d 2e 38 33 36 20 31 2e 34 37 34 2d 31 2e 38 32 36 20 33 2e 33 2d 31 2e 38 32 36 20 31 2e 34 30 38 20 30 20 32 2e 35 30 38 2e 37 39 32 20 32 2e 39 37 20 31 2e 39 38 68 2e 30 34 34 63 2e 33 37 34 2d 2e 35 39 34 2e 38 31 34 2d 31 2e 30 33 34 20 31 2e 32 39 38 2d 31 2e 33 34 32 2e 36 31 36 2d 2e 34 31 38 20 31 2e 32 39 38 2d 2e 36 33 38 20 32 2e 32 2d 2e 36 33 38 20 31 2e 37 36 20 30 20 33 2e 35 36 34 20 31 2e 32 31 20 33 2e 35 36 34 20 34 2e 36 34 32 76 36 2e 33 31 34 68 2d 32 2e 36 34 76 2d 35 2e 39 31 38 63 30 2d 31 2e 37 38 32 2d 2e 36 31 36 2d 32 2e 38 33 38 2d 31 2e 39 31 34 2d 32 2e 38 33 38 2d 2e 39 32 34 20 30 2d 31 2e 36 30 36 2e 36 36 2d 31 2e 38 39 32 20 31 2e 34 33 2d 2e
                                                                                                                      Data Ascii: 2.31l.132 1.584h.066c.506-.836 1.474-1.826 3.3-1.826 1.408 0 2.508.792 2.97 1.98h.044c.374-.594.814-1.034 1.298-1.342.616-.418 1.298-.638 2.2-.638 1.76 0 3.564 1.21 3.564 4.642v6.314h-2.64v-5.918c0-1.782-.616-2.838-1.914-2.838-.924 0-1.606.66-1.892 1.43-.
                                                                                                                      2024-10-06 19:20:45 UTC1369INData Raw: 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 38 38 20 37 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 32 38 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 6d 35 37 2e 30 31 35 20 31 36 2e 32 35 38 63 35 2e 31 38 20 30 20 39 2e 31 38 31 20 31 2e 36 35 32 20 31 32 2e 30 30 36 20 34 2e 39 35 37 20 32 2e 38 32 34 20 33 2e 33 30 35 20 34 2e 32 33 36 20 37 2e 39 38 20 34 2e 32 33 36 20 31 34 2e 30 32 37 76 33 2e 34 34 36 68 2d 32 34 2e 38 35 35 63 2e 32 35 37 20 33 2e
                                                                                                                      Data Ascii: viewBox="0 0 288 72" width="288" xmlns="http://www.w3.org/2000/svg" > <path d="m57.015 16.258c5.18 0 9.181 1.652 12.006 4.957 2.824 3.305 4.236 7.98 4.236 14.027v3.446h-24.855c.257 3.
                                                                                                                      2024-10-06 19:20:45 UTC1369INData Raw: 31 38 38 2d 32 2e 38 35 39 2d 2e 39 34 39 2d 35 2e 30 32 32 2d 32 2e 32 38 35 2d 36 2e 34 38 36 2d 31 2e 33 33 36 2d 31 2e 34 36 35 2d 33 2e 31 38 38 2d 32 2e 31 39 38 2d 35 2e 35 35 35 2d 32 2e 31 39 38 7a 6d 32 30 2e 34 31 20 31 32 2e 35 38 36 63 30 2d 35 2e 39 30 36 20 31 2e 33 38 39 2d 31 30 2e 36 32 33 20 34 2e 31 36 36 2d 31 34 2e 31 35 20 32 2e 37 37 38 2d 33 2e 35 32 38 20 36 2e 34 36 33 2d 35 2e 32 39 31 20 31 31 2e 30 35 37 2d 35 2e 32 39 31 20 34 2e 33 33 36 20 30 20 37 2e 37 34 36 20 31 2e 35 31 32 20 31 30 2e 32 33 20 34 2e 35 33 35 6c 2e 33 38 37 2d 33 2e 38 33 32 68 37 2e 36 39 39 76 33 36 2e 38 37 39 63 30 20 34 2e 39 39 32 2d 31 2e 35 35 32 20 38 2e 39 33 2d 34 2e 36 35 38 20 31 31 2e 38 31 32 2d 33 2e 31 30 35 20 32 2e 38 38 33 2d 37 2e
                                                                                                                      Data Ascii: 188-2.859-.949-5.022-2.285-6.486-1.336-1.465-3.188-2.198-5.555-2.198zm20.41 12.586c0-5.906 1.389-10.623 4.166-14.15 2.778-3.528 6.463-5.291 11.057-5.291 4.336 0 7.746 1.512 10.23 4.535l.387-3.832h7.699v36.879c0 4.992-1.552 8.93-4.658 11.812-3.105 2.883-7.
                                                                                                                      2024-10-06 19:20:45 UTC1369INData Raw: 2e 32 37 31 20 32 2e 33 37 39 2d 31 2e 30 33 32 20 35 2e 30 33 33 2d 31 2e 35 34 37 20 37 2e 39 36 33 2d 31 2e 35 34 37 20 34 2e 34 35 33 20 30 20 38 2e 30 30 34 20 31 2e 31 31 39 20 31 30 2e 36 35 32 20 33 2e 33 35 37 20 32 2e 36 34 39 20 32 2e 32 33 39 20 34 2e 30 30 38 20 35 2e 33 38 35 20 34 2e 30 37 38 20 39 2e 34 34 76 31 37 2e 31 35 36 63 30 20 33 2e 34 32 32 2e 34 38 31 20 36 2e 31 35 32 20 31 2e 34 34 32 20 38 2e 31 39 31 76 2e 35 39 38 7a 6d 2d 39 2e 33 38 37 2d 36 2e 31 35 32 63 31 2e 36 38 38 20 30 20 33 2e 32 37 36 2d 2e 34 31 20 34 2e 37 36 34 2d 31 2e 32 33 31 20 31 2e 34 38 38 2d 2e 38 32 20 32 2e 36 30 38 2d 31 2e 39 32 32 20 33 2e 33 35 38 2d 33 2e 33 30 34 76 2d 37 2e 31 37 32 68 2d 34 2e 36 30 36 63 2d 33 2e 31 36 34 20 30 2d 35 2e 35
                                                                                                                      Data Ascii: .271 2.379-1.032 5.033-1.547 7.963-1.547 4.453 0 8.004 1.119 10.652 3.357 2.649 2.239 4.008 5.385 4.078 9.44v17.156c0 3.422.481 6.152 1.442 8.191v.598zm-9.387-6.152c1.688 0 3.276-.41 4.764-1.231 1.488-.82 2.608-1.922 3.358-3.304v-7.172h-4.606c-3.164 0-5.5
                                                                                                                      2024-10-06 19:20:45 UTC1369INData Raw: 6e 64 65 64 2d 35 20 62 75 74 74 6f 6e 2d 63 6f 6e 74 20 6d 79 2d 34 20 70 79 2d 34 20 70 2d 6d 64 2d 35 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2f 61 73 73 65 74 73 2f 74 65 6c 65 67 72 61 6d 5f 64 2e 67 69 66 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 70 2d 33 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65
                                                                                                                      Data Ascii: nded-5 button-cont my-4 py-4 p-md-5" style="background: url(./assets/telegram_d.gif); background-position: center; background-size: cover; background-repeat: no-repeat;" > <div class="p-3 d-flex justify-content-ce
                                                                                                                      2024-10-06 19:20:45 UTC513INData Raw: 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 0a 20 20 20 20 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 0a 20 20 20 20 20 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 40 70 6f 70 70 65 72 6a 73 2f 63 6f 72 65 40 32 2e 31 31 2e 38 2f 64 69 73 74 2f 75 6d 64 2f 70 6f 70 70 65 72 2e 6d 69 6e 2e 6a 73 22 0a 20 20 20 20 20 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 49 37 45 38 56 56 44 2f 69 73 6d 59 54 46 34 68 4e 49 50 6a 56 70 2f 5a 6a 76 67 79 6f 6c 36 56 46 76 52 6b 58 2f 76 52 2b 56 63 34 6a 51 6b 43 2b 68 56 71 63 32 70 4d 38 4f 44 65 77 61 39 72 22 0a 20 20 20 20 20 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 0a 20 20 20 20 3e 3c
                                                                                                                      Data Ascii: gin="anonymous" ></script> <script src="https://cdn.jsdelivr.net/npm/@popperjs/core@2.11.8/dist/umd/popper.min.js" integrity="sha384-I7E8VVD/ismYTF4hNIPjVp/Zjvgyol6VFvRkX/vR+Vc4jQkC+hVqc2pM8ODewa9r" crossorigin="anonymous" ><
                                                                                                                      2024-10-06 19:20:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.549710188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:45 UTC569OUTGET /assets/font-roboto.css HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://telegrambotfix.pages.dev/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:20:45 UTC733INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:45 GMT
                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                      Content-Length: 6166
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "05e8b5fe4c54287534cb04fad768c36e"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VI%2BmYyMJk5pqHsDeOnXVWeQCLds%2B6P1l9r%2FvMqULfuood02FNLDlDdGMcx5zLn4By%2B4MBEQrO8HrtVSYOOlvBSHXRSqb6rhqNmWfMRoSDVpkE9nlduRULEYeV8mkSK9epAGPNS9WLV1bUJg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce802b66d3b4361-EWR
                                                                                                                      2024-10-06 19:20:45 UTC636INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55
                                                                                                                      Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U
                                                                                                                      2024-10-06 19:20:45 UTC1369INData Raw: 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 6d 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b
                                                                                                                      Data Ascii: normal; font-weight: 400; font-display: swap; src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400;
                                                                                                                      2024-10-06 19:20:45 UTC1369INData Raw: 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 41 4d 50 36 6c 62 42 50 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a
                                                                                                                      Data Ascii: 2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; font-display: swap; src: url('../fonts/Roboto/KFOlCnqEu92Fr1MmEU9fCRc4AMP6lbBP.woff2') format('woff2'); unicode-range:
                                                                                                                      2024-10-06 19:20:45 UTC1369INData Raw: 2d 30 31 42 30 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 68 63 34 41 4d 50 36 6c 62 42 50 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31
                                                                                                                      Data Ascii: -01B0, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; font-display: swap; src: url('../fonts/Roboto/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2') format('woff2'); unicode-range: U+01
                                                                                                                      2024-10-06 19:20:45 UTC1369INData Raw: 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 57 55 6c 66 43 42 63 34 41 4d 50 36 6c 62 42 50 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68
                                                                                                                      Data Ascii: e: normal; font-weight: 700; font-display: swap; src: url('../fonts/Roboto/KFOlCnqEu92Fr1MmWUlfCBc4AMP6lbBP.woff2') format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weigh
                                                                                                                      2024-10-06 19:20:45 UTC54INData Raw: 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d
                                                                                                                      Data Ascii: 122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      2192.168.2.549711188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:46 UTC566OUTGET /assets/telegram.css HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://telegrambotfix.pages.dev/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:20:46 UTC737INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:46 GMT
                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                      Content-Length: 2769
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "aab5e5d248ac209ea1a1ab5c41d69ebe"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4hQIY0EN%2BWPV60E%2B8cp4t14nxtALHs74QapkTb9uMI0iUwy3p%2BEqpJM3hPGGnbCErCPOfe1BDLIooLZU9%2BtpcvxJvbOGcTgqbcLgSUg2vsTsE88cH8s5sTaGmJmNH9w77yif2vpT%2FEY%2BqjQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce802b97c414400-EWR
                                                                                                                      2024-10-06 19:20:46 UTC632INData Raw: 62 6f 64 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2f 70 61 74 74 65 72 6e 2e 73 76 67 29 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 61 33 30 34 39 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 61 62 62 65 63 39 3b 0a 7d 0a 0a 61 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 0a 62 75 74 74 6f 6e 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e
                                                                                                                      Data Ascii: body { background: url(./pattern.svg); background-color: #0a3049; background-size: cover; background-position: center; color: #abbec9;}a { text-decoration: none; color: inherit; color: #fff;}button { border: none; text-decoration
                                                                                                                      2024-10-06 19:20:46 UTC1369INData Raw: 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 31 35 73 20 65 61 73 65 20 30 2e 31 35 73 3b 0a 7d 0a 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 35 64 63 33 39 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 32 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a
                                                                                                                      Data Ascii: t-align: center; transition: all 0.15s ease 0.15s;}a.tgme_action_button_new { font-size: 20px; line-height: 17px; font-weight: bold; -webkit-font-smoothing: antialiased; color: #fff; background: #5dc390; border-radius: 22px; overflow:
                                                                                                                      2024-10-06 19:20:46 UTC768INData Raw: 6f 72 3a 20 23 31 63 39 33 65 33 3b 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 62 67 2d 6d 6f 76 65 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 35 30 30 70 78 20 30 3b 0a 7d 0a 31 30 30 25 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 31 30 30 30 70 78 20 30 3b 0a 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 74 2d 6c 6f 67 6f 2d 70 6c 61 79 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 25 20 30 25 3b 0a 7d 0a 0a 31 30 30 25 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 31 30 30 25 20 30 25 3b 0a 7d 0a 7d 0a 0a 2e 62 75 74 74 6f 6e 2d 63 6f 6e 74 20 7b
                                                                                                                      Data Ascii: or: #1c93e3;}@keyframes bg-move { 0% { background-position: -500px 0;}100% { background-position: 1000px 0;}}@keyframes t-logo-play { 0% { background-position: 0% 0%;}100% { background-position: 100% 0%;}}.button-cont {


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      3192.168.2.549718188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:47 UTC627OUTGET /assets/Telegram_2019_Logo.svg.webp HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:20:47 UTC721INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:47 GMT
                                                                                                                      Content-Type: image/webp
                                                                                                                      Content-Length: 22378
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "a2bf01f0eaf3e784d8ef9b47729d4ca8"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mOVT08CY%2Bx3p2tEIAP9WPJ7rwpRYghF5bTxNTULEIocy8Y8weK7nQ%2BsBd01zBvh3Y5R6mwjwNVZHvPRlGQrdHph5SPRZJSAPyJniafxK%2FDaMgb5BHY5ah6ZnUP3sUS1Q9gP12S%2ByfupZoaY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce802be9ae819c7-EWR
                                                                                                                      2024-10-06 19:20:47 UTC648INData Raw: 52 49 46 46 62 57 00 00 57 45 42 50 56 50 38 4c 56 57 00 00 2f af c4 2b 11 55 8f 83 b6 91 24 c9 e1 0f fb 66 7b 1e 1d 80 88 98 00 4d cd 3b 8d a6 70 02 6d b3 47 27 b1 41 87 19 d1 71 06 74 91 0f ba ca 82 2e 7f 74 4d e5 5e 8b 1e 90 17 92 fe 88 37 7a 4f 1e f9 74 67 ad b3 ef 49 e7 27 77 1f 81 27 ea 7f f8 f1 40 15 b7 2c ba 45 2b 57 e8 93 2b 0d 39 c6 28 0e a1 39 4e d0 3e 76 d0 51 f8 82 ce 1b b6 a9 7b da f6 e5 96 e3 e6 5f d7 df 10 ee 9a de df ef 63 f8 7d 5b 66 fb 34 cc cc c7 39 ca 5f 90 63 ea ee 0d 6b 7d eb fb 7e bf f7 fd 0e de f0 c0 32 63 87 99 93 0e a3 aa 87 ba 67 22 33 a3 5a 35 66 4d 3b cc 49 4f 38 2b a3 8a 99 d9 03 2b 0c 86 41 33 87 99 a1 c3 ab 6a 99 2d 4f 18 77 98 39 d2 84 13 45 61 66 de 61 66 33 29 ab 3a 0e 47 93 3e 0b 33 73 86 b1 c3 8c c3 3c 1d 66 e6 ac 90
                                                                                                                      Data Ascii: RIFFbWWEBPVP8LVW/+U$f{M;pmG'Aqt.tM^7zOtgI'w'@,E+W+9(9N>vQ{_c}[f49_ck}~2cg"3Z5fM;IO8++A3j-Ow9Eafaf3):G>3s<f
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: b6 d1 7d fd e2 a4 49 53 db b6 6d db b6 3d db 9b c4 00 00 d3 b6 d5 d5 70 1c 30 33 53 cc 0c b2 d0 de fa 3f 01 04 34 f5 1f bd 1f e1 8f f0 57 1f df e0 67 15 c6 7c 8c 36 e7 69 ea 2b 16 fe 89 7b f5 89 b7 ef 0d f6 7d 5f fb 67 23 7c 6d 52 f5 49 66 b5 f2 93 fb f9 9b fb 89 e1 be ad be b7 bf c8 7d 87 7d 2d b6 53 5f 4b f0 b5 a4 53 3d d5 53 f5 bd 4c 5f 0b 0a 85 82 af 45 4e b5 53 5f bb da a7 4f 9f 3e d5 67 67 8a 45 5f b7 b7 cd f7 56 fa ba e8 ea e3 fc 65 55 2b 51 be f6 e3 3a fc 73 9f 71 ae a7 af b5 1b e6 13 dd 31 4f 34 f8 79 97 1a d3 2b c6 f9 d3 e9 31 fc 65 37 c5 5a 6e cb d7 fe 72 60 4c 24 30 e6 19 19 ce ea fb 67 ad 97 c6 b9 21 67 b2 2c 5f fb cb 3f 5b b7 ae b3 f7 bd 78 5f cb 2d 04 a3 af a5 f8 da 65 ff ec 48 d6 d7 96 f9 27 05 d5 72 82 af a0 9e 3a e7 e9 5c fd 5c f3 31 1f
                                                                                                                      Data Ascii: }ISm=p03S?4Wg|6i+{}_g#|mRIf}}-S_KS=SL_ENS_O>ggE_VeU+Q:sq1O4y+1e7Znr`L$0g!g,_?[x_-eH'r:\\1
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 05 5d 53 cd 7e 1b cd f2 7d 75 6b 5b 14 d4 4a 8e 9e 6b 3b 9b 25 3d f7 52 e7 99 3f c4 6a 9b 92 7b 27 9a 25 fe 4b fe b3 a7 02 ad 86 ce fc ca 9a 25 ff fe cd 5e 80 54 2b 5a db 89 36 43 c0 a7 7a f4 09 90 9a d8 cb 8d 7f bd cd 50 f0 2f 72 6c 9a 00 a8 d5 0e 3a 9d 66 48 c8 d9 d1 61 09 70 3a f4 41 a7 d3 0c 0d b9 77 6c ca 3c 60 72 ee bb e0 3c a7 d3 0c 11 f7 6d ca 22 50 ba fc 79 b8 97 d5 0c 15 37 3f 65 11 20 1d a4 ff 4c 22 d7 b2 b8 16 40 46 ae 9d 98 b2 08 8c 0e d2 3f c9 e2 5a 4e 16 3a 3e 1a ae b5 ca 03 a2 f2 a0 a7 94 85 90 5c 3b 3e 0c 0a 0d f5 fc 0c e6 5a 72 16 4a 72 6d 97 ff 94 3a 04 9a 91 9f eb c9 b5 5b 59 48 c9 b5 98 6f 07 7d f2 c3 b8 76 21 0b 2c b9 16 e1 5a f4 8f 84 3c c9 30 ae 9d c9 02 4c ae e5 be e7 19 c0 ce 00 ae db 9f 05 9a 3f ec 3d af 16 e4 b8 bd 32 5c 69 c9
                                                                                                                      Data Ascii: ]S~}uk[Jk;%=R?j{'%K%^T+Z6CzP/rl:fHap:Awl<`r<m"Py7?e L"@F?ZN:>\;>ZrJrm:[YHo}v!,Z<0L?=2\i
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: db fa 8b 3c 8f 78 5f 6f 09 63 9e ff 38 e2 ee 49 95 90 e6 e7 38 47 41 97 b8 6c 54 09 6d 7a ce 86 cb fb 4d 21 57 f4 bc b9 25 c4 79 25 43 04 5c d1 65 8b 4a a8 f3 d5 2f 55 b8 15 3d e5 6b 09 79 7a 0e dd 3b d1 10 6c 33 7a f6 df 12 fa f4 1c c6 a7 12 6a 33 7e e6 12 02 dd ca 2f 13 68 23 b9 5c 51 42 a1 fb f8 31 84 d9 28 cf c1 94 90 e8 bc 9e d7 5c 90 f5 f0 94 c6 12 1a 3d 69 4f 7a 24 c4 fa 73 a5 b3 84 48 3d 07 fa 63 02 6c 3a cf ee 2e a1 d2 67 72 3a c2 6b c3 9e 33 50 42 a6 d7 eb 26 2e 82 ab bf a7 f4 95 d0 e9 7a 3c c5 43 68 3d d7 75 95 10 ea 33 71 b3 76 02 ab 87 e7 b4 96 50 ea 33 71 59 6b 61 35 8a cb cd 25 a4 7a d2 6e ae 99 a0 6a dd 6a 09 ad ce bb 4c 21 35 a3 e7 54 96 10 eb bc 1b 15 50 33 ee 79 09 b5 fe aa 0d 0a a7 b6 cf 5c 42 ae 5b 71 b8 ea 82 a9 f8 7e 4a e8 f5 c5 9f
                                                                                                                      Data Ascii: <x_oc8I8GAlTmzM!W%y%C\eJ/U=kyz;l3zj3~/h#\QB1(\=iOz$sH=cl:.gr:k3PB&.z<Ch=u3qvP3qYka5%znjjL!5TP3y\B[q~J
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: ec cb 0a 59 f9 a9 b3 f8 7f 96 70 e5 1d 79 67 63 00 5d 1b db 18 a6 16 e5 da 84 38 80 ac 2b 85 87 29 17 a7 65 63 01 df c7 19 84 a7 cd 5c 74 3c 40 f6 16 42 53 e2 da ad d9 b8 c0 35 87 25 27 71 c8 c6 06 ba f6 44 5b 38 ba 56 d7 5e 8f 0f c8 ba e8 59 38 ba d4 6c 8c e0 69 6d 3a 0c 59 7b 4a 5e 65 9c 40 d6 b5 f2 c2 90 27 d5 64 63 05 5f cb f1 84 9f 37 94 8d 19 dc b5 7c d8 69 3d e9 b8 81 ac 8b dc c3 ce dd 64 63 07 5d 1b 3f 5d b8 71 7c f9 36 19 3f 90 bd d4 70 b3 3b d9 18 c2 1f c6 91 44 98 d9 3d d7 82 5d 0b c4 11 1e 7b 98 f1 34 f5 95 78 c2 73 0d 2f b3 54 62 0a 5d ab 27 09 2b 45 d7 1a 8f 2b a8 78 a7 2d c3 8a cb f8 56 62 0b 5d 6b 61 64 38 b9 56 d7 da 8a 2f a8 b8 9a 17 e1 c4 3b 8a a8 c4 18 ba d2 ce dd 85 11 d3 12 70 2d 46 9c 41 c5 b5 92 c3 88 83 bf 57 62 0d 5d 8b c7 e1 f5
                                                                                                                      Data Ascii: Ypygc]8+)ec\t<@BS5%'qD[8V^Y8lim:Y{J^e@'dc_7|i=dc]?]q|6?p;D=]{4xs/Tb]'+E+x-Vb]kad8V/;p-FAWb]
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 93 cd fa 17 48 3c 2b 4f 65 64 38 56 4b f0 38 9e 6f 30 cd f9 ff 11 ac ed 7b 8d 27 31 8d 71 fe 7f 00 e3 ae dc 87 c5 83 a6 bf 63 31 20 da 06 17 ca 06 8d 1f ef 24 b6 17 05 8c 96 01 41 e3 78 bc 5b c0 b9 35 a3 b5 ae 3a 97 ba fc fb 23 f1 0d 35 35 c8 70 ac d5 62 c0 38 56 2f 34 9b 48 c9 86 dd e9 c7 85 44 39 0c 19 2d 83 82 85 bf e7 f5 16 50 fe 51 b3 fe 05 12 eb d2 4d 13 1a 8e e6 7b b0 38 56 34 24 3b e2 92 75 ab d3 af 0b 89 77 8d 9d 00 0d c7 62 bd d3 20 59 b0 63 6d 82 31 77 8c ce ba ce e9 43 a2 fe f9 d0 68 71 35 3e 41 f2 cc 5a 80 f8 11 df 6b 3c 89 bc c1 04 0d c7 ea 0b 12 57 2a 01 61 4f 36 eb 3a 97 0f 31 a0 27 4e a0 d1 b2 ef c1 a1 f3 7e de b1 b8 00 ec 88 ef 35 9e 98 f0 13 b1 61 c7 b1 c1 e1 9e 0e 6c 81 de 5e 0c 1c b6 bb c4 8a 69 55 03 36 1c 0b d7 16 18 0e 1a 84 5d a6
                                                                                                                      Data Ascii: H<+Oed8VK8o0{'1qc1 $Ax[5:#55pb8V/4HD9-PQM{8V4$;uwb Ycm1wChq5>AZk<W*aO6:1'N~5al^iU6]
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: cc 65 a7 8a 15 7f 83 24 ad 4e 2c 82 60 58 38 ef 21 26 a7 df 77 d1 d4 48 6c b4 09 47 36 a5 40 3a 6c f2 7c 27 20 e6 08 fc 20 e3 68 3c 52 e3 a9 e5 a0 68 90 64 ee f5 97 09 8a e9 f4 1d 64 6c e6 57 6a 9c 01 0c e9 fa c4 16 41 68 3c 7e c8 7c 8c d4 70 3c 68 08 f2 3e 5b d0 8c e0 68 75 81 77 c8 e4 5e 74 4a d8 68 03 7e c4 ec 8d 81 00 d9 2f 19 b3 b6 e5 9e 0a b3 e6 80 67 c4 80 86 45 98 ac b6 16 41 63 c5 45 a9 60 d5 9e b0 63 92 73 5d 16 a1 b2 74 db 04 8d 8d 56 52 c1 46 5f 01 47 92 69 6f 0c 84 cb d6 a0 c9 39 48 24 05 ac 78 19 6c 1c c6 69 af 95 a0 99 d9 55 a2 c6 22 8e f5 77 e0 39 a0 b9 2f 77 de 9c c0 99 5a 31 a2 c6 f1 e4 d4 df 4e 82 8c 24 53 7b 1b c1 f3 7d 50 e3 48 73 f5 77 02 00 a3 db c1 df 24 01 b4 b3 ef f3 2a 50 93 73 5c 7c f5 66 23 2c b8 b8 bf 51 c6 13 44 d7 2a c3 d6
                                                                                                                      Data Ascii: e$N,`X8!&wHlG6@:l|' h<RhddlWjAh<~|p<h>[huw^tJh~/gEAcE`cs]tVRF_Gio9H$xliU"w9/wZ1N$S{}PHsw$*Ps\|f#,QD*
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: bf e5 de 2d b6 ab 4f ab eb 59 24 83 bd 86 91 c5 7c ac 99 51 df f9 01 f2 78 a9 99 dd 65 9d ab 0f 71 aa a1 68 c5 3d c1 58 1d 2c dd 31 59 24 40 b2 c0 e8 69 d7 ec e2 a5 d1 72 0f 30 86 78 75 b1 f3 8f d5 45 7f e1 92 c8 20 5d fe fd b9 60 0c 46 56 35 58 33 2b 0a 96 44 a3 d8 53 03 f1 aa a9 f5 87 c5 ea e2 c8 76 96 18 b4 5d 2c 8c ad 88 56 33 3b 93 25 83 9c 90 23 8b bb a8 7d fc 10 bf 56 db 88 be 7c 10 ab 9b 73 25 16 9d 1e 8e 7e c0 a1 d7 c8 8a 9b e4 cf cb e5 89 c7 f7 4b fc 7a a2 3d 1c 73 ac 6e 1e 86 8d 49 46 09 24 b3 56 aa 91 15 ad c8 9e f9 8f d2 44 1c 9b e4 cd 82 b1 3a ea 2b 00 07 4b 4c 9a 3b 96 00 c9 9c 9c 6a d2 68 21 d8 42 40 e6 1e 73 06 5b dd 07 f1 ec 84 27 64 d7 55 77 82 fc 27 b1 69 88 b9 b1 e3 d8 b2 df d5 c4 3e be b1 79 89 eb 8a b3 9c a1 b4 05 71 6d b8 3b 49 ec
                                                                                                                      Data Ascii: -OY$|Qxeqh=X,1Y$@ir0xuE ]`FV5X3+DSv],V3;%#}V|s%~Kz=snIF$VD:+KL;jh!B@s['dUw'i>yqm;I
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 87 8f 53 d3 e7 17 5c 04 31 f9 a9 42 ca 56 97 11 d9 50 5f 94 7d f3 3f b6 c7 8f f4 ff 3f 80 f6 e8 be ff a1 d6 5a d3 eb 35 74 47 6c 9e 37 1e 41 ca 62 3a 88 f6 4c 8c fd a7 bf 36 4d 7b 94 0f ff 26 4d af ff 7e ac c4 e8 53 84 94 45 4f 10 9d a5 08 7b 15 ab 7c 2c ed 51 7e ff 67 a6 e9 b7 07 85 ea 5c bd 89 d5 fd 05 0b a4 7e 02 91 c5 84 89 af 5e b9 0b 69 8f f4 e1 df a4 e9 f7 cb 7d 30 b1 ba f5 9d 20 65 65 18 44 b6 18 29 b8 c6 f2 50 fe fa 63 70 d4 ed d1 7e c2 23 d2 f4 dc 9b b5 35 b8 7b 12 b3 5f b5 86 e9 6d f9 da 8f 0f 90 c5 64 0a 2d 4f 26 6a bd ac f6 88 2f f7 a4 e9 b9 37 7b 7b 3e 62 f7 24 50 e9 bc 9f 27 8b 41 0b ac b3 db 52 03 71 7e 4c 82 a6 ef 3e 3c d0 2f 62 f8 c2 45 0f 54 c6 72 85 2c a6 5e 54 75 33 a2 b6 c4 fd 7b d6 93 a6 ef be fc b5 1d b1 7c 36 6f 06 aa 97 43 16 d3
                                                                                                                      Data Ascii: S\1BVP_}??Z5tGl7Ab:L6M{&M~SEO{|,Q~g\~^i}0 eeD)Pcp~#5{_md-O&j/7{{>b$P'ARq~L></bETr,^Tu3{|6oC
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 65 66 a8 91 2d 8d a6 1b 2b c1 d3 76 1e ce 18 35 0a 70 46 67 99 48 fc 5b a2 69 81 cb cc ec 44 b4 14 3c 10 4e f8 6c b1 8f 46 21 ce e6 ff 59 89 83 73 45 13 70 99 19 62 24 7b 90 e3 4c 24 78 da ce e3 95 8c 42 3c 3c e2 e2 1f 03 97 99 c1 45 b1 60 7d db 82 f0 d9 f8 f9 9e ce dc 18 85 b8 7d a1 82 47 7c fc 5b e0 32 33 1b d1 cb 95 20 a5 bb 06 01 74 f6 bb 69 14 e2 0e c5 eb 36 f1 b1 c9 01 da c1 65 66 56 23 57 90 72 9c 12 e1 b3 fb f4 e6 c6 28 c8 6d 4f 95 38 f9 18 8c e0 36 a3 c5 88 d5 b6 60 ce b7 12 3e 3f 76 2d 46 41 fe 79 99 78 b9 ec 40 47 97 51 cd 47 ab 87 8b 20 7c ee 7f 88 b5 36 0a f3 00 23 88 9b a7 82 2e 8b 9e 89 54 81 f2 a9 5f 84 cf f0 e3 33 0a f3 06 d5 3c 7c 89 9f 47 8e 2e 33 9a 8c 52 69 f5 5d 9f 04 cf 98 96 46 81 be 9b 63 20 8e de 36 74 99 cc 58 84 ca e2 c9 0d 04
                                                                                                                      Data Ascii: ef-+v5pFgH[iD<NlF!YsEpb${L$xB<<E`}}G|[23 ti6efV#Wr(mO86`>?v-FAyx@GQG |6#.T_3<|G.3Ri]Fc 6tX


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      4192.168.2.549719188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:47 UTC630OUTGET /assets/pattern.svg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/assets/telegram.css
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:20:47 UTC747INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:47 GMT
                                                                                                                      Content-Type: image/svg+xml
                                                                                                                      Content-Length: 231706
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "234367be23190ecf425d06cfae608b42"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sNY9SvG0zeoUsp0H62lefpoujrKj4PnYJSPj5Rvxg6UFZ6ZT6Ywn0kbM78hY3ns3wFjspmxqMhkdBG18LOui6ohm20gXN7J2hopGCuhJfvz60teYmOUJaujvVmVRZCPNjDFbHDgPIl1Bwsk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce802c25a975e78-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      2024-10-06 19:20:47 UTC622INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 39 39 39 38 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 39 2e 39 39 39 35 3b 7d 0a 09 2e 73 74 33 7b 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 34 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 39 39
                                                                                                                      Data Ascii: stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}.st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st4{fill:none;stroke:#000000;stroke-width:2.99
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 38 39 2e 39 22 20 72 3d 22 30 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 34 31 2e 34 2c 31 35 36 35 2e 36 63 2d 31 2c 33 2c 30 2e 33 2c 31 31 2e 37 2c 38 2e 32 2c 39 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 37 37 2e 34 2c 31 36 30 31 63 2d 31 33 2e 35 2d 32 2e 37 2d 31 32 2e 35 2d 39 2e 36 2d 39 2e 36 2d 31 30 2e 36 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 34 38 2c 31 35 37 39 2e 39 63 30 2e 31 2c 32 2e 31 2c 30 2e 35 2c 35 2e 31 2c 36 2e 39 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 34 39 2e 31 2c 31 35 38 33 2e 39 63 2d 31 2e 32 2c 31 2e 33 2d 34 2c 35 2e 34 2d 34
                                                                                                                      Data Ascii: 89.9" r="0.5"/><path class="st0" d="M941.4,1565.6c-1,3,0.3,11.7,8.2,9.4"/><path class="st0" d="M977.4,1601c-13.5-2.7-12.5-9.6-9.6-10.6"/><path class="st0" d="M948,1579.9c0.1,2.1,0.5,5.1,6.9,3.7"/><path class="st0" d="M949.1,1583.9c-1.2,1.3-4,5.4-4
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 31 33 2e 37 2d 30 2e 38 2d 32 33 2e 39 73 31 37 2e 36 2d 31 34 2e 36 2c 32 37 2e 31 2d 31 32 2e 38 63 39 2e 36 2c 31 2e 37 2c 31 31 2e 34 2c 35 2e 39 2c 31 31 2e 34 2c 35 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 38 32 2e 34 2c 31 36 38 31 2e 35 63 2d 35 2e 34 2d 30 2e 31 2d 32 30 2e 33 2c 33 2e 33 2d 31 39 2e 32 2c 32 30 2e 37 63 30 2e 38 2c 31 33 2e 31 2c 31 33 2c 31 34 2e 34 2c 31 36 2e 36 2c 31 34 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 38 39 2e 39 2c 31 37 32 34 63 30 2e 35 2c 32 2e 36 2c 33 2e 37 2c 34 2e 33 2c 37 2e 33 2c 33 2e 31 63 35 2e 34 2d 31 2e 37 2c 36 2e 38 2d 31 31 2d 30 2e 35 2d 31 34 2e 35 73 2d 31 38 2e 34 2c 30 2e 31 2d 31 39 2e 39 2c 31
                                                                                                                      Data Ascii: 13.7-0.8-23.9s17.6-14.6,27.1-12.8c9.6,1.7,11.4,5.9,11.4,5.9"/><path class="st0" d="M882.4,1681.5c-5.4-0.1-20.3,3.3-19.2,20.7c0.8,13.1,13,14.4,16.6,14.5"/><path class="st0" d="M889.9,1724c0.5,2.6,3.7,4.3,7.3,3.1c5.4-1.7,6.8-11-0.5-14.5s-18.4,0.1-19.9,1
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 39 31 2e 33 2c 32 33 38 2e 34 63 2d 30 2e 37 2c 32 2e 38 2d 30 2e 35 2c 39 2e 34 2d 30 2e 35 2c 39 2e 34 63 2d 33 2e 35 2c 31 2e 36 2d 35 2e 33 2c 37 2d 33 2e 31 2c 31 30 2e 32 63 32 2e 39 2c 34 2e 32 2c 39 2e 33 2c 32 2e 36 2c 31 31 2e 32 2d 33 2e 35 0a 09 09 63 31 2e 39 2d 36 2e 31 2d 32 2e 37 2d 31 33 2e 31 2d 31 30 2e 35 2d 39 2e 38 63 2d 39 2e 33 2c 34 2d 32 35 2e 32 2c 32 38 2e 34 2d 31 35 2e 38 2c 35 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 38 39 2e 31 2c 32 36 30 2e 35 63 30 2e 31 2c 33 2c 30 2e 36 2c 31 32 2e 38 2c 32 2e 32 2c 31 36 2e 33 63 33 2e 36 2c 30 2e 38 2c 31 33 2e 36 2c 35 2e 36 2c 31 32 2e 39 2c 32 30 2e 34 63 2d 30 2e
                                                                                                                      Data Ascii: path class="st0" d="M1291.3,238.4c-0.7,2.8-0.5,9.4-0.5,9.4c-3.5,1.6-5.3,7-3.1,10.2c2.9,4.2,9.3,2.6,11.2-3.5c1.9-6.1-2.7-13.1-10.5-9.8c-9.3,4-25.2,28.4-15.8,59"/><path class="st0" d="M1289.1,260.5c0.1,3,0.6,12.8,2.2,16.3c3.6,0.8,13.6,5.6,12.9,20.4c-0.
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 31 2e 36 2d 31 2e 32 2c 32 2e 36 2d 31 2e 35 2c 35 2e 32 2d 31 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 32 33 2e 38 2c 33 39 34 2e 35 63 2d 35 2e 38 2c 34 2e 37 2d 31 39 2e 33 2c 31 38 2e 34 2d 32 30 2e 37 2c 33 39 2e 38 63 2d 31 2e 34 2c 32 31 2e 34 2c 37 2e 37 2c 33 35 2e 39 2c 31 36 2e 31 2c 34 33 2e 31 63 38 2e 34 2c 37 2e 32 2c 31 35 2e 34 2c 37 2e 39 2c 31 39 2e 33 2c 33 0a 09 09 73 2d 30 2e 31 2d 31 32 2e 38 2d 37 2e 32 2d 32 31 2e 34 63 2d 39 2e 38 2d 31 31 2e 39 2d 31 32 2e 38 2d 32 38 2e 32 2d 37 2e 34 2d 34 30 2e 36 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 36 33 2e 37 2c 34 31 30 2e 34 63 36 2e 31 2c 32 2e 38 2c 31 36 2e 35 2d 30 2e 37 2c 31 33 2d
                                                                                                                      Data Ascii: 1.6-1.2,2.6-1.5,5.2-1.4"/><path class="st0" d="M1223.8,394.5c-5.8,4.7-19.3,18.4-20.7,39.8c-1.4,21.4,7.7,35.9,16.1,43.1c8.4,7.2,15.4,7.9,19.3,3s-0.1-12.8-7.2-21.4c-9.8-11.9-12.8-28.2-7.4-40.6"/><path class="st0" d="M1163.7,410.4c6.1,2.8,16.5-0.7,13-
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 2d 38 2e 34 2d 38 2e 37 2d 34 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 32 2c 34 31 30 63 2d 32 2d 31 2e 36 2d 35 2e 39 2d 31 33 2e 37 2c 32 2e 36 2d 32 32 2e 38 73 32 33 2e 32 2d 38 2e 37 2c 32 39 2d 33 2e 34 63 2d 32 2e 33 2d 37 2e 37 2c 30 2e 32 2d 32 31 2e 33 2c 32 32 2e 33 2d 32 30 2e 34 63 31 39 2c 30 2e 38 2c 32 30 2e 33 2c 31 36 2e 36 2c 31 39 2e 31 2c 32 32 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 35 39 2e 36 2c 32 35 31 36 2e 38 63 30 2c 30 2c 31 2e 36 2d 35 2e 39 2c 31 30 2e 37 2d 37 2e 38 63 39 2e 31 2d 31 2e 38 2c 31 39 2e 34 2c 31 2e 36 2c 32 35 2e 34 2c 31 35 2e 35 73 31 2c 33 30 2e 38 2c 32 2e 37 2c 34 30 2e 37 63 31
                                                                                                                      Data Ascii: -8.4-8.7-4.2"/><path class="st0" d="M1242,410c-2-1.6-5.9-13.7,2.6-22.8s23.2-8.7,29-3.4c-2.3-7.7,0.2-21.3,22.3-20.4c19,0.8,20.3,16.6,19.1,22"/></g><g><path class="st0" d="M159.6,2516.8c0,0,1.6-5.9,10.7-7.8c9.1-1.8,19.4,1.6,25.4,15.5s1,30.8,2.7,40.7c1
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 39 2d 31 31 2e 35 2d 31 33 2e 36 2d 31 35 2e 38 2d 39 2e 33 63 2d 33 2e 33 2c 33 2e 33 2c 31 2e 39 2c 37 2c 32 2e 35 2c 31 30 2e 38 63 30 2e 34 2c 32 2e 35 2d 34 2e 39 2c 39 2e 39 2d 36 2e 38 2c 31 36 2e 35 0a 09 09 63 2d 32 2c 36 2e 38 2d 30 2e 39 2c 31 33 2e 36 2c 35 2e 38 2c 31 33 2e 32 63 31 32 2e 36 2d 30 2e 37 2c 31 37 2e 36 2d 37 2e 32 2c 31 38 2e 32 2d 31 36 2e 37 43 35 39 2e 33 2c 32 35 37 32 2e 38 2c 35 36 2e 37 2c 32 35 36 38 2e 31 2c 35 34 2e 39 2c 32 35 36 35 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 31 2e 32 2c 32 34 39 39 2e 36 63 2d 33 2d 34 2e 31 2d 31 32 2e 34 2d 31 31 2e 32 2d 32 39 2e 33 2d 38 2e 36 63 2d 31 30 2e 37 2d 33 2e 35 2d 32 32 2e 37 2d 31 30 2e 36 2d 32 32 2e 37 2d 31 30 2e
                                                                                                                      Data Ascii: 9-11.5-13.6-15.8-9.3c-3.3,3.3,1.9,7,2.5,10.8c0.4,2.5-4.9,9.9-6.8,16.5c-2,6.8-0.9,13.6,5.8,13.2c12.6-0.7,17.6-7.2,18.2-16.7C59.3,2572.8,56.7,2568.1,54.9,2565.6z"/><path class="st0" d="M91.2,2499.6c-3-4.1-12.4-11.2-29.3-8.6c-10.7-3.5-22.7-10.6-22.7-10.
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 39 33 2e 35 2c 32 36 35 34 2e 33 63 2d 32 2e 34 2c 33 2e 39 2d 31 35 2e 32 2c 31 33 2e 33 2d 32 35 2e 38 2c 36 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 35 2e 38 2c 32 36 34 33 63 32 2e 33 2d 32 2e 32 2c 31 32 2d 35 2e 33 2c 31 36 2e 31 2c 33 2e 31 73 2d 30 2e 36 2c 31 36 2e 31 2d 39 2e 32 2c 31 39 2e 37 63 2d 31 34 2e 32 2c 36 2d 33 38 2e 35 2c 32 2e 39 2d 34 32 2e 34 2d 31 39 2e 36 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 36 2e 39 2c 32 35 38 38 2e 31 63 34 2d 33 2e 31 2c 32 30 2e 33 2d 39 2e 32 2c 33 31 2e 35 2d 30 2e 32 63 31 31 2e 38 2c 39 2e 35 2c 31 30 2e 39 2c 32 33 2e 31 2c 34 2e 32 2c 32 38 63 2d 37 2e 39 2c 35 2e 37 2d 31 35 2e 39 2c 32 2e 38 2d 31 37 2e
                                                                                                                      Data Ascii: 93.5,2654.3c-2.4,3.9-15.2,13.3-25.8,6.3"/><path class="st0" d="M35.8,2643c2.3-2.2,12-5.3,16.1,3.1s-0.6,16.1-9.2,19.7c-14.2,6-38.5,2.9-42.4-19.6"/><path class="st0" d="M56.9,2588.1c4-3.1,20.3-9.2,31.5-0.2c11.8,9.5,10.9,23.1,4.2,28c-7.9,5.7-15.9,2.8-17.
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 30 22 20 64 3d 22 4d 37 35 2e 36 2c 39 34 34 2e 35 63 2d 30 2e 31 2c 32 2e 31 2d 30 2e 35 2c 35 2e 31 2d 36 2e 39 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 2e 35 2c 39 34 38 2e 35 63 31 2e 32 2c 31 2e 33 2c 34 2c 35 2e 34 2c 34 2e 36 2c 38 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 33 2e 31 2c 39 35 37 2e 38 63 2d 32 2e 31 2d 31 2e 34 2d 38 2e 35 2c 30 2e 33 2d 37 2e 31 2c 36 2e 39 63 31 2e 34 2c 36 2e 36 2c 38 2e 39 2c 31 31 2e 37 2c 31 30 2e 35 2c 38 2e 38 63 30 2e 38 2d 31 2e 36 2c 30 2e 31 2d 35 2e 32 2d 30 2e 37 2d 38 2e 37 0a 09 09 43 38 35 2e 32 2c 39 36 31 2e 39 2c 38 34 2e 38 2c 39 35 39 2c 38 33 2e 31 2c 39 35 37 2e 38 7a 22 2f 3e 0a 09 3c 70
                                                                                                                      Data Ascii: 0" d="M75.6,944.5c-0.1,2.1-0.5,5.1-6.9,3.7"/><path class="st0" d="M74.5,948.5c1.2,1.3,4,5.4,4.6,8.3"/><path class="st0" d="M83.1,957.8c-2.1-1.4-8.5,0.3-7.1,6.9c1.4,6.6,8.9,11.7,10.5,8.8c0.8-1.6,0.1-5.2-0.7-8.7C85.2,961.9,84.8,959,83.1,957.8z"/><p


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      5192.168.2.549720188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:47 UTC641OUTGET /assets/image_processing20210405-32501-doifx3.gif HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:20:47 UTC731INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:47 GMT
                                                                                                                      Content-Type: image/gif
                                                                                                                      Content-Length: 788161
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "97e4d3a647fb766083d6d1abd8641aba"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=utMAC4RpzdTlk2k7v0R1QqSQQ%2FSA4y8Qea5C%2FGOslaQsBJg47ckx3mCMHgD%2BMsQ8kfX6x8yc7cV7m64xmO3%2BdpYaq%2BfRVrfieqlRU8o4GfiYSEcbrqpSybZ9DFNRWp%2Fu%2Fr%2F5gYQe56HQ%2Fy8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce802c25feb437a-EWR
                                                                                                                      2024-10-06 19:20:47 UTC638INData Raw: 47 49 46 38 39 61 20 03 58 02 f7 ff 00 00 ff 00 25 99 cd 25 99 cf 26 97 cf 26 99 cb 27 99 ce 28 98 ce 28 99 cc 28 9c cd 29 99 d0 29 9d cf 2a 97 c7 2a 99 cd 2a 9a c9 2a 9d cf 2a 9e d1 2b 9f cd 2b 9f cf 2b a0 d0 2c a1 d1 2d 99 cc 2d 9f d1 2d a1 d5 2e a0 cf 2e a5 d6 2f 97 c5 2f a3 d2 2f a6 d2 30 a1 cf 30 a5 d4 31 a1 cc 31 a6 d3 32 a0 d1 32 a4 d5 32 a7 d4 32 a8 d5 33 9e c8 33 a3 d2 33 a7 d3 33 a9 d6 35 95 bd 35 98 c4 36 ab d8 37 ab d6 38 ac d9 38 ad d7 39 a4 cf 39 a7 d2 39 ac d7 39 af d9 3a a9 d6 3a ad d9 3a b0 d8 3b a4 cc 3b af dc 3b b0 da 3c ac d2 3c b2 da 3e 97 bc 3e a1 c6 3e b0 d9 3e b4 dc 3f 92 b5 3f b5 d9 3f b5 dd 40 b3 dd 41 b6 dd 42 44 46 44 44 44 45 45 48 45 47 47 46 46 49 47 47 47 47 b5 de 48 48 48 48 49 4a 48 95 b7 49 9b bf 49 a9 d2 4a 4a 4d 4a 8f
                                                                                                                      Data Ascii: GIF89a X%%&&'((())*****+++,---..///0011222233335567889999:::;;;<<>>>>???@ABDFDDDEEHEGGFFIGGGGHHHHIJHIIJJMJ
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: e8 f0 d7 e2 ea d8 d9 db d9 f4 fc db df e2 dd de df dd fe fe df e9 ee e0 ee f6 e0 f8 fe e3 e4 e7 e7 ef f5 e7 f7 fd e7 fd fe e9 ea ed ed ee f0 ed f8 fc ed fd fe f0 f2 f3 f0 f4 fa f1 f2 f5 f1 f6 fa f1 f7 f6 f2 f3 f6 f2 f4 f4 f2 f6 f8 f2 fb fd f3 f3 f9 f4 f4 fa f4 f5 f8 f4 f6 f6 f5 f4 f5 f5 f7 f7 f6 f4 f9 f6 f5 f8 f6 f6 f6 f6 f7 fa f6 f8 fc f7 fe fe f8 f8 f7 fb fe fe fc fb fe fc fe fe fd fe fe fe fe fb ff fd ff ff fe fe ff ff ff 21 f9 04 04 04 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 20 03 58 02 00 08 fe 00 0b 08 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40
                                                                                                                      Data Ascii: !!NETSCAPE2.0, XH*\#JH3j CI(S\0cI8s@
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 9f 3e 4c 89 4a 7e a8 72 95 81 cc 00 05 5e a9 49 59 8e e5 7b 04 01 01 05 dc c0 0a 70 90 d1 1e fd d8 63 3f da d7 8f 6a 5a f3 9a 96 84 44 06 d4 08 cb 58 1a 33 2c 9c 43 9c 40 0c 00 02 3b 38 c3 19 e1 b0 21 3e a2 59 4d 6a 5e f3 9d d9 dc 66 37 bd f9 cd a6 78 af 73 b9 fe 63 5d e6 b2 98 00 d6 09 13 0a 80 18 07 07 a1 39 c0 82 16 34 1f f8 f0 a0 41 0b ea 4e 12 2e e0 02 27 ac e7 54 ee c9 b9 7c b6 ce 75 16 25 41 15 58 e1 8c 7f e8 e3 94 22 fc 47 f6 f2 31 c0 77 68 23 a1 0b 65 e8 3e aa 99 40 61 4a f4 2a f7 e4 67 ee 72 17 44 1d 44 21 78 a6 2c 23 49 17 aa 8e 6d 30 63 1b fc 48 a9 4a 59 da 87 0c 34 e0 a5 56 89 e9 eb 66 9a bb 07 08 c0 0e b3 08 a0 48 c9 b8 8f 9d 1e f4 1a cc 88 46 3d de 27 54 27 b2 d4 0f 17 58 00 52 bb 62 38 d8 2d 70 90 8c 58 06 19 f5 b1 0f ae 96 b2 1e 1b d4 87
                                                                                                                      Data Ascii: >LJ~r^IY{pc?jZDX3,C@;8!>YMj^f7xsc]94AN.'T|u%AX"G1wh#e>@aJ*grDD!x,#Im0cHJY4VfHF='T'XRb8-pX
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: ee b3 58 70 48 73 03 f8 0f 85 e6 5e c8 60 87 77 b8 7f c4 00 7a 20 94 4a 7d 68 50 7f a8 0c 64 48 88 85 58 11 70 44 00 ac 60 0d 63 14 5d 9e c8 47 ab 88 57 d9 53 60 2f f6 6f 3f 48 0c e2 56 57 d8 90 0f 11 16 80 9d 18 89 ea 60 0b 28 30 45 a3 98 11 af 13 00 07 20 0b 35 e4 41 f9 a0 47 ad 98 83 e1 c7 8a 05 d5 5e ee 85 89 fa 57 8b 6e a6 8a bb b8 50 24 a5 0e b0 80 02 29 a0 70 c1 58 11 e6 93 3b 4e 60 0a d6 80 4e 31 46 70 93 14 5d 7e b4 0f 09 25 0e ee c5 0b 6a 66 89 1f 17 63 9a b7 6d 54 d7 3e d8 40 0a 29 90 01 df 88 11 8c 93 3b 28 50 03 8c 40 09 5d 58 0f f0 f7 77 ea a8 58 88 e5 0d d5 40 89 96 98 7d c7 c0 0c e9 84 8e 03 84 83 f7 f8 0f f9 b8 8f fd 78 11 4c 95 61 ac d3 38 14 54 05 5d 60 07 84 30 0b 61 64 58 01 a4 88 14 77 4a 3c 18 8d 87 66 87 69 e7 fe 6f e4 a0 69 f9 a6
                                                                                                                      Data Ascii: XpHs^`wz J}hPdHXpD`c]GWS`/o?HVW`(0E 5AG^WnP$)pX;N`N1Fp]~%jfcmT>@);(P@]XwX@}xLa8T]`0adXwJ<fioi
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: be 54 64 3b 08 a0 93 75 37 c0 0b 78 42 eb 57 00 19 e0 02 94 00 0a 6e a0 05 2f 38 41 17 25 10 45 44 c1 e3 6b c1 80 e3 98 de 74 96 e0 cb 6e 20 ec a6 3e da 46 16 41 b1 39 ac 14 3e fc c3 42 3c c4 44 5c c4 46 7c c4 48 9c c4 4a bc c4 4c dc c4 4e fc c4 50 1c c5 52 3c c5 54 5c c5 56 7c c5 58 9c c5 5a bc c5 5c dc c5 5e fc c5 60 1c c6 62 3c c6 64 5c c6 66 7c c6 68 9c c6 6a bc c6 6c dc c6 6e fc c6 70 1c c7 72 3c c7 74 5c c7 76 7c c7 78 9c c7 7a bc c7 7c dc c7 7e fc c7 fe 80 1c c8 82 3c c8 84 5c c8 86 7c c8 88 9c c8 8a bc c8 8c dc c8 8e fc c8 90 1c c9 92 3c c9 94 5c c9 96 7c c9 98 9c c9 9a bc c9 9c dc c9 9e fc c9 a0 1c ca a2 3c ca a4 5c ca a6 7c ca a8 9c ca aa bc ca ac dc ca ae fc ca b0 1c cb b2 3c cb b4 5c cb b6 7c cb b8 9c cb ba bc cb bc dc cb be fc cb c0 1c cc c2
                                                                                                                      Data Ascii: Td;u7xBWn/8A%EDktn >FA9>B<D\F|HJLNPR<T\V|XZ\^`b<d\f|hjlnpr<t\v|xz|~<\|<\|<\|<\|
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: d0 a8 a3 fd 3f 02 1f 02 85 48 30 31 86 d0 03 00 cc 81 4d 38 6c 2a 97 78 6a 27 a1 da 1d c4 7a f4 9b 08 7f 00 71 3f 07 e4 2f 2e 09 99 01 ab e4 37 bd 07 65 8e 80 fb 30 a0 ee 2e 86 b1 7a e4 8d 21 fc c1 43 f7 18 90 90 8e 98 d0 84 16 61 c9 4f 12 10 3e 01 a0 40 2f d6 e0 91 ad 06 47 90 04 1e c4 18 c6 f0 1c 00 00 56 a5 f9 a9 e1 3f fe 8f 41 c8 09 4f 98 c2 15 0a c0 02 e1 fb 82 29 ba 51 99 9a 8d 6e 39 98 1b 48 0e 89 21 33 7b 00 26 23 e2 d9 42 f7 82 78 90 21 a2 f0 20 5c e9 4a 00 98 72 06 d5 44 2f 1f 27 aa 88 cc a8 08 80 64 d4 23 5f b2 c3 c8 5f bc c0 04 01 09 d1 8b 9e 29 48 18 bd 82 27 67 48 6e 86 e4 a2 a1 44 a8 88 0c 6e 1c 07 8d 58 fc 07 1d 0d 70 80 12 e2 11 21 17 b0 0b 5b e6 30 8d 70 88 07 33 7f 89 23 e1 f6 d4 be 82 10 63 1b ea a0 1f 26 29 12 98 7c e8 c0 07 06 f8 9e
                                                                                                                      Data Ascii: ?H01M8l*xj'zq?/.7e0.z!CaO>@/GV?AO)Qn9H!3{&#Bx! \JrD/'d#__)H'gHnDnXp![0p3#c&)|
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: c0 02 78 22 80 1a dc a1 c8 5f a3 9f f6 6d fe 59 90 7c e0 63 1c 3a d0 41 ea be 79 ba 19 31 80 02 19 00 83 fb 76 6d 8c 57 20 96 f9 03 69 3e d6 05 82 00 2c 5b f9 0c 94 d8 c6 f9 d0 e8 20 7e f4 70 6b ff f2 42 01 40 7e ac 27 1d 33 01 19 09 30 09 d5 96 75 59 27 7f 5b b7 07 89 95 2a a7 13 32 14 70 00 b6 46 02 63 70 0b ce 20 2e 19 74 10 d2 63 53 28 40 1a 2c 54 80 b9 f1 11 ca 36 00 69 80 56 02 21 7f 46 57 10 3c a1 6a df 34 71 ee 61 00 73 05 05 87 80 0d ea d0 27 ca 15 51 f6 c0 0c 2f b4 15 23 58 7c 0c 10 00 0a 80 6e ea b6 75 58 97 0a 2d 48 10 e8 61 6b 09 63 69 09 a0 00 0b c3 06 1a 78 16 2d e3 0f 67 d1 0d a9 30 57 e4 67 3a 42 a8 00 05 90 02 2e 20 0b b2 f0 66 b0 80 0a 17 37 7f 05 21 20 8c a4 69 24 94 73 22 87 02 4c 90 08 e3 60 0f ee 94 85 86 90 58 01 40 7c e5 c7 21 5e
                                                                                                                      Data Ascii: x"_mY|c:Ay1vmW i>,[ ~pkB@~'30uY'[*2pFcp .tcS(@,T6iV!FW<j4qas'Q/#X|nuX-Hakcix-g0Wg:B. f7! i$s"L`X@|!^
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 41 e5 7d c4 fa 37 af 2f c6 18 52 60 c1 ae 12 cc 0e f8 30 07 36 ea 34 ad 59 da 06 41 83 0c 31 c9 20 83 4c e0 2e ae 0e 80 ef 28 f8 70 b1 69 de 25 bf d8 03 03 34 c0 82 26 b7 b4 eb 33 86 0a 05 53 fa 31 26 33 fc 91 3d d4 10 55 93 5d de d6 b4 58 7e 3a c8 84 35 70 73 9b ce 78 4c 20 03 3b 88 30 84 91 0c 62 50 a3 1e 6d f1 87 ae ba 77 10 75 30 43 7f c6 5b 4a ff 94 87 00 02 80 c1 14 3a fb 9e 9b 0e 08 80 04 2a 10 7b e3 60 0b 05 05 62 c0 84 d8 c3 16 3e 40 41 01 32 48 13 88 79 07 29 93 21 41 06 ce 20 0b 7d 44 cb 3c fe 7f 33 15 8b 0c 92 0c 00 10 83 19 d8 f8 5b e2 3a 62 1b 75 c0 22 05 29 08 c0 b6 66 62 c3 8b 09 20 87 3c 5a 0e 3e fc b6 c2 90 b5 09 00 e4 20 9b 40 80 71 8c 60 5c a3 1e 41 8c c9 16 6b 51 19 29 76 45 79 37 71 00 03 98 30 87 69 84 e3 7d b7 31 55 7a 04 c2 0c 64
                                                                                                                      Data Ascii: A}7/R`064YA1 L.(pi%4&3S1&3=U]X~:5psxL ;0bPmwu0C[J:*{`b>@A2Hy)!A }D<3[:bu")fb <Z> @q`\AkQ)vEy7q0i}1Uzd
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 6d 79 fd ee 19 14 8b 40 8c a5 03 3b ec a2 20 fd 4c 05 00 52 c1 79 d9 c3 82 19 0b 53 25 a2 46 0f 89 0c 90 40 8a a7 ff 8d de 3d c1 8a 80 a3 7d f6 9b 1f 3c 2c 38 0f 0b 60 d8 31 69 84 89 be 3f 7a 26 3d 62 a2 d3 01 17 c1 d4 d1 b1 fe f3 00 3c 14 9f ea 02 79 c5 e6 09 02 8b c1 0b 2e 89 6f 41 5c 80 b9 59 fd 2f 4b a8 0f c5 e9 d3 f6 b1 93 02 44 00 63 17 1f 3f 86 f8 97 bf 7c da 6b 5e 20 9a 27 08 9a 00 67 5b 14 2d 88 e3 26 e9 e6 1c d3 d0 06 14 70 00 f2 97 5f a6 61 00 28 f0 05 bb 80 7f c6 10 54 e6 57 7b b3 87 0a 9a 47 7b 98 00 59 7b 20 0b ea 70 22 40 84 32 19 96 1e cb 20 07 13 f1 80 f7 b2 27 92 a0 09 c6 00 0c c8 b4 76 00 d0 81 02 61 7e af 20 08 4c 80 12 14 20 05 95 d0 23 ed 12 4f 9c 56 1b d9 84 82 62 b0 27 fb 12 1f 60 92 00 5e 00 83 46 24 0c af 30 78 b2 f7 7f 52 88 0a
                                                                                                                      Data Ascii: my@; LRyS%F@=}<,8`1i?z&=b<y.oA\Y/KDc?|k^ 'g[-&p_a(TW{G{Y{ p"@2 'va~ L #OVb'`^F$0xR
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: c8 f9 86 29 36 62 a6 9c 40 cc 3d 97 0f 3f d7 00 c0 4c 3d fa 34 b7 2c ba fc 84 03 89 b3 09 bc 4b 1d 44 90 09 b4 53 4b 05 a8 e7 06 2b e0 a2 e8 23 3f fb 75 6b cf 40 e3 34 18 2b 42 f9 74 d3 47 0a da 29 f5 f0 00 11 87 7a 40 c3 0f 04 b0 c3 1d 8d a6 a5 f1 bf 1c f3 b8 cf 3d d1 08 1c f0 83 23 1f 54 b2 1f 20 50 00 f1 62 f3 ca 35 80 46 02 bc 79 80 5e 40 99 c5 4d 38 ac f2 38 a9 7e 7b 82 43 4d 30 c7 50 a3 8e 92 0b e5 63 8d 1c 03 10 c0 32 63 49 cf c5 b4 00 3b 21 e0 c0 02 49 cc 32 8c 3a 54 a7 7b b0 66 23 ee 23 8e fe c0 c7 24 b3 0d b8 f8 80 f4 4f 3f 6c 25 40 40 cb 5e 09 3a ed b4 0c 14 10 80 02 04 f8 d0 84 65 cf a9 15 2b 84 e5 7d bc 8d 40 c8 90 8b 5f d0 08 c9 d6 8b 18 7a 21 de 95 e2 04 1d e0 80 4a 2b 0d 32 4b 38 dd e0 a3 56 de 3b f2 4b e2 37 9c 07 43 8d 40 3a 82 94 d9 3e
                                                                                                                      Data Ascii: )6b@=?L=4,KDSK+#?uk@4+BtG)z@=#T Pb5Fy^@M88~{CM0Pc2cI;!I2:T{f##$O?l%@@^:e+}@_z!J+2K8V;K7C@:>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      6192.168.2.549721188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:47 UTC614OUTGET /assets/telegram_d.gif HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:20:47 UTC726INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:47 GMT
                                                                                                                      Content-Type: image/gif
                                                                                                                      Content-Length: 4534082
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "ca46a1e8ec8f9e1318a643f3ab1f6420"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FykTzcpodz%2F4tB4%2BDjw2PblPia8%2FWEwj4uDl3%2Fkm8ObsUwOrv9BfT0UPRtpKYnajWC7YcQWULvNE1XcAxIIHtuOKg%2BWpjBg%2FXaqP5JjZwup4Jus0WBv6vxjc7bOEjSjZ7fzohuQ3K9VSEuc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce802c28fd541d2-EWR
                                                                                                                      2024-10-06 19:20:47 UTC643INData Raw: 47 49 46 38 39 61 20 03 58 02 f7 ff 00 aa ce e7 aa c8 dd 29 42 39 cc cc d5 6b bd ef 29 94 b7 34 b5 de dd f7 ff 27 84 a5 48 aa d8 31 ad d8 97 bb ee 57 c6 ed d7 aa ac ca ef fd 77 c6 e7 55 bd eb b5 ce e7 18 63 78 ba d6 e8 2b 66 72 c9 dd ee 2c 57 6b d5 be cb b5 1b 2b fd f6 ae 88 ca e7 ee ce b5 39 42 4a 98 ce e7 49 4b 52 32 99 b9 22 21 21 b9 e9 f7 90 95 94 6f b8 d4 01 02 02 88 c6 f7 76 98 b9 b1 8b 88 22 79 97 8f 70 6e a8 bc d1 8b bc c6 87 a9 c8 4e 65 76 2d 84 9a 25 74 89 b2 ac b5 89 ab b5 2b 9c c2 89 d6 f7 66 8b ab 8f 9b ab 71 6d 6e 32 8b a7 5e 24 27 47 57 69 63 8c c6 25 46 46 53 9a cb ab e7 f7 6b 87 94 9c bd d6 66 78 91 36 49 55 a5 de f7 8a ac db 28 54 56 7a a6 b9 37 32 33 21 6b 86 c8 98 98 7a d6 ef 18 23 18 2f 39 43 65 51 50 18 29 22 94 b5 ce 7a c5 f6 36 67
                                                                                                                      Data Ascii: GIF89a X)B9k)4'H1WwUcx+fr,Wk+9BJIKR2"!!ov"ypnNev-%t+fqmn2^$'GWic%FFSkfx6IU(TVz723!kz#/9CeQP)"z6g
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: d6 ef ff 21 31 31 d6 ef f7 e6 bd bd 52 73 94 e6 b5 b5 3d a5 cf f7 f7 f7 29 39 29 29 31 29 21 39 21 39 a1 c6 51 7b 94 42 b5 e2 52 84 ad 2d 39 39 39 ad d5 21 31 39 52 8c ad ef b5 bd 2f 5a 7c 5a 7b 94 63 c6 ef 60 7b 9c 5a 8c a4 14 18 16 21 18 18 5a 73 94 4d b5 e1 ef bd bd 6b c6 ef de ef ff f7 ef ef ff f7 f7 50 8c 9e 94 d6 f7 de ad b5 f7 ef f7 ce e7 ff ff f7 ff af d0 fd c2 c1 bf b4 cf e4 ff ff ff 38 ba e6 ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d
                                                                                                                      Data Ascii: !11Rs=)9))1)!9!9Q{BR-999!19R/Z|Z{c`{Z!ZsMkP8!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:m
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: f3 ea dd cb b7 af df bf 80 03 0b 1e 4c b8 b0 e1 c3 88 13 2b 5e cc b8 b1 e3 c7 90 23 4b 9e 4c b9 b2 e5 cb 98 33 6b de cc b9 b3 e7 cf a0 43 8b 1e 4d ba b4 e9 d3 a8 53 ab 5e cd ba b5 eb d7 b0 63 cb 9e 4d bb b6 ed db b8 73 eb de cd bb b7 ef df c0 83 0b 1f 4e bc b8 f1 e3 c8 93 2b 5f ce bc b9 f3 e7 d0 a3 4b 9f 4e bd ba f5 eb d8 b3 6b df ce bd bb f7 ef e0 c3 8b ff 1f 4f be bc f9 f3 e8 d3 ab 5f cf be bd fb f7 f0 e3 cb 9f 4f bf be fd fb f8 f3 eb df cf bf bf ff ff 00 06 28 e0 80 04 16 68 e0 81 08 26 a8 e0 82 0c 36 e8 e0 83 10 46 28 e1 84 14 56 68 e1 85 18 66 a8 e1 86 1c 76 e8 e1 87 20 86 28 e2 88 24 96 68 e2 89 28 a6 a8 e2 8a 2c b6 e8 e2 8b 30 c6 28 e3 8c 34 d6 68 e3 8d 38 e6 a8 e3 8e 3c f6 e8 e3 8f 40 06 29 e4 90 44 16 69 e4 91 48 26 a9 e4 92 4c 36 e9 e4 93 50 46
                                                                                                                      Data Ascii: L+^#KL3kCMS^cMsN+_KNkO_O(h&6F(Vhfv ($h(,0(4h8<@)DiH&L6PF
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 6b 08 aa 5c 1f b3 b8 07 f4 e0 00 c6 b3 05 33 7c e1 06 65 8e d3 0c b3 30 c3 24 0c ab 52 94 ff 42 35 b0 b5 bd 6d 6e a7 4a 51 5f 38 33 1b ff 54 67 63 71 d8 0a 40 a2 0e 98 a2 f4 95 01 d6 40 04 6d fc 42 1b d0 ad 45 67 a7 7b 56 4a 80 76 a8 8b a1 6b 31 66 40 3c 1c da b2 15 cc 58 66 32 63 1b 5b c3 a6 54 b0 ba c5 2d 7a 0d 3b 89 aa 9a 13 ab f8 9b e9 70 b3 47 d0 3a 78 b5 77 40 d4 55 2e 98 fb 5c 6e fc 22 b3 d2 a5 2e 75 29 41 04 b7 16 d5 30 b0 60 40 5f 7d 81 4a 5b 80 57 bc ab 78 ed 6c cd 1b d8 db 16 76 b0 14 3e ac 32 13 0b 5f e1 ce 37 7d 8f ad 5c 36 c1 1a ab 6e 58 20 b3 dc d8 46 8a 03 2c e0 16 13 c1 05 d8 28 6a 2e 88 7a e0 bd 68 97 0c 18 9c af 83 c3 db da 64 c2 56 b6 b4 4d af 6d cf 3b e4 c2 1a d6 bd fe bc a8 87 3f 7c 3c d2 39 a0 7b df 63 a2 aa 0c 70 59 cd fe 62 14 9a
                                                                                                                      Data Ascii: k\3|e0$RB5mnJQ_83Tgcq@@mBEg{VJvk1f@<Xf2c[T-z;pG:xw@U.\n".u)A0`@_}J[Wxlv>2_7}\6nX F,(j.zhdVMm;?|<9{cpYb
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 91 60 39 7b 15 38 5e 57 a7 91 18 98 61 48 f6 4c 4a 46 91 1b 24 47 74 54 76 d2 68 25 06 70 0c 32 b0 06 46 f7 01 b8 70 0c 1f 40 01 ce 35 83 bf a0 62 d8 27 00 2d 57 93 dd d7 62 9b 18 84 82 80 04 48 f0 05 27 90 02 97 20 84 46 c9 7e fd 58 90 08 c9 84 a5 38 7f 39 27 00 9b 06 0d d2 b5 69 99 26 00 9c 79 56 a1 29 5d a3 29 00 d2 15 60 96 c6 07 7c f0 89 3f 98 0a e1 60 04 97 20 86 e1 70 09 1e c0 09 f2 10 96 b8 69 91 63 79 7b b3 65 96 1a 78 87 c9 e8 7b 70 64 53 58 f4 4a 66 f7 25 c6 57 7d 2a 06 98 9d 15 0e ec 18 89 84 29 78 30 27 60 e1 b0 0d b6 a8 93 27 10 08 f1 08 94 41 29 5d 3b 10 6f f1 f6 9d ce ff 37 9e e4 59 9e ce e7 08 9d d6 69 63 e0 08 ec c9 9e 42 27 74 16 10 9f 14 00 6a 9c 17 6a f6 79 9f 51 40 01 50 40 6f a1 b6 9f fe 79 9f f3 69 01 7b 30 a0 7b c0 08 4c c0 08 82
                                                                                                                      Data Ascii: `9{8^WaHLJF$GtTvh%p2Fp@5b'-WbH' F~X89'i&yV)])`|?` picy{ex{pdSXJf%W}*)x0'`'A)];o7YicB'tjjyQ@P@oyi{0{L
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: d7 92 e1 79 9e 9b c7 56 9e 57 66 0d 28 11 da 55 09 0e 10 c5 c6 bc cf fc 5c a5 89 7b c5 ca bc 0a d4 c0 4a 75 34 49 08 45 1f 2e e0 08 3b c7 0d 6c 97 82 db d8 76 4d c0 6e dc 0c ab fe e0 c9 da 76 ca 01 d6 72 84 67 ce a6 b9 ce a9 68 73 a0 a9 7f e3 09 9f 14 f0 02 f3 2c 5a 1c 41 57 49 00 08 c3 dc cf 2e fd d2 60 09 50 5d 2c 71 17 ff 05 5c e6 e4 91 57 67 06 a8 50 07 64 50 0c 14 8c 1e e2 f0 65 14 40 0a e8 b9 03 9b a9 56 41 fa 01 be 7c 0c 14 90 a6 fd f5 8d a7 f9 c6 d3 a0 c2 73 5c 6e a2 f9 ce 9d 16 cf 51 f0 02 84 1c 54 28 11 39 60 90 49 30 3d d6 64 5d 44 32 4d d3 ff a4 87 c0 b5 d6 c5 76 4e 6e 9d 0d cd 84 c0 ad e5 06 0f 47 5e e0 b4 50 15 00 06 15 b0 d7 7b 3d 01 13 00 00 00 d0 01 1a c0 00 3f fd 1e ca d0 10 37 e0 08 a6 cc 77 01 f6 99 66 9b 56 23 3d 74 27 5d 6d 31 a1 47
                                                                                                                      Data Ascii: yVWf(U\{Ju4IE.;lvMnvrghs,ZAWI.`P],q\WgPdPe@VA|s\nQT(9`I0=d]D2MvNnG^P{=?7wfV#=t']m1G
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: f2 69 d4 a9 55 af 66 dd ba 75 31 00 77 3d cf e6 5c 9b f6 ff 6d db 9f 09 12 46 49 da b4 6b e0 c1 85 0f 27 5e dc b8 3f 08 4e 2d e3 66 9e bb f9 73 e7 5a a1 f2 4e b9 f2 f8 75 ec d9 b5 6f e7 1e b4 a9 ec e8 d0 c5 87 27 3f 9e 21 f5 07 d6 bb af 67 df de fd fb d5 75 cd 97 a7 3f df 3e 66 93 1d 44 93 86 df df ff 7f 00 03 4c 8a b2 fb 0a ac ef 40 03 31 22 ec a4 d1 76 c9 45 40 08 23 94 70 c2 08 8b e9 20 41 04 33 c4 f0 be d0 34 f0 8d 42 10 43 14 71 c4 e3 20 b8 70 43 0d 53 44 d1 b3 92 4e aa ee 37 12 63 94 71 46 1a 13 fb 6e 45 15 73 c4 11 2b f4 d4 ab f1 47 20 83 14 d2 a8 ba 62 d3 f1 c8 1d 91 b4 a8 45 b1 d2 43 6c 48 28 a3 94 72 ca 99 28 53 32 49 2c 8f 8c 20 b4 06 a9 f4 f2 4b 30 81 84 ad b2 2b cb cc 72 3c 26 7b 7b 32 4c 36 db 74 53 42 13 9f 5a ce 4c 3a cf c4 8c 3a 95 de d4
                                                                                                                      Data Ascii: iUfu1w=\mFIk'^?N-fsZNuo'?!gu?>fDL@1"vE@#p A34BCq pCSDN7cqFnEs+G bEClH(r(S2I, K0+r<&{{2L6tSBZL::
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 5c 18 2e 10 0d 36 a6 cc 1e 91 65 01 10 a4 f0 5c 0e b4 80 05 d0 33 6b 03 d5 0a da e2 f1 c2 5a aa 65 4b 72 e4 64 da 64 c5 6a 8e ac 25 af 1d c5 61 00 77 f4 f5 10 88 a8 02 14 88 c0 01 db 2e 34 14 ba dd 2d 6f 39 90 8e 75 5e 54 ab 52 b4 e0 46 31 e7 58 58 aa ec 6c d7 40 82 20 68 81 01 0c d0 c2 03 39 98 42 f1 0e 03 0b ee 2e e6 46 c6 8a 2b 6d c4 85 92 3c 95 57 c3 07 83 c5 37 2e 25 8e 35 44 a1 b6 cf 4c a8 6d ed 7b 5f 55 5e 75 b8 d7 04 2e d6 20 1b cb 94 35 03 65 2a 43 02 13 0e 9c e0 4b ec e1 06 aa 71 d4 60 c0 8b 20 3c c5 6e c3 43 96 5b 37 a2 30 86 f8 1e 92 b0 4f ff 4d 87 45 89 eb bd fd 66 32 a3 17 30 59 29 1a 70 82 13 34 00 65 a5 28 30 0e 10 ac e0 20 20 c2 00 aa 21 50 85 6b 73 61 72 8d 97 c8 6b c6 99 01 16 61 81 f8 86 a3 be f6 8d ea 58 39 49 ce 05 b6 d8 b1 6b 3c 01
                                                                                                                      Data Ascii: \.6e\3kZeKrddj%aw.4-o9u^TRF1XXl@ h9B.F+m<W7.%5DLm{_U^u. 5e*CKq` <nC[70OMEf20Y)p4e(0 !PksarkaX9Ik<
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: c9 89 01 4b a3 68 46 0a a3 0f 26 31 0c 35 13 4b c6 9c 15 fa 59 81 22 d0 03 f8 0a 87 86 52 a8 43 92 2f ca 3c 31 0f 18 a7 32 bc a2 b1 fa 9d 48 e4 96 76 ea a0 89 0a 2b 80 8c 9c 12 c0 ae 07 6b 8c 22 29 2d 34 91 a3 c6 8c 4d 61 11 87 43 e8 ab 18 68 81 4b 6b 26 c1 ba cc a6 e2 b9 6f e4 34 22 14 c4 ff 6c fa 9e c3 4a a5 ea 02 1c e6 79 30 99 64 0c 06 38 11 c4 84 46 0f 59 4c d9 9c 4e 53 31 80 0f 38 82 1c e0 a3 d9 e2 80 84 da 4d a1 bc cc 6e bc 2c 49 12 2e a7 ac a4 a9 e2 af cb 39 cd d7 7b 9c d0 82 b0 e1 a0 49 1f bb 0d f9 23 4c ea ac cf 3e 59 84 31 00 01 3e 90 2d 34 f0 80 86 22 31 cb 24 31 4c 0b 4f dd 69 81 3f 48 a0 cf c4 a0 16 64 20 ab 64 cf 9f 99 bf e3 f8 93 33 e3 29 f8 b1 4f 0b a5 15 71 38 02 62 52 02 0f 28 82 1d c2 cd ca 14 ac dc c2 b4 13 db 03 ce 04 47 e2 a4 40 c0
                                                                                                                      Data Ascii: KhF&15KY"RC/<12Hv+k")-4MaChKk&o4"lJy0d8FYLNS18Mn,I.9{I#L>Y1>-4"1$1LOi?Hd d3)Oq8bR(G@
                                                                                                                      2024-10-06 19:20:47 UTC1369INData Raw: 8e 67 59 06 e5 7d 5e e7 ff 63 6e 66 97 90 81 35 40 68 8f 95 81 59 96 00 53 7e 62 66 96 68 6d fe e7 23 b8 e5 6f 7e e8 58 26 05 5c 78 89 45 f0 68 8d e6 d8 0f 76 68 52 90 e3 5c 20 e5 87 e6 63 36 4e 69 87 9e e8 58 26 e8 62 5e 03 d5 fa 60 0c 7e 69 7c f5 61 33 76 81 89 7e 01 9d 81 62 47 66 63 a7 ee 69 a7 6e 6a 80 46 06 eb 54 00 7f b8 81 47 ce 62 a2 46 57 1a 7e 60 45 96 ea 0f 88 69 6d ce 66 9c de e7 6d 46 e9 9c 26 68 64 b0 67 1e 5e e6 45 d8 ea 74 ed ea 96 58 84 62 9e e5 7e 9e e5 a6 8e 6a bc 2e e6 4f 1e e9 49 b6 ce fe 71 01 36 0e 64 b8 9e 56 1f 1e 65 99 ce e9 a8 1e e8 2e a6 80 92 2e 69 c6 3e 6b 36 36 87 85 6e 62 c4 a6 80 17 b0 ea c2 a6 56 2a f6 e6 63 76 ea 45 fe 00 19 e8 86 57 28 ed 61 d6 e0 d2 0e d9 45 60 67 82 f6 e4 5c f6 87 35 ce ea cd e6 6c 63 ae 6b 47 a6 00
                                                                                                                      Data Ascii: gY}^cnf5@hYS~bfhm#o~X&\xEhvhR\ c6NiX&b^`~i|a3v~bGfcinjFTGbFW~`EimfmF&hdg^EtXb~j.OIq6dVe..i>k66nbV*cvEW(aE`g\5lckG


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      7192.168.2.549723184.28.90.27443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept: */*
                                                                                                                      Accept-Encoding: identity
                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                      Host: fs.microsoft.com
                                                                                                                      2024-10-06 19:20:52 UTC467INHTTP/1.1 200 OK
                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                      Content-Type: application/octet-stream
                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                      Server: ECAcc (lpl/EF45)
                                                                                                                      X-CID: 11
                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                      Cache-Control: public, max-age=249890
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:52 GMT
                                                                                                                      Connection: close
                                                                                                                      X-CID: 2


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      8192.168.2.549724188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:52 UTC604OUTGET /favicon.ico HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:20:52 UTC741INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:52 GMT
                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rbstjqEYbgAVUiuLlevSRbySh0DEqYwti%2BMpXfHR%2FXtErHyg6zA1YQqAG4Knd2c8%2BkW1j4HoHwLWNI3EpzjilDePDhc2x1IvmWI8cwwce6a6mAklutj0S40%2FAMfwGbcSrOn5AqmuAAqMve8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce802e049a4421b-EWR
                                                                                                                      2024-10-06 19:20:52 UTC1369INData Raw: 32 63 63 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 45 4c 45 47 52 41 4d 20 42 4f 54 20 44 45 43 45 4e 54 52 41 4c 49 5a 45 44 20 44 41 54 41 42 41 53 45 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 0a 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e
                                                                                                                      Data Ascii: 2cc1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <title>TELEGRAM BOT DECENTRALIZED DATABASE</title> <link href="https://cdn.jsdelivr.net/n
                                                                                                                      2024-10-06 19:20:52 UTC1369INData Raw: 31 33 36 30 32 20 31 2e 32 34 32 38 37 35 33 2d 2e 37 34 39 39 31 33 32 20 31 2e 35 30 38 38 38 34 37 2d 31 2e 32 32 39 30 36 38 35 20 31 2e 35 34 39 36 36 37 32 2d 31 2e 30 34 31 33 31 35 33 2e 30 38 38 36 32 39 38 2d 31 2e 38 32 38 34 32 35 37 2d 2e 34 38 35 37 39 31 32 2d 32 2e 38 33 36 39 39 30 35 2d 31 2e 30 39 37 32 38 36 33 2d 31 2e 35 37 38 32 30 34 38 2d 2e 39 35 36 38 36 39 31 2d 32 2e 35 33 32 37 30 38 33 2d 31 2e 33 39 38 34 33 31 37 2d 34 2e 30 36 34 36 32 39 33 2d 32 2e 33 33 32 31 35 39 32 2d 31 2e 37 37 30 33 39 39 38 2d 31 2e 30 37 39 30 38 33 37 2d 2e 32 31 32 35 35 39 2d 31 2e 35 38 33 36 35 35 2e 37 39 36 33 38 36 37 2d 32 2e 35 35 32 39 31 38 39 2e 32 36 34 30 34 35 39 2d 2e 32 35 33 36 36 30 39 20 34 2e 37 37 35 33 39 30 36 2d 34 2e
                                                                                                                      Data Ascii: 13602 1.2428753-.7499132 1.5088847-1.2290685 1.5496672-1.0413153.0886298-1.8284257-.4857912-2.8369905-1.0972863-1.5782048-.9568691-2.5327083-1.3984317-4.0646293-2.3321592-1.7703998-1.0790837-.212559-1.583655.7963867-2.5529189.2640459-.2536609 4.7753906-4.
                                                                                                                      2024-10-06 19:20:52 UTC1369INData Raw: 34 20 30 20 2e 35 30 36 2d 2e 30 34 34 2e 39 30 32 2d 2e 30 38 38 20 31 2e 31 34 34 7a 6d 2d 37 2e 31 37 32 2d 31 2e 38 39 32 68 34 2e 37 30 38 63 2e 30 32 32 2d 2e 39 39 2d 2e 34 31 38 2d 32 2e 36 31 38 2d 32 2e 32 32 32 2d 32 2e 36 31 38 2d 31 2e 36 37 32 20 30 2d 32 2e 33 37 36 20 31 2e 35 31 38 2d 32 2e 34 38 36 20 32 2e 36 31 38 7a 6d 31 39 2e 32 34 2d 31 2e 31 34 34 76 36 2e 30 37 32 63 30 20 32 2e 32 34 34 2d 2e 34 36 32 20 33 2e 38 35 2d 31 2e 35 38 34 20 34 2e 38 36 32 2d 31 2e 31 2e 39 39 2d 32 2e 36 36 32 20 31 2e 32 39 38 2d 34 2e 31 33 36 20 31 2e 32 39 38 2d 31 2e 33 36 34 20 30 2d 32 2e 38 31 36 2d 2e 33 30 38 2d 33 2e 37 34 2d 2e 38 35 38 6c 2e 35 39 34 2d 32 2e 30 34 36 63 2e 36 38 32 2e 33 39 36 20 31 2e 38 32 36 2e 38 31 34 20 33 2e 31
                                                                                                                      Data Ascii: 4 0 .506-.044.902-.088 1.144zm-7.172-1.892h4.708c.022-.99-.418-2.618-2.222-2.618-1.672 0-2.376 1.518-2.486 2.618zm19.24-1.144v6.072c0 2.244-.462 3.85-1.584 4.862-1.1.99-2.662 1.298-4.136 1.298-1.364 0-2.816-.308-3.74-.858l.594-2.046c.682.396 1.826.814 3.1
                                                                                                                      2024-10-06 19:20:52 UTC1369INData Raw: 32 2e 33 31 6c 2e 31 33 32 20 31 2e 35 38 34 68 2e 30 36 36 63 2e 35 30 36 2d 2e 38 33 36 20 31 2e 34 37 34 2d 31 2e 38 32 36 20 33 2e 33 2d 31 2e 38 32 36 20 31 2e 34 30 38 20 30 20 32 2e 35 30 38 2e 37 39 32 20 32 2e 39 37 20 31 2e 39 38 68 2e 30 34 34 63 2e 33 37 34 2d 2e 35 39 34 2e 38 31 34 2d 31 2e 30 33 34 20 31 2e 32 39 38 2d 31 2e 33 34 32 2e 36 31 36 2d 2e 34 31 38 20 31 2e 32 39 38 2d 2e 36 33 38 20 32 2e 32 2d 2e 36 33 38 20 31 2e 37 36 20 30 20 33 2e 35 36 34 20 31 2e 32 31 20 33 2e 35 36 34 20 34 2e 36 34 32 76 36 2e 33 31 34 68 2d 32 2e 36 34 76 2d 35 2e 39 31 38 63 30 2d 31 2e 37 38 32 2d 2e 36 31 36 2d 32 2e 38 33 38 2d 31 2e 39 31 34 2d 32 2e 38 33 38 2d 2e 39 32 34 20 30 2d 31 2e 36 30 36 2e 36 36 2d 31 2e 38 39 32 20 31 2e 34 33 2d 2e
                                                                                                                      Data Ascii: 2.31l.132 1.584h.066c.506-.836 1.474-1.826 3.3-1.826 1.408 0 2.508.792 2.97 1.98h.044c.374-.594.814-1.034 1.298-1.342.616-.418 1.298-.638 2.2-.638 1.76 0 3.564 1.21 3.564 4.642v6.314h-2.64v-5.918c0-1.782-.616-2.838-1.914-2.838-.924 0-1.606.66-1.892 1.43-.
                                                                                                                      2024-10-06 19:20:52 UTC1369INData Raw: 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 38 38 20 37 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 32 38 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 6d 35 37 2e 30 31 35 20 31 36 2e 32 35 38 63 35 2e 31 38 20 30 20 39 2e 31 38 31 20 31 2e 36 35 32 20 31 32 2e 30 30 36 20 34 2e 39 35 37 20 32 2e 38 32 34 20 33 2e 33 30 35 20 34 2e 32 33 36 20 37 2e 39 38 20 34 2e 32 33 36 20 31 34 2e 30 32 37 76 33 2e 34 34 36 68 2d 32 34 2e 38 35 35 63 2e 32 35 37 20 33 2e
                                                                                                                      Data Ascii: viewBox="0 0 288 72" width="288" xmlns="http://www.w3.org/2000/svg" > <path d="m57.015 16.258c5.18 0 9.181 1.652 12.006 4.957 2.824 3.305 4.236 7.98 4.236 14.027v3.446h-24.855c.257 3.
                                                                                                                      2024-10-06 19:20:52 UTC1369INData Raw: 31 38 38 2d 32 2e 38 35 39 2d 2e 39 34 39 2d 35 2e 30 32 32 2d 32 2e 32 38 35 2d 36 2e 34 38 36 2d 31 2e 33 33 36 2d 31 2e 34 36 35 2d 33 2e 31 38 38 2d 32 2e 31 39 38 2d 35 2e 35 35 35 2d 32 2e 31 39 38 7a 6d 32 30 2e 34 31 20 31 32 2e 35 38 36 63 30 2d 35 2e 39 30 36 20 31 2e 33 38 39 2d 31 30 2e 36 32 33 20 34 2e 31 36 36 2d 31 34 2e 31 35 20 32 2e 37 37 38 2d 33 2e 35 32 38 20 36 2e 34 36 33 2d 35 2e 32 39 31 20 31 31 2e 30 35 37 2d 35 2e 32 39 31 20 34 2e 33 33 36 20 30 20 37 2e 37 34 36 20 31 2e 35 31 32 20 31 30 2e 32 33 20 34 2e 35 33 35 6c 2e 33 38 37 2d 33 2e 38 33 32 68 37 2e 36 39 39 76 33 36 2e 38 37 39 63 30 20 34 2e 39 39 32 2d 31 2e 35 35 32 20 38 2e 39 33 2d 34 2e 36 35 38 20 31 31 2e 38 31 32 2d 33 2e 31 30 35 20 32 2e 38 38 33 2d 37 2e
                                                                                                                      Data Ascii: 188-2.859-.949-5.022-2.285-6.486-1.336-1.465-3.188-2.198-5.555-2.198zm20.41 12.586c0-5.906 1.389-10.623 4.166-14.15 2.778-3.528 6.463-5.291 11.057-5.291 4.336 0 7.746 1.512 10.23 4.535l.387-3.832h7.699v36.879c0 4.992-1.552 8.93-4.658 11.812-3.105 2.883-7.
                                                                                                                      2024-10-06 19:20:52 UTC1369INData Raw: 2e 32 37 31 20 32 2e 33 37 39 2d 31 2e 30 33 32 20 35 2e 30 33 33 2d 31 2e 35 34 37 20 37 2e 39 36 33 2d 31 2e 35 34 37 20 34 2e 34 35 33 20 30 20 38 2e 30 30 34 20 31 2e 31 31 39 20 31 30 2e 36 35 32 20 33 2e 33 35 37 20 32 2e 36 34 39 20 32 2e 32 33 39 20 34 2e 30 30 38 20 35 2e 33 38 35 20 34 2e 30 37 38 20 39 2e 34 34 76 31 37 2e 31 35 36 63 30 20 33 2e 34 32 32 2e 34 38 31 20 36 2e 31 35 32 20 31 2e 34 34 32 20 38 2e 31 39 31 76 2e 35 39 38 7a 6d 2d 39 2e 33 38 37 2d 36 2e 31 35 32 63 31 2e 36 38 38 20 30 20 33 2e 32 37 36 2d 2e 34 31 20 34 2e 37 36 34 2d 31 2e 32 33 31 20 31 2e 34 38 38 2d 2e 38 32 20 32 2e 36 30 38 2d 31 2e 39 32 32 20 33 2e 33 35 38 2d 33 2e 33 30 34 76 2d 37 2e 31 37 32 68 2d 34 2e 36 30 36 63 2d 33 2e 31 36 34 20 30 2d 35 2e 35
                                                                                                                      Data Ascii: .271 2.379-1.032 5.033-1.547 7.963-1.547 4.453 0 8.004 1.119 10.652 3.357 2.649 2.239 4.008 5.385 4.078 9.44v17.156c0 3.422.481 6.152 1.442 8.191v.598zm-9.387-6.152c1.688 0 3.276-.41 4.764-1.231 1.488-.82 2.608-1.922 3.358-3.304v-7.172h-4.606c-3.164 0-5.5
                                                                                                                      2024-10-06 19:20:52 UTC1369INData Raw: 6e 64 65 64 2d 35 20 62 75 74 74 6f 6e 2d 63 6f 6e 74 20 6d 79 2d 34 20 70 79 2d 34 20 70 2d 6d 64 2d 35 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2f 61 73 73 65 74 73 2f 74 65 6c 65 67 72 61 6d 5f 64 2e 67 69 66 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 70 2d 33 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65
                                                                                                                      Data Ascii: nded-5 button-cont my-4 py-4 p-md-5" style="background: url(./assets/telegram_d.gif); background-position: center; background-size: cover; background-repeat: no-repeat;" > <div class="p-3 d-flex justify-content-ce
                                                                                                                      2024-10-06 19:20:52 UTC513INData Raw: 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 0a 20 20 20 20 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 0a 20 20 20 20 20 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 40 70 6f 70 70 65 72 6a 73 2f 63 6f 72 65 40 32 2e 31 31 2e 38 2f 64 69 73 74 2f 75 6d 64 2f 70 6f 70 70 65 72 2e 6d 69 6e 2e 6a 73 22 0a 20 20 20 20 20 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 49 37 45 38 56 56 44 2f 69 73 6d 59 54 46 34 68 4e 49 50 6a 56 70 2f 5a 6a 76 67 79 6f 6c 36 56 46 76 52 6b 58 2f 76 52 2b 56 63 34 6a 51 6b 43 2b 68 56 71 63 32 70 4d 38 4f 44 65 77 61 39 72 22 0a 20 20 20 20 20 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 0a 20 20 20 20 3e 3c
                                                                                                                      Data Ascii: gin="anonymous" ></script> <script src="https://cdn.jsdelivr.net/npm/@popperjs/core@2.11.8/dist/umd/popper.min.js" integrity="sha384-I7E8VVD/ismYTF4hNIPjVp/Zjvgyol6VFvRkX/vR+Vc4jQkC+hVqc2pM8ODewa9r" crossorigin="anonymous" ><
                                                                                                                      2024-10-06 19:20:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      9192.168.2.549725184.28.90.27443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:53 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept: */*
                                                                                                                      Accept-Encoding: identity
                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                      Range: bytes=0-2147483646
                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                      Host: fs.microsoft.com
                                                                                                                      2024-10-06 19:20:53 UTC515INHTTP/1.1 200 OK
                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                      Content-Type: application/octet-stream
                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                      X-CID: 11
                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                      Cache-Control: public, max-age=249825
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:53 GMT
                                                                                                                      Content-Length: 55
                                                                                                                      Connection: close
                                                                                                                      X-CID: 2
                                                                                                                      2024-10-06 19:20:53 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      10192.168.2.549729188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:54 UTC382OUTGET /assets/Telegram_2019_Logo.svg.webp HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:20:54 UTC755INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:54 GMT
                                                                                                                      Content-Type: image/webp
                                                                                                                      Content-Length: 22378
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "a2bf01f0eaf3e784d8ef9b47729d4ca8"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KFQTY%2BTvSWzX%2FLmJgDL%2F3%2BJq7gtDGcCRduRvRinURHEM6sfftfjSttjWr5uWIxHa3qjoiHOPxHTeeRyTzfAcTjBbQKccklf4WRZzg3%2FYmYUYbH0TGQeJAWsEUxhq4J0R2c%2FlsCQvE5THWG8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce802ef18870c9e-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      2024-10-06 19:20:54 UTC614INData Raw: 52 49 46 46 62 57 00 00 57 45 42 50 56 50 38 4c 56 57 00 00 2f af c4 2b 11 55 8f 83 b6 91 24 c9 e1 0f fb 66 7b 1e 1d 80 88 98 00 4d cd 3b 8d a6 70 02 6d b3 47 27 b1 41 87 19 d1 71 06 74 91 0f ba ca 82 2e 7f 74 4d e5 5e 8b 1e 90 17 92 fe 88 37 7a 4f 1e f9 74 67 ad b3 ef 49 e7 27 77 1f 81 27 ea 7f f8 f1 40 15 b7 2c ba 45 2b 57 e8 93 2b 0d 39 c6 28 0e a1 39 4e d0 3e 76 d0 51 f8 82 ce 1b b6 a9 7b da f6 e5 96 e3 e6 5f d7 df 10 ee 9a de df ef 63 f8 7d 5b 66 fb 34 cc cc c7 39 ca 5f 90 63 ea ee 0d 6b 7d eb fb 7e bf f7 fd 0e de f0 c0 32 63 87 99 93 0e a3 aa 87 ba 67 22 33 a3 5a 35 66 4d 3b cc 49 4f 38 2b a3 8a 99 d9 03 2b 0c 86 41 33 87 99 a1 c3 ab 6a 99 2d 4f 18 77 98 39 d2 84 13 45 61 66 de 61 66 33 29 ab 3a 0e 47 93 3e 0b 33 73 86 b1 c3 8c c3 3c 1d 66 e6 ac 90
                                                                                                                      Data Ascii: RIFFbWWEBPVP8LVW/+U$f{M;pmG'Aqt.tM^7zOtgI'w'@,E+W+9(9N>vQ{_c}[f49_ck}~2cg"3Z5fM;IO8++A3j-Ow9Eafaf3):G>3s<f
                                                                                                                      2024-10-06 19:20:54 UTC1369INData Raw: 8d 66 cd a7 b8 ca 58 b5 c3 55 db b6 bd 6a db dd a7 36 e6 75 7c 46 6e 33 46 6d db 76 bb 6f 24 08 00 40 b6 d1 7d fd e2 a4 49 53 db b6 6d db b6 3d db 9b c4 00 00 d3 b6 d5 d5 70 1c 30 33 53 cc 0c b2 d0 de fa 3f 01 04 34 f5 1f bd 1f e1 8f f0 57 1f df e0 67 15 c6 7c 8c 36 e7 69 ea 2b 16 fe 89 7b f5 89 b7 ef 0d f6 7d 5f fb 67 23 7c 6d 52 f5 49 66 b5 f2 93 fb f9 9b fb 89 e1 be ad be b7 bf c8 7d 87 7d 2d b6 53 5f 4b f0 b5 a4 53 3d d5 53 f5 bd 4c 5f 0b 0a 85 82 af 45 4e b5 53 5f bb da a7 4f 9f 3e d5 67 67 8a 45 5f b7 b7 cd f7 56 fa ba e8 ea e3 fc 65 55 2b 51 be f6 e3 3a fc 73 9f 71 ae a7 af b5 1b e6 13 dd 31 4f 34 f8 79 97 1a d3 2b c6 f9 d3 e9 31 fc 65 37 c5 5a 6e cb d7 fe 72 60 4c 24 30 e6 19 19 ce ea fb 67 ad 97 c6 b9 21 67 b2 2c 5f fb cb 3f 5b b7 ae b3 f7 bd 78
                                                                                                                      Data Ascii: fXUj6u|Fn3Fmvo$@}ISm=p03S?4Wg|6i+{}_g#|mRIf}}-S_KS=SL_ENS_O>ggE_VeU+Q:sq1O4y+1e7Znr`L$0g!g,_?[x
                                                                                                                      2024-10-06 19:20:54 UTC1369INData Raw: c1 e5 29 0f c3 26 5e 1b f7 12 9b e5 39 e7 f6 4f f9 20 d1 5e f0 f5 89 38 b7 e8 cc 9b e5 3a 67 17 66 6e 05 5d 53 cd 7e 1b cd f2 7d 75 6b 5b 14 d4 4a 8e 9e 6b 3b 9b 25 3d f7 52 e7 99 3f c4 6a 9b 92 7b 27 9a 25 fe 4b fe b3 a7 02 ad 86 ce fc ca 9a 25 ff fe cd 5e 80 54 2b 5a db 89 36 43 c0 a7 7a f4 09 90 9a d8 cb 8d 7f bd cd 50 f0 2f 72 6c 9a 00 a8 d5 0e 3a 9d 66 48 c8 d9 d1 61 09 70 3a f4 41 a7 d3 0c 0d b9 77 6c ca 3c 60 72 ee bb e0 3c a7 d3 0c 11 f7 6d ca 22 50 ba fc 79 b8 97 d5 0c 15 37 3f 65 11 20 1d a4 ff 4c 22 d7 b2 b8 16 40 46 ae 9d 98 b2 08 8c 0e d2 3f c9 e2 5a 4e 16 3a 3e 1a ae b5 ca 03 a2 f2 a0 a7 94 85 90 5c 3b 3e 0c 0a 0d f5 fc 0c e6 5a 72 16 4a 72 6d 97 ff 94 3a 04 9a 91 9f eb c9 b5 5b 59 48 c9 b5 98 6f 07 7d f2 c3 b8 76 21 0b 2c b9 16 e1 5a f4 8f
                                                                                                                      Data Ascii: )&^9O ^8:gfn]S~}uk[Jk;%=R?j{'%K%^T+Z6CzP/rl:fHap:Awl<`r<m"Py7?e L"@F?ZN:>\;>ZrJrm:[YHo}v!,Z
                                                                                                                      2024-10-06 19:20:54 UTC1369INData Raw: e7 c5 9f d3 55 79 f5 25 5c e9 39 3f da 44 df 46 3d 87 59 c2 96 9e 53 35 4a ec 79 8a cd 49 97 f0 25 97 db fa 8b 3c 8f 78 5f 6f 09 63 9e ff 38 e2 ee 49 95 90 e6 e7 38 47 41 97 b8 6c 54 09 6d 7a ce 86 cb fb 4d 21 57 f4 bc b9 25 c4 79 25 43 04 5c d1 65 8b 4a a8 f3 d5 2f 55 b8 15 3d e5 6b 09 79 7a 0e dd 3b d1 10 6c 33 7a f6 df 12 fa f4 1c c6 a7 12 6a 33 7e e6 12 02 dd ca 2f 13 68 23 b9 5c 51 42 a1 fb f8 31 84 d9 28 cf c1 94 90 e8 bc 9e d7 5c 90 f5 f0 94 c6 12 1a 3d 69 4f 7a 24 c4 fa 73 a5 b3 84 48 3d 07 fa 63 02 6c 3a cf ee 2e a1 d2 67 72 3a c2 6b c3 9e 33 50 42 a6 d7 eb 26 2e 82 ab bf a7 f4 95 d0 e9 7a 3c c5 43 68 3d d7 75 95 10 ea 33 71 b3 76 02 ab 87 e7 b4 96 50 ea 33 71 59 6b 61 35 8a cb cd 25 a4 7a d2 6e ae 99 a0 6a dd 6a 09 ad ce bb 4c 21 35 a3 e7 54 96
                                                                                                                      Data Ascii: Uy%\9?DF=YS5JyI%<x_oc8I8GAlTmzM!W%y%C\eJ/U=kyz;l3zj3~/h#\QB1(\=iOz$sH=cl:.gr:k3PB&.z<Ch=u3qvP3qYka5%znjjL!5T
                                                                                                                      2024-10-06 19:20:54 UTC1369INData Raw: 18 64 51 bf eb f4 15 c3 d7 28 d7 5e c0 7d 59 57 f6 09 5f ae 1d 93 45 fe a7 35 43 d8 da 77 d7 e6 62 bf ec cb 0a 59 f9 a9 b3 f8 7f 96 70 e5 1d 79 67 63 00 5d 1b db 18 a6 16 e5 da 84 38 80 ac 2b 85 87 29 17 a7 65 63 01 df c7 19 84 a7 cd 5c 74 3c 40 f6 16 42 53 e2 da ad d9 b8 c0 35 87 25 27 71 c8 c6 06 ba f6 44 5b 38 ba 56 d7 5e 8f 0f c8 ba e8 59 38 ba d4 6c 8c e0 69 6d 3a 0c 59 7b 4a 5e 65 9c 40 d6 b5 f2 c2 90 27 d5 64 63 05 5f cb f1 84 9f 37 94 8d 19 dc b5 7c d8 69 3d e9 b8 81 ac 8b dc c3 ce dd 64 63 07 5d 1b 3f 5d b8 71 7c f9 36 19 3f 90 bd d4 70 b3 3b d9 18 c2 1f c6 91 44 98 d9 3d d7 82 5d 0b c4 11 1e 7b 98 f1 34 f5 95 78 c2 73 0d 2f b3 54 62 0a 5d ab 27 09 2b 45 d7 1a 8f 2b a8 78 a7 2d c3 8a cb f8 56 62 0b 5d 6b 61 64 38 b9 56 d7 da 8a 2f a8 b8 9a 17 e1
                                                                                                                      Data Ascii: dQ(^}YW_E5CwbYpygc]8+)ec\t<@BS5%'qD[8V^Y8lim:Y{J^e@'dc_7|i=dc]?]q|6?p;D=]{4xs/Tb]'+E+x-Vb]kad8V/
                                                                                                                      2024-10-06 19:20:54 UTC1369INData Raw: 70 10 c0 b0 31 b5 47 f0 24 8e 85 05 6c 87 3a c4 66 24 92 f9 93 11 30 5a ec d8 29 78 bc a7 b4 5b a0 fa 93 cd fa 17 48 3c 2b 4f 65 64 38 56 4b f0 38 9e 6f 30 cd f9 ff 11 ac ed 7b 8d 27 31 8d 71 fe 7f 00 e3 ae dc 87 c5 83 a6 bf 63 31 20 da 06 17 ca 06 8d 1f ef 24 b6 17 05 8c 96 01 41 e3 78 bc 5b c0 b9 35 a3 b5 ae 3a 97 ba fc fb 23 f1 0d 35 35 c8 70 ac d5 62 c0 38 56 2f 34 9b 48 c9 86 dd e9 c7 85 44 39 0c 19 2d 83 82 85 bf e7 f5 16 50 fe 51 b3 fe 05 12 eb d2 4d 13 1a 8e e6 7b b0 38 56 34 24 3b e2 92 75 ab d3 af 0b 89 77 8d 9d 00 0d c7 62 bd d3 20 59 b0 63 6d 82 31 77 8c ce ba ce e9 43 a2 fe f9 d0 68 71 35 3e 41 f2 cc 5a 80 f8 11 df 6b 3c 89 bc c1 04 0d c7 ea 0b 12 57 2a 01 61 4f 36 eb 3a 97 0f 31 a0 27 4e a0 d1 b2 ef c1 a1 f3 7e de b1 b8 00 ec 88 ef 35 9e 98
                                                                                                                      Data Ascii: p1G$l:f$0Z)x[H<+Oed8VK8o0{'1qc1 $Ax[5:#55pb8V/4HD9-PQM{8V4$;uwb Ycm1wChq5>AZk<W*aO6:1'N~5
                                                                                                                      2024-10-06 19:20:54 UTC1369INData Raw: f1 e0 b7 11 02 4d ba 1d 7c 0b 42 60 8d 1d 8f 18 9b 49 4d 15 ab 71 ce c1 d2 fb 1b 65 3c 61 b0 6c 4f 47 cc 65 a7 8a 15 7f 83 24 ad 4e 2c 82 60 58 38 ef 21 26 a7 df 77 d1 d4 48 6c b4 09 47 36 a5 40 3a 6c f2 7c 27 20 e6 08 fc 20 e3 68 3c 52 e3 a9 e5 a0 68 90 64 ee f5 97 09 8a e9 f4 1d 64 6c e6 57 6a 9c 01 0c e9 fa c4 16 41 68 3c 7e c8 7c 8c d4 70 3c 68 08 f2 3e 5b d0 8c e0 68 75 81 77 c8 e4 5e 74 4a d8 68 03 7e c4 ec 8d 81 00 d9 2f 19 b3 b6 e5 9e 0a b3 e6 80 67 c4 80 86 45 98 ac b6 16 41 63 c5 45 a9 60 d5 9e b0 63 92 73 5d 16 a1 b2 74 db 04 8d 8d 56 52 c1 46 5f 01 47 92 69 6f 0c 84 cb d6 a0 c9 39 48 24 05 ac 78 19 6c 1c c6 69 af 95 a0 99 d9 55 a2 c6 22 8e f5 77 e0 39 a0 b9 2f 77 de 9c c0 99 5a 31 a2 c6 f1 e4 d4 df 4e 82 8c 24 53 7b 1b c1 f3 7d 50 e3 48 73 f5
                                                                                                                      Data Ascii: M|B`IMqe<alOGe$N,`X8!&wHlG6@:l|' h<RhddlWjAh<~|p<h>[huw^tJh~/gEAcE`cs]tVRF_Gio9H$xliU"w9/wZ1N$S{}PHs
                                                                                                                      2024-10-06 19:20:54 UTC1369INData Raw: f1 69 b8 07 85 63 bb ea 49 b2 c8 fa c0 c8 8a ed 6a d6 e1 f3 3f 0e ef 86 4c 1a 47 b0 ae 4b b2 12 9f d6 bf e5 de 2d b6 ab 4f ab eb 59 24 83 bd 86 91 c5 7c ac 99 51 df f9 01 f2 78 a9 99 dd 65 9d ab 0f 71 aa a1 68 c5 3d c1 58 1d 2c dd 31 59 24 40 b2 c0 e8 69 d7 ec e2 a5 d1 72 0f 30 86 78 75 b1 f3 8f d5 45 7f e1 92 c8 20 5d fe fd b9 60 0c 46 56 35 58 33 2b 0a 96 44 a3 d8 53 03 f1 aa a9 f5 87 c5 ea e2 c8 76 96 18 b4 5d 2c 8c ad 88 56 33 3b 93 25 83 9c 90 23 8b bb a8 7d fc 10 bf 56 db 88 be 7c 10 ab 9b 73 25 16 9d 1e 8e 7e c0 a1 d7 c8 8a 9b e4 cf cb e5 89 c7 f7 4b fc 7a a2 3d 1c 73 ac 6e 1e 86 8d 49 46 09 24 b3 56 aa 91 15 ad c8 9e f9 8f d2 44 1c 9b e4 cd 82 b1 3a ea 2b 00 07 4b 4c 9a 3b 96 00 c9 9c 9c 6a d2 68 21 d8 42 40 e6 1e 73 06 5b dd 07 f1 ec 84 27 64 d7
                                                                                                                      Data Ascii: icIj?LGK-OY$|Qxeqh=X,1Y$@ir0xuE ]`FV5X3+DSv],V3;%#}V|s%~Kz=snIF$VD:+KL;jh!B@s['d
                                                                                                                      2024-10-06 19:20:54 UTC1369INData Raw: ed 91 7d ff a7 a8 e9 f3 62 16 42 2c 5e 63 c7 43 ca f6 64 11 99 69 19 81 b6 2d bf 7b 01 9f a0 a5 3d ba 87 8f 53 d3 e7 17 5c 04 31 f9 a9 42 ca 56 97 11 d9 50 5f 94 7d f3 3f b6 c7 8f f4 ff 3f 80 f6 e8 be ff a1 d6 5a d3 eb 35 74 47 6c 9e 37 1e 41 ca 62 3a 88 f6 4c 8c fd a7 bf 36 4d 7b 94 0f ff 26 4d af ff 7e ac c4 e8 53 84 94 45 4f 10 9d a5 08 7b 15 ab 7c 2c ed 51 7e ff 67 a6 e9 b7 07 85 ea 5c bd 89 d5 fd 05 0b a4 7e 02 91 c5 84 89 af 5e b9 0b 69 8f f4 e1 df a4 e9 f7 cb 7d 30 b1 ba f5 9d 20 65 65 18 44 b6 18 29 b8 c6 f2 50 fe fa 63 70 d4 ed d1 7e c2 23 d2 f4 dc 9b b5 35 b8 7b 12 b3 5f b5 86 e9 6d f9 da 8f 0f 90 c5 64 0a 2d 4f 26 6a bd ac f6 88 2f f7 a4 e9 b9 37 7b 7b 3e 62 f7 24 50 e9 bc 9f 27 8b 41 0b ac b3 db 52 03 71 7e 4c 82 a6 ef 3e 3c d0 2f 62 f8 c2 45
                                                                                                                      Data Ascii: }bB,^cCdi-{=S\1BVP_}??Z5tGl7Ab:L6M{&M~SEO{|,Q~g\~^i}0 eeD)Pcp~#5{_md-O&j/7{{>b$P'ARq~L></bE
                                                                                                                      2024-10-06 19:20:54 UTC1369INData Raw: 6d d7 9c 78 37 ce 88 6d 33 c3 8c 6e 1d 1e b9 f1 cb 9d e0 39 a5 d4 ea de 28 c0 e9 4c 8d 89 b8 77 23 c1 65 66 a8 91 2d 8d a6 1b 2b c1 d3 76 1e ce 18 35 0a 70 46 67 99 48 fc 5b a2 69 81 cb cc ec 44 b4 14 3c 10 4e f8 6c b1 8f 46 21 ce e6 ff 59 89 83 73 45 13 70 99 19 62 24 7b 90 e3 4c 24 78 da ce e3 95 8c 42 3c 3c e2 e2 1f 03 97 99 c1 45 b1 60 7d db 82 f0 d9 f8 f9 9e ce dc 18 85 b8 7d a1 82 47 7c fc 5b e0 32 33 1b d1 cb 95 20 a5 bb 06 01 74 f6 bb 69 14 e2 0e c5 eb 36 f1 b1 c9 01 da c1 65 66 56 23 57 90 72 9c 12 e1 b3 fb f4 e6 c6 28 c8 6d 4f 95 38 f9 18 8c e0 36 a3 c5 88 d5 b6 60 ce b7 12 3e 3f 76 2d 46 41 fe 79 99 78 b9 ec 40 47 97 51 cd 47 ab 87 8b 20 7c ee 7f 88 b5 36 0a f3 00 23 88 9b a7 82 2e 8b 9e 89 54 81 f2 a9 5f 84 cf f0 e3 33 0a f3 06 d5 3c 7c 89 9f
                                                                                                                      Data Ascii: mx7m3n9(Lw#ef-+v5pFgH[iD<NlF!YsEpb${L$xB<<E`}}G|[23 ti6efV#Wr(mO86`>?v-FAyx@GQG |6#.T_3<|


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      11192.168.2.549734188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:55 UTC366OUTGET /assets/pattern.svg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:20:55 UTC727INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:55 GMT
                                                                                                                      Content-Type: image/svg+xml
                                                                                                                      Content-Length: 231706
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "234367be23190ecf425d06cfae608b42"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ct1wULCnOCx4mL2kSeGrL5P%2B6vYL4BM7R2dzV4r1AO8SnHW0LrpzvKSqO8ulOdnDMWUBY5jYl%2FTSNVK5kKo%2FRzsxETssz9DUads3bTwx79NruuG8Wwjrau1emsdFxf%2B%2BXgnTAkznA4mD14g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce802f24e5f7c8a-EWR
                                                                                                                      2024-10-06 19:20:55 UTC642INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 65 2d 77 69 64 74 68 3a 32 2e 39 39 39 38 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 39 2e 39 39 39 35 3b 7d 0a 09 2e 73 74 33 7b 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 7d 0a 09 2e 73 74 34 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 30 30 30 30 30 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 2e 39 39 39 39 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f
                                                                                                                      Data Ascii: e-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}.st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}.st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:ro
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 34 31 2e 34 2c 31 35 36 35 2e 36 63 2d 31 2c 33 2c 30 2e 33 2c 31 31 2e 37 2c 38 2e 32 2c 39 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 37 37 2e 34 2c 31 36 30 31 63 2d 31 33 2e 35 2d 32 2e 37 2d 31 32 2e 35 2d 39 2e 36 2d 39 2e 36 2d 31 30 2e 36 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 34 38 2c 31 35 37 39 2e 39 63 30 2e 31 2c 32 2e 31 2c 30 2e 35 2c 35 2e 31 2c 36 2e 39 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 34 39 2e 31 2c 31 35 38 33 2e 39 63 2d 31 2e 32 2c 31 2e 33 2d 34 2c 35 2e 34 2d 34 2e 36 2c 38 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61
                                                                                                                      Data Ascii: th class="st0" d="M941.4,1565.6c-1,3,0.3,11.7,8.2,9.4"/><path class="st0" d="M977.4,1601c-13.5-2.7-12.5-9.6-9.6-10.6"/><path class="st0" d="M948,1579.9c0.1,2.1,0.5,5.1,6.9,3.7"/><path class="st0" d="M949.1,1583.9c-1.2,1.3-4,5.4-4.6,8.3"/><path cla
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 34 2e 36 2c 32 37 2e 31 2d 31 32 2e 38 63 39 2e 36 2c 31 2e 37 2c 31 31 2e 34 2c 35 2e 39 2c 31 31 2e 34 2c 35 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 38 32 2e 34 2c 31 36 38 31 2e 35 63 2d 35 2e 34 2d 30 2e 31 2d 32 30 2e 33 2c 33 2e 33 2d 31 39 2e 32 2c 32 30 2e 37 63 30 2e 38 2c 31 33 2e 31 2c 31 33 2c 31 34 2e 34 2c 31 36 2e 36 2c 31 34 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 38 39 2e 39 2c 31 37 32 34 63 30 2e 35 2c 32 2e 36 2c 33 2e 37 2c 34 2e 33 2c 37 2e 33 2c 33 2e 31 63 35 2e 34 2d 31 2e 37 2c 36 2e 38 2d 31 31 2d 30 2e 35 2d 31 34 2e 35 73 2d 31 38 2e 34 2c 30 2e 31 2d 31 39 2e 39 2c 31 32 2e 38 0a 09 09 63 2d 31 2e 35 2c 31 32 2e 36 2c 31 33 2e
                                                                                                                      Data Ascii: 4.6,27.1-12.8c9.6,1.7,11.4,5.9,11.4,5.9"/><path class="st0" d="M882.4,1681.5c-5.4-0.1-20.3,3.3-19.2,20.7c0.8,13.1,13,14.4,16.6,14.5"/><path class="st0" d="M889.9,1724c0.5,2.6,3.7,4.3,7.3,3.1c5.4-1.7,6.8-11-0.5-14.5s-18.4,0.1-19.9,12.8c-1.5,12.6,13.
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 4d 31 32 39 31 2e 33 2c 32 33 38 2e 34 63 2d 30 2e 37 2c 32 2e 38 2d 30 2e 35 2c 39 2e 34 2d 30 2e 35 2c 39 2e 34 63 2d 33 2e 35 2c 31 2e 36 2d 35 2e 33 2c 37 2d 33 2e 31 2c 31 30 2e 32 63 32 2e 39 2c 34 2e 32 2c 39 2e 33 2c 32 2e 36 2c 31 31 2e 32 2d 33 2e 35 0a 09 09 63 31 2e 39 2d 36 2e 31 2d 32 2e 37 2d 31 33 2e 31 2d 31 30 2e 35 2d 39 2e 38 63 2d 39 2e 33 2c 34 2d 32 35 2e 32 2c 32 38 2e 34 2d 31 35 2e 38 2c 35 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 38 39 2e 31 2c 32 36 30 2e 35 63 30 2e 31 2c 33 2c 30 2e 36 2c 31 32 2e 38 2c 32 2e 32 2c 31 36 2e 33 63 33 2e 36 2c 30 2e 38 2c 31 33 2e 36 2c 35 2e 36 2c 31 32 2e 39 2c 32 30 2e 34 63 2d 30 2e 37 2c 31 34 2e 38 2d 31 2c 32 33 2e 38 2c 30 2c 32 36 2e 36
                                                                                                                      Data Ascii: M1291.3,238.4c-0.7,2.8-0.5,9.4-0.5,9.4c-3.5,1.6-5.3,7-3.1,10.2c2.9,4.2,9.3,2.6,11.2-3.5c1.9-6.1-2.7-13.1-10.5-9.8c-9.3,4-25.2,28.4-15.8,59"/><path class="st0" d="M1289.1,260.5c0.1,3,0.6,12.8,2.2,16.3c3.6,0.8,13.6,5.6,12.9,20.4c-0.7,14.8-1,23.8,0,26.6
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 31 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 32 33 2e 38 2c 33 39 34 2e 35 63 2d 35 2e 38 2c 34 2e 37 2d 31 39 2e 33 2c 31 38 2e 34 2d 32 30 2e 37 2c 33 39 2e 38 63 2d 31 2e 34 2c 32 31 2e 34 2c 37 2e 37 2c 33 35 2e 39 2c 31 36 2e 31 2c 34 33 2e 31 63 38 2e 34 2c 37 2e 32 2c 31 35 2e 34 2c 37 2e 39 2c 31 39 2e 33 2c 33 0a 09 09 73 2d 30 2e 31 2d 31 32 2e 38 2d 37 2e 32 2d 32 31 2e 34 63 2d 39 2e 38 2d 31 31 2e 39 2d 31 32 2e 38 2d 32 38 2e 32 2d 37 2e 34 2d 34 30 2e 36 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 36 33 2e 37 2c 34 31 30 2e 34 63 36 2e 31 2c 32 2e 38 2c 31 36 2e 35 2d 30 2e 37 2c 31 33 2d 31 35 2e 38 73 2d 32 39 2d 31 33 2e 37 2d 33 37 2c 33 2e 33
                                                                                                                      Data Ascii: 1.4"/><path class="st0" d="M1223.8,394.5c-5.8,4.7-19.3,18.4-20.7,39.8c-1.4,21.4,7.7,35.9,16.1,43.1c8.4,7.2,15.4,7.9,19.3,3s-0.1-12.8-7.2-21.4c-9.8-11.9-12.8-28.2-7.4-40.6"/><path class="st0" d="M1163.7,410.4c6.1,2.8,16.5-0.7,13-15.8s-29-13.7-37,3.3
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 32 2c 34 31 30 63 2d 32 2d 31 2e 36 2d 35 2e 39 2d 31 33 2e 37 2c 32 2e 36 2d 32 32 2e 38 73 32 33 2e 32 2d 38 2e 37 2c 32 39 2d 33 2e 34 63 2d 32 2e 33 2d 37 2e 37 2c 30 2e 32 2d 32 31 2e 33 2c 32 32 2e 33 2d 32 30 2e 34 63 31 39 2c 30 2e 38 2c 32 30 2e 33 2c 31 36 2e 36 2c 31 39 2e 31 2c 32 32 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 35 39 2e 36 2c 32 35 31 36 2e 38 63 30 2c 30 2c 31 2e 36 2d 35 2e 39 2c 31 30 2e 37 2d 37 2e 38 63 39 2e 31 2d 31 2e 38 2c 31 39 2e 34 2c 31 2e 36 2c 32 35 2e 34 2c 31 35 2e 35 73 31 2c 33 30 2e 38 2c 32 2e 37 2c 34 30 2e 37 63 31 32 2e 39 2c 32 2c 32 35 2e 34 2c 31 36 2e 39 2c 31 39 2e 38
                                                                                                                      Data Ascii: th class="st0" d="M1242,410c-2-1.6-5.9-13.7,2.6-22.8s23.2-8.7,29-3.4c-2.3-7.7,0.2-21.3,22.3-20.4c19,0.8,20.3,16.6,19.1,22"/></g><g><path class="st0" d="M159.6,2516.8c0,0,1.6-5.9,10.7-7.8c9.1-1.8,19.4,1.6,25.4,15.5s1,30.8,2.7,40.7c12.9,2,25.4,16.9,19.8
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 63 2d 33 2e 33 2c 33 2e 33 2c 31 2e 39 2c 37 2c 32 2e 35 2c 31 30 2e 38 63 30 2e 34 2c 32 2e 35 2d 34 2e 39 2c 39 2e 39 2d 36 2e 38 2c 31 36 2e 35 0a 09 09 63 2d 32 2c 36 2e 38 2d 30 2e 39 2c 31 33 2e 36 2c 35 2e 38 2c 31 33 2e 32 63 31 32 2e 36 2d 30 2e 37 2c 31 37 2e 36 2d 37 2e 32 2c 31 38 2e 32 2d 31 36 2e 37 43 35 39 2e 33 2c 32 35 37 32 2e 38 2c 35 36 2e 37 2c 32 35 36 38 2e 31 2c 35 34 2e 39 2c 32 35 36 35 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 39 31 2e 32 2c 32 34 39 39 2e 36 63 2d 33 2d 34 2e 31 2d 31 32 2e 34 2d 31 31 2e 32 2d 32 39 2e 33 2d 38 2e 36 63 2d 31 30 2e 37 2d 33 2e 35 2d 32 32 2e 37 2d 31 30 2e 36 2d 32 32 2e 37 2d 31 30 2e 36 73 2d 33 2e 34 2c 37 2e 34 2c 30 2e 38 2c 31 39 2e 37 0a
                                                                                                                      Data Ascii: c-3.3,3.3,1.9,7,2.5,10.8c0.4,2.5-4.9,9.9-6.8,16.5c-2,6.8-0.9,13.6,5.8,13.2c12.6-0.7,17.6-7.2,18.2-16.7C59.3,2572.8,56.7,2568.1,54.9,2565.6z"/><path class="st0" d="M91.2,2499.6c-3-4.1-12.4-11.2-29.3-8.6c-10.7-3.5-22.7-10.6-22.7-10.6s-3.4,7.4,0.8,19.7
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 2d 31 35 2e 32 2c 31 33 2e 33 2d 32 35 2e 38 2c 36 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 35 2e 38 2c 32 36 34 33 63 32 2e 33 2d 32 2e 32 2c 31 32 2d 35 2e 33 2c 31 36 2e 31 2c 33 2e 31 73 2d 30 2e 36 2c 31 36 2e 31 2d 39 2e 32 2c 31 39 2e 37 63 2d 31 34 2e 32 2c 36 2d 33 38 2e 35 2c 32 2e 39 2d 34 32 2e 34 2d 31 39 2e 36 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 36 2e 39 2c 32 35 38 38 2e 31 63 34 2d 33 2e 31 2c 32 30 2e 33 2d 39 2e 32 2c 33 31 2e 35 2d 30 2e 32 63 31 31 2e 38 2c 39 2e 35 2c 31 30 2e 39 2c 32 33 2e 31 2c 34 2e 32 2c 32 38 63 2d 37 2e 39 2c 35 2e 37 2d 31 35 2e 39 2c 32 2e 38 2d 31 37 2e 37 2d 33 2e 33 0a 09 09 63 2d 31 2e 37 2d 35 2e 38 2c 34 2e
                                                                                                                      Data Ascii: -15.2,13.3-25.8,6.3"/><path class="st0" d="M35.8,2643c2.3-2.2,12-5.3,16.1,3.1s-0.6,16.1-9.2,19.7c-14.2,6-38.5,2.9-42.4-19.6"/><path class="st0" d="M56.9,2588.1c4-3.1,20.3-9.2,31.5-0.2c11.8,9.5,10.9,23.1,4.2,28c-7.9,5.7-15.9,2.8-17.7-3.3c-1.7-5.8,4.
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 2e 31 2c 32 2e 31 2d 30 2e 35 2c 35 2e 31 2d 36 2e 39 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 2e 35 2c 39 34 38 2e 35 63 31 2e 32 2c 31 2e 33 2c 34 2c 35 2e 34 2c 34 2e 36 2c 38 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 33 2e 31 2c 39 35 37 2e 38 63 2d 32 2e 31 2d 31 2e 34 2d 38 2e 35 2c 30 2e 33 2d 37 2e 31 2c 36 2e 39 63 31 2e 34 2c 36 2e 36 2c 38 2e 39 2c 31 31 2e 37 2c 31 30 2e 35 2c 38 2e 38 63 30 2e 38 2d 31 2e 36 2c 30 2e 31 2d 35 2e 32 2d 30 2e 37 2d 38 2e 37 0a 09 09 43 38 35 2e 32 2c 39 36 31 2e 39 2c 38 34 2e 38 2c 39 35 39 2c 38 33 2e 31 2c 39 35 37 2e 38 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d
                                                                                                                      Data Ascii: .1,2.1-0.5,5.1-6.9,3.7"/><path class="st0" d="M74.5,948.5c1.2,1.3,4,5.4,4.6,8.3"/><path class="st0" d="M83.1,957.8c-2.1-1.4-8.5,0.3-7.1,6.9c1.4,6.6,8.9,11.7,10.5,8.8c0.8-1.6,0.1-5.2-0.7-8.7C85.2,961.9,84.8,959,83.1,957.8z"/><path class="st0" d="M


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      12192.168.2.549735188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:55 UTC396OUTGET /assets/image_processing20210405-32501-doifx3.gif HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:20:55 UTC727INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:55 GMT
                                                                                                                      Content-Type: image/gif
                                                                                                                      Content-Length: 788161
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "97e4d3a647fb766083d6d1abd8641aba"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3G0dXo2TCOZwFu%2Fb%2F%2BdtSJ8vjcgOe%2Bphm9Y%2BhEBNUXsplHG7gtradmsPXFsf7IWzjgOWUr9ikhFQk%2FW6Vnm7UJIt0I6YArX0UO12mfrkRcmFDFRMTHiJxBBCe9wwvYePeBP3E%2FlaXUYkTgc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce802f229dc7c84-EWR
                                                                                                                      2024-10-06 19:20:55 UTC642INData Raw: 47 49 46 38 39 61 20 03 58 02 f7 ff 00 00 ff 00 25 99 cd 25 99 cf 26 97 cf 26 99 cb 27 99 ce 28 98 ce 28 99 cc 28 9c cd 29 99 d0 29 9d cf 2a 97 c7 2a 99 cd 2a 9a c9 2a 9d cf 2a 9e d1 2b 9f cd 2b 9f cf 2b a0 d0 2c a1 d1 2d 99 cc 2d 9f d1 2d a1 d5 2e a0 cf 2e a5 d6 2f 97 c5 2f a3 d2 2f a6 d2 30 a1 cf 30 a5 d4 31 a1 cc 31 a6 d3 32 a0 d1 32 a4 d5 32 a7 d4 32 a8 d5 33 9e c8 33 a3 d2 33 a7 d3 33 a9 d6 35 95 bd 35 98 c4 36 ab d8 37 ab d6 38 ac d9 38 ad d7 39 a4 cf 39 a7 d2 39 ac d7 39 af d9 3a a9 d6 3a ad d9 3a b0 d8 3b a4 cc 3b af dc 3b b0 da 3c ac d2 3c b2 da 3e 97 bc 3e a1 c6 3e b0 d9 3e b4 dc 3f 92 b5 3f b5 d9 3f b5 dd 40 b3 dd 41 b6 dd 42 44 46 44 44 44 45 45 48 45 47 47 46 46 49 47 47 47 47 b5 de 48 48 48 48 49 4a 48 95 b7 49 9b bf 49 a9 d2 4a 4a 4d 4a 8f
                                                                                                                      Data Ascii: GIF89a X%%&&'((())*****+++,---..///0011222233335567889999:::;;;<<>>>>???@ABDFDDDEEHEGGFFIGGGGHHHHIJHIIJJMJ
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: ea d8 d9 db d9 f4 fc db df e2 dd de df dd fe fe df e9 ee e0 ee f6 e0 f8 fe e3 e4 e7 e7 ef f5 e7 f7 fd e7 fd fe e9 ea ed ed ee f0 ed f8 fc ed fd fe f0 f2 f3 f0 f4 fa f1 f2 f5 f1 f6 fa f1 f7 f6 f2 f3 f6 f2 f4 f4 f2 f6 f8 f2 fb fd f3 f3 f9 f4 f4 fa f4 f5 f8 f4 f6 f6 f5 f4 f5 f5 f7 f7 f6 f4 f9 f6 f5 f8 f6 f6 f6 f6 f7 fa f6 f8 fc f7 fe fe f8 f8 f7 fb fe fe fc fb fe fc fe fe fd fe fe fe fe fb ff fd ff ff fe fe ff ff ff 21 f9 04 04 04 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 20 03 58 02 00 08 fe 00 0b 08 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a
                                                                                                                      Data Ascii: !!NETSCAPE2.0, XH*\#JH3j CI(S\0cI8s@J
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 4a 7e a8 72 95 81 cc 00 05 5e a9 49 59 8e e5 7b 04 01 01 05 dc c0 0a 70 90 d1 1e fd d8 63 3f da d7 8f 6a 5a f3 9a 96 84 44 06 d4 08 cb 58 1a 33 2c 9c 43 9c 40 0c 00 02 3b 38 c3 19 e1 b0 21 3e a2 59 4d 6a 5e f3 9d d9 dc 66 37 bd f9 cd a6 78 af 73 b9 fe 63 5d e6 b2 98 00 d6 09 13 0a 80 18 07 07 a1 39 c0 82 16 34 1f f8 f0 a0 41 0b ea 4e 12 2e e0 02 27 ac e7 54 ee c9 b9 7c b6 ce 75 16 25 41 15 58 e1 8c 7f e8 e3 94 22 fc 47 f6 f2 31 c0 77 68 23 a1 0b 65 e8 3e aa 99 40 61 4a f4 2a f7 e4 67 ee 72 17 44 1d 44 21 78 a6 2c 23 49 17 aa 8e 6d 30 63 1b fc 48 a9 4a 59 da 87 0c 34 e0 a5 56 89 e9 eb 66 9a bb 07 08 c0 0e b3 08 a0 48 c9 b8 8f 9d 1e f4 1a cc 88 46 3d de 27 54 27 b2 d4 0f 17 58 00 52 bb 62 38 d8 2d 70 90 8c 58 06 19 f5 b1 0f ae 96 b2 1e 1b d4 87 3a a2 81 0c
                                                                                                                      Data Ascii: J~r^IY{pc?jZDX3,C@;8!>YMj^f7xsc]94AN.'T|u%AX"G1wh#e>@aJ*grDD!x,#Im0cHJY4VfHF='T'XRb8-pX:
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 48 73 03 f8 0f 85 e6 5e c8 60 87 77 b8 7f c4 00 7a 20 94 4a 7d 68 50 7f a8 0c 64 48 88 85 58 11 70 44 00 ac 60 0d 63 14 5d 9e c8 47 ab 88 57 d9 53 60 2f f6 6f 3f 48 0c e2 56 57 d8 90 0f 11 16 80 9d 18 89 ea 60 0b 28 30 45 a3 98 11 af 13 00 07 20 0b 35 e4 41 f9 a0 47 ad 98 83 e1 c7 8a 05 d5 5e ee 85 89 fa 57 8b 6e a6 8a bb b8 50 24 a5 0e b0 80 02 29 a0 70 c1 58 11 e6 93 3b 4e 60 0a d6 80 4e 31 46 70 93 14 5d 7e b4 0f 09 25 0e ee c5 0b 6a 66 89 1f 17 63 9a b7 6d 54 d7 3e d8 40 0a 29 90 01 df 88 11 8c 93 3b 28 50 03 8c 40 09 5d 58 0f f0 f7 77 ea a8 58 88 e5 0d d5 40 89 96 98 7d c7 c0 0c e9 84 8e 03 84 83 f7 f8 0f f9 b8 8f fd 78 11 4c 95 61 ac d3 38 14 54 05 5d 60 07 84 30 0b 61 64 58 01 a4 88 14 77 4a 3c 18 8d 87 66 87 69 e7 fe 6f e4 a0 69 f9 a6 6f 54 c7 3e
                                                                                                                      Data Ascii: Hs^`wz J}hPdHXpD`c]GWS`/o?HVW`(0E 5AG^WnP$)pX;N`N1Fp]~%jfcmT>@);(P@]XwX@}xLa8T]`0adXwJ<fioioT>
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 08 a0 93 75 37 c0 0b 78 42 eb 57 00 19 e0 02 94 00 0a 6e a0 05 2f 38 41 17 25 10 45 44 c1 e3 6b c1 80 e3 98 de 74 96 e0 cb 6e 20 ec a6 3e da 46 16 41 b1 39 ac 14 3e fc c3 42 3c c4 44 5c c4 46 7c c4 48 9c c4 4a bc c4 4c dc c4 4e fc c4 50 1c c5 52 3c c5 54 5c c5 56 7c c5 58 9c c5 5a bc c5 5c dc c5 5e fc c5 60 1c c6 62 3c c6 64 5c c6 66 7c c6 68 9c c6 6a bc c6 6c dc c6 6e fc c6 70 1c c7 72 3c c7 74 5c c7 76 7c c7 78 9c c7 7a bc c7 7c dc c7 7e fc c7 fe 80 1c c8 82 3c c8 84 5c c8 86 7c c8 88 9c c8 8a bc c8 8c dc c8 8e fc c8 90 1c c9 92 3c c9 94 5c c9 96 7c c9 98 9c c9 9a bc c9 9c dc c9 9e fc c9 a0 1c ca a2 3c ca a4 5c ca a6 7c ca a8 9c ca aa bc ca ac dc ca ae fc ca b0 1c cb b2 3c cb b4 5c cb b6 7c cb b8 9c cb ba bc cb bc dc cb be fc cb c0 1c cc c2 3c cc c4 5c
                                                                                                                      Data Ascii: u7xBWn/8A%EDktn >FA9>B<D\F|HJLNPR<T\V|XZ\^`b<d\f|hjlnpr<t\v|xz|~<\|<\|<\|<\|<\
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 3f 02 1f 02 85 48 30 31 86 d0 03 00 cc 81 4d 38 6c 2a 97 78 6a 27 a1 da 1d c4 7a f4 9b 08 7f 00 71 3f 07 e4 2f 2e 09 99 01 ab e4 37 bd 07 65 8e 80 fb 30 a0 ee 2e 86 b1 7a e4 8d 21 fc c1 43 f7 18 90 90 8e 98 d0 84 16 61 c9 4f 12 10 3e 01 a0 40 2f d6 e0 91 ad 06 47 90 04 1e c4 18 c6 f0 1c 00 00 56 a5 f9 a9 e1 3f fe 8f 41 c8 09 4f 98 c2 15 0a c0 02 e1 fb 82 29 ba 51 99 9a 8d 6e 39 98 1b 48 0e 89 21 33 7b 00 26 23 e2 d9 42 f7 82 78 90 21 a2 f0 20 5c e9 4a 00 98 72 06 d5 44 2f 1f 27 aa 88 cc a8 08 80 64 d4 23 5f b2 c3 c8 5f bc c0 04 01 09 d1 8b 9e 29 48 18 bd 82 27 67 48 6e 86 e4 a2 a1 44 a8 88 0c 6e 1c 07 8d 58 fc 07 1d 0d 70 80 12 e2 11 21 17 b0 0b 5b e6 30 8d 70 88 07 33 7f 89 23 e1 f6 d4 be 82 10 63 1b ea a0 1f 26 29 12 98 7c e8 c0 07 06 f8 9e 41 f0 98 47
                                                                                                                      Data Ascii: ?H01M8l*xj'zq?/.7e0.z!CaO>@/GV?AO)Qn9H!3{&#Bx! \JrD/'d#__)H'gHnDnXp![0p3#c&)|AG
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 80 1a dc a1 c8 5f a3 9f f6 6d fe 59 90 7c e0 63 1c 3a d0 41 ea be 79 ba 19 31 80 02 19 00 83 fb 76 6d 8c 57 20 96 f9 03 69 3e d6 05 82 00 2c 5b f9 0c 94 d8 c6 f9 d0 e8 20 7e f4 70 6b ff f2 42 01 40 7e ac 27 1d 33 01 19 09 30 09 d5 96 75 59 27 7f 5b b7 07 89 95 2a a7 13 32 14 70 00 b6 46 02 63 70 0b ce 20 2e 19 74 10 d2 63 53 28 40 1a 2c 54 80 b9 f1 11 ca 36 00 69 80 56 02 21 7f 46 57 10 3c a1 6a df 34 71 ee 61 00 73 05 05 87 80 0d ea d0 27 ca 15 51 f6 c0 0c 2f b4 15 23 58 7c 0c 10 00 0a 80 6e ea b6 75 58 97 0a 2d 48 10 e8 61 6b 09 63 69 09 a0 00 0b c3 06 1a 78 16 2d e3 0f 67 d1 0d a9 30 57 e4 67 3a 42 a8 00 05 90 02 2e 20 0b b2 f0 66 b0 80 0a 17 37 7f 05 21 20 8c a4 69 24 94 73 22 87 02 4c 90 08 e3 60 0f ee 94 85 86 90 58 01 40 7c e5 c7 21 5e e1 1e 1f 11
                                                                                                                      Data Ascii: _mY|c:Ay1vmW i>,[ ~pkB@~'30uY'[*2pFcp .tcS(@,T6iV!FW<j4qas'Q/#X|nuX-Hakcix-g0Wg:B. f7! i$s"L`X@|!^
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: fa 37 af 2f c6 18 52 60 c1 ae 12 cc 0e f8 30 07 36 ea 34 ad 59 da 06 41 83 0c 31 c9 20 83 4c e0 2e ae 0e 80 ef 28 f8 70 b1 69 de 25 bf d8 03 03 34 c0 82 26 b7 b4 eb 33 86 0a 05 53 fa 31 26 33 fc 91 3d d4 10 55 93 5d de d6 b4 58 7e 3a c8 84 35 70 73 9b ce 78 4c 20 03 3b 88 30 84 91 0c 62 50 a3 1e 6d f1 87 ae ba 77 10 75 30 43 7f c6 5b 4a ff 94 87 00 02 80 c1 14 3a fb 9e 9b 0e 08 80 04 2a 10 7b e3 60 0b 05 05 62 c0 84 d8 c3 16 3e 40 41 01 32 48 13 88 79 07 29 93 21 41 06 ce 20 0b 7d 44 cb 3c fe 7f 33 15 8b 0c 92 0c 00 10 83 19 d8 f8 5b e2 3a 62 1b 75 c0 22 05 29 08 c0 b6 66 62 c3 8b 09 20 87 3c 5a 0e 3e fc b6 c2 90 b5 09 00 e4 20 9b 40 80 71 8c 60 5c a3 1e 41 8c c9 16 6b 51 19 29 76 45 79 37 71 00 03 98 30 87 69 84 e3 7d b7 31 55 7a 04 c2 0c 64 d0 6f 20 d1
                                                                                                                      Data Ascii: 7/R`064YA1 L.(pi%4&3S1&3=U]X~:5psxL ;0bPmwu0C[J:*{`b>@A2Hy)!A }D<3[:bu")fb <Z> @q`\AkQ)vEy7q0i}1Uzdo
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 19 14 8b 40 8c a5 03 3b ec a2 20 fd 4c 05 00 52 c1 79 d9 c3 82 19 0b 53 25 a2 46 0f 89 0c 90 40 8a a7 ff 8d de 3d c1 8a 80 a3 7d f6 9b 1f 3c 2c 38 0f 0b 60 d8 31 69 84 89 be 3f 7a 26 3d 62 a2 d3 01 17 c1 d4 d1 b1 fe f3 00 3c 14 9f ea 02 79 c5 e6 09 02 8b c1 0b 2e 89 6f 41 5c 80 b9 59 fd 2f 4b a8 0f c5 e9 d3 f6 b1 93 02 44 00 63 17 1f 3f 86 f8 97 bf 7c da 6b 5e 20 9a 27 08 9a 00 67 5b 14 2d 88 e3 26 e9 e6 1c d3 d0 06 14 70 00 f2 97 5f a6 61 00 28 f0 05 bb 80 7f c6 10 54 e6 57 7b b3 87 0a 9a 47 7b 98 00 59 7b 20 0b ea 70 22 40 84 32 19 96 1e cb 20 07 13 f1 80 f7 b2 27 92 a0 09 c6 00 0c c8 b4 76 00 d0 81 02 61 7e af 20 08 4c 80 12 14 20 05 95 d0 23 ed 12 4f 9c 56 1b d9 84 82 62 b0 27 fb 12 1f 60 92 00 5e 00 83 46 24 0c af 30 78 b2 f7 7f 52 88 0a 4d 00 00 93
                                                                                                                      Data Ascii: @; LRyS%F@=}<,8`1i?z&=b<y.oA\Y/KDc?|k^ 'g[-&p_a(TW{G{Y{ p"@2 'va~ L #OVb'`^F$0xRM
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 36 62 a6 9c 40 cc 3d 97 0f 3f d7 00 c0 4c 3d fa 34 b7 2c ba fc 84 03 89 b3 09 bc 4b 1d 44 90 09 b4 53 4b 05 a8 e7 06 2b e0 a2 e8 23 3f fb 75 6b cf 40 e3 34 18 2b 42 f9 74 d3 47 0a da 29 f5 f0 00 11 87 7a 40 c3 0f 04 b0 c3 1d 8d a6 a5 f1 bf 1c f3 b8 cf 3d d1 08 1c f0 83 23 1f 54 b2 1f 20 50 00 f1 62 f3 ca 35 80 46 02 bc 79 80 5e 40 99 c5 4d 38 ac f2 38 a9 7e 7b 82 43 4d 30 c7 50 a3 8e 92 0b e5 63 8d 1c 03 10 c0 32 63 49 cf c5 b4 00 3b 21 e0 c0 02 49 cc 32 8c 3a 54 a7 7b b0 66 23 ee 23 8e fe c0 c7 24 b3 0d b8 f8 80 f4 4f 3f 6c 25 40 40 cb 5e 09 3a ed b4 0c 14 10 80 02 04 f8 d0 84 65 cf a9 15 2b 84 e5 7d bc 8d 40 c8 90 8b 5f d0 08 c9 d6 8b 18 7a 21 de 95 e2 04 1d e0 80 4a 2b 0d 32 4b 38 dd e0 a3 56 de 3b f2 4b e2 37 9c 07 43 8d 40 3a 82 94 d9 3e a3 97 6e 6b
                                                                                                                      Data Ascii: 6b@=?L=4,KDSK+#?uk@4+BtG)z@=#T Pb5Fy^@M88~{CM0Pc2cI;!I2:T{f##$O?l%@@^:e+}@_z!J+2K8V;K7C@:>nk


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      13192.168.2.549736188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:55 UTC369OUTGET /assets/telegram_d.gif HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:20:55 UTC728INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:55 GMT
                                                                                                                      Content-Type: image/gif
                                                                                                                      Content-Length: 4534082
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "ca46a1e8ec8f9e1318a643f3ab1f6420"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rcl7vp8T8ewvSKD0%2FCKDKHXTrwtzMO83%2B7BiJOUONgldC7n%2BJnR3sCztPtos6wGaZFZUYzRnHmw5M%2BOlu5IQPTT8YZIrT%2Fd2%2Fr%2BXH47tlsoDXLn69PM4HDVcy1FMGLVtm4AAEg16ZRPhQ7c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce802f24a4a7cb2-EWR
                                                                                                                      2024-10-06 19:20:55 UTC641INData Raw: 47 49 46 38 39 61 20 03 58 02 f7 ff 00 aa ce e7 aa c8 dd 29 42 39 cc cc d5 6b bd ef 29 94 b7 34 b5 de dd f7 ff 27 84 a5 48 aa d8 31 ad d8 97 bb ee 57 c6 ed d7 aa ac ca ef fd 77 c6 e7 55 bd eb b5 ce e7 18 63 78 ba d6 e8 2b 66 72 c9 dd ee 2c 57 6b d5 be cb b5 1b 2b fd f6 ae 88 ca e7 ee ce b5 39 42 4a 98 ce e7 49 4b 52 32 99 b9 22 21 21 b9 e9 f7 90 95 94 6f b8 d4 01 02 02 88 c6 f7 76 98 b9 b1 8b 88 22 79 97 8f 70 6e a8 bc d1 8b bc c6 87 a9 c8 4e 65 76 2d 84 9a 25 74 89 b2 ac b5 89 ab b5 2b 9c c2 89 d6 f7 66 8b ab 8f 9b ab 71 6d 6e 32 8b a7 5e 24 27 47 57 69 63 8c c6 25 46 46 53 9a cb ab e7 f7 6b 87 94 9c bd d6 66 78 91 36 49 55 a5 de f7 8a ac db 28 54 56 7a a6 b9 37 32 33 21 6b 86 c8 98 98 7a d6 ef 18 23 18 2f 39 43 65 51 50 18 29 22 94 b5 ce 7a c5 f6 36 67
                                                                                                                      Data Ascii: GIF89a X)B9k)4'H1WwUcx+fr,Wk+9BJIKR2"!!ov"ypnNev-%t+fqmn2^$'GWic%FFSkfx6IU(TVz723!kz#/9CeQP)"z6g
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: b5 bd d6 ef ff 21 31 31 d6 ef f7 e6 bd bd 52 73 94 e6 b5 b5 3d a5 cf f7 f7 f7 29 39 29 29 31 29 21 39 21 39 a1 c6 51 7b 94 42 b5 e2 52 84 ad 2d 39 39 39 ad d5 21 31 39 52 8c ad ef b5 bd 2f 5a 7c 5a 7b 94 63 c6 ef 60 7b 9c 5a 8c a4 14 18 16 21 18 18 5a 73 94 4d b5 e1 ef bd bd 6b c6 ef de ef ff f7 ef ef ff f7 f7 50 8c 9e 94 d6 f7 de ad b5 f7 ef f7 ce e7 ff ff f7 ff af d0 fd c2 c1 bf b4 cf e4 ff ff ff 38 ba e6 ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73
                                                                                                                      Data Ascii: !11Rs=)9))1)!9!9Q{BR-999!19R/Z|Z{c`{Z!ZsMkP8!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: bb 78 f3 ea dd cb b7 af df bf 80 03 0b 1e 4c b8 b0 e1 c3 88 13 2b 5e cc b8 b1 e3 c7 90 23 4b 9e 4c b9 b2 e5 cb 98 33 6b de cc b9 b3 e7 cf a0 43 8b 1e 4d ba b4 e9 d3 a8 53 ab 5e cd ba b5 eb d7 b0 63 cb 9e 4d bb b6 ed db b8 73 eb de cd bb b7 ef df c0 83 0b 1f 4e bc b8 f1 e3 c8 93 2b 5f ce bc b9 f3 e7 d0 a3 4b 9f 4e bd ba f5 eb d8 b3 6b df ce bd bb f7 ef e0 c3 8b ff 1f 4f be bc f9 f3 e8 d3 ab 5f cf be bd fb f7 f0 e3 cb 9f 4f bf be fd fb f8 f3 eb df cf bf bf ff ff 00 06 28 e0 80 04 16 68 e0 81 08 26 a8 e0 82 0c 36 e8 e0 83 10 46 28 e1 84 14 56 68 e1 85 18 66 a8 e1 86 1c 76 e8 e1 87 20 86 28 e2 88 24 96 68 e2 89 28 a6 a8 e2 8a 2c b6 e8 e2 8b 30 c6 28 e3 8c 34 d6 68 e3 8d 38 e6 a8 e3 8e 3c f6 e8 e3 8f 40 06 29 e4 90 44 16 69 e4 91 48 26 a9 e4 92 4c 36 e9 e4 93
                                                                                                                      Data Ascii: xL+^#KL3kCMS^cMsN+_KNkO_O(h&6F(Vhfv ($h(,0(4h8<@)DiH&L6
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 21 0a 6b 08 aa 5c 1f b3 b8 07 f4 e0 00 c6 b3 05 33 7c e1 06 65 8e d3 0c b3 30 c3 24 0c ab 52 94 ff 42 35 b0 b5 bd 6d 6e a7 4a 51 5f 38 33 1b ff 54 67 63 71 d8 0a 40 a2 0e 98 a2 f4 95 01 d6 40 04 6d fc 42 1b d0 ad 45 67 a7 7b 56 4a 80 76 a8 8b a1 6b 31 66 40 3c 1c da b2 15 cc 58 66 32 63 1b 5b c3 a6 54 b0 ba c5 2d 7a 0d 3b 89 aa 9a 13 ab f8 9b e9 70 b3 47 d0 3a 78 b5 77 40 d4 55 2e 98 fb 5c 6e fc 22 b3 d2 a5 2e 75 29 41 04 b7 16 d5 30 b0 60 40 5f 7d 81 4a 5b 80 57 bc ab 78 ed 6c cd 1b d8 db 16 76 b0 14 3e ac 32 13 0b 5f e1 ce 37 7d 8f ad 5c 36 c1 1a ab 6e 58 20 b3 dc d8 46 8a 03 2c e0 16 13 c1 05 d8 28 6a 2e 88 7a e0 bd 68 97 0c 18 9c af 83 c3 db da 64 c2 56 b6 b4 4d af 6d cf 3b e4 c2 1a d6 bd fe bc a8 87 3f 7c 3c d2 39 a0 7b df 63 a2 aa 0c 70 59 cd fe 62
                                                                                                                      Data Ascii: !k\3|e0$RB5mnJQ_83Tgcq@@mBEg{VJvk1f@<Xf2c[T-z;pG:xw@U.\n".u)A0`@_}J[Wxlv>2_7}\6nX F,(j.zhdVMm;?|<9{cpYb
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 03 60 91 60 39 7b 15 38 5e 57 a7 91 18 98 61 48 f6 4c 4a 46 91 1b 24 47 74 54 76 d2 68 25 06 70 0c 32 b0 06 46 f7 01 b8 70 0c 1f 40 01 ce 35 83 bf a0 62 d8 27 00 2d 57 93 dd d7 62 9b 18 84 82 80 04 48 f0 05 27 90 02 97 20 84 46 c9 7e fd 58 90 08 c9 84 a5 38 7f 39 27 00 9b 06 0d d2 b5 69 99 26 00 9c 79 56 a1 29 5d a3 29 00 d2 15 60 96 c6 07 7c f0 89 3f 98 0a e1 60 04 97 20 86 e1 70 09 1e c0 09 f2 10 96 b8 69 91 63 79 7b b3 65 96 1a 78 87 c9 e8 7b 70 64 53 58 f4 4a 66 f7 25 c6 57 7d 2a 06 98 9d 15 0e ec 18 89 84 29 78 30 27 60 e1 b0 0d b6 a8 93 27 10 08 f1 08 94 41 29 5d 3b 10 6f f1 f6 9d ce ff 37 9e e4 59 9e ce e7 08 9d d6 69 63 e0 08 ec c9 9e 42 27 74 16 10 9f 14 00 6a 9c 17 6a f6 79 9f 51 40 01 50 40 6f a1 b6 9f fe 79 9f f3 69 01 7b 30 a0 7b c0 08 4c c0
                                                                                                                      Data Ascii: ``9{8^WaHLJF$GtTvh%p2Fp@5b'-WbH' F~X89'i&yV)])`|?` picy{ex{pdSXJf%W}*)x0'`'A)];o7YicB'tjjyQ@P@oyi{0{L
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 94 40 d7 92 e1 79 9e 9b c7 56 9e 57 66 0d 28 11 da 55 09 0e 10 c5 c6 bc cf fc 5c a5 89 7b c5 ca bc 0a d4 c0 4a 75 34 49 08 45 1f 2e e0 08 3b c7 0d 6c 97 82 db d8 76 4d c0 6e dc 0c ab fe e0 c9 da 76 ca 01 d6 72 84 67 ce a6 b9 ce a9 68 73 a0 a9 7f e3 09 9f 14 f0 02 f3 2c 5a 1c 41 57 49 00 08 c3 dc cf 2e fd d2 60 09 50 5d 2c 71 17 ff 05 5c e6 e4 91 57 67 06 a8 50 07 64 50 0c 14 8c 1e e2 f0 65 14 40 0a e8 b9 03 9b a9 56 41 fa 01 be 7c 0c 14 90 a6 fd f5 8d a7 f9 c6 d3 a0 c2 73 5c 6e a2 f9 ce 9d 16 cf 51 f0 02 84 1c 54 28 11 39 60 90 49 30 3d d6 64 5d 44 32 4d d3 ff a4 87 c0 b5 d6 c5 76 4e 6e 9d 0d cd 84 c0 ad e5 06 0f 47 5e e0 b4 50 15 00 06 15 b0 d7 7b 3d 01 13 00 00 00 d0 01 1a c0 00 3f fd 1e ca d0 10 37 e0 08 a6 cc 77 01 f6 99 66 9b 56 23 3d 74 27 5d 6d 31
                                                                                                                      Data Ascii: @yVWf(U\{Ju4IE.;lvMnvrghs,ZAWI.`P],q\WgPdPe@VA|s\nQT(9`I0=d]D2MvNnG^P{=?7wfV#=t']m1
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 65 56 f2 69 d4 a9 55 af 66 dd ba 75 31 00 77 3d cf e6 5c 9b f6 ff 6d db 9f 09 12 46 49 da b4 6b e0 c1 85 0f 27 5e dc b8 3f 08 4e 2d e3 66 9e bb f9 73 e7 5a a1 f2 4e b9 f2 f8 75 ec d9 b5 6f e7 1e b4 a9 ec e8 d0 c5 87 27 3f 9e 21 f5 07 d6 bb af 67 df de fd fb d5 75 cd 97 a7 3f df 3e 66 93 1d 44 93 86 df df ff 7f 00 03 4c 8a b2 fb 0a ac ef 40 03 31 22 ec a4 d1 76 c9 45 40 08 23 94 70 c2 08 8b e9 20 41 04 33 c4 f0 be d0 34 f0 8d 42 10 43 14 71 c4 e3 20 b8 70 43 0d 53 44 d1 b3 92 4e aa ee 37 12 63 94 71 46 1a 13 fb 6e 45 15 73 c4 11 2b f4 d4 ab f1 47 20 83 14 d2 a8 ba 62 d3 f1 c8 1d 91 b4 a8 45 b1 d2 43 6c 48 28 a3 94 72 ca 99 28 53 32 49 2c 8f 8c 20 b4 06 a9 f4 f2 4b 30 81 84 ad b2 2b cb cc 72 3c 26 7b 7b 32 4c 36 db 74 53 42 13 9f 5a ce 4c 3a cf c4 8c 3a 95
                                                                                                                      Data Ascii: eViUfu1w=\mFIk'^?N-fsZNuo'?!gu?>fDL@1"vE@#p A34BCq pCSDN7cqFnEs+G bEClH(r(S2I, K0+r<&{{2L6tSBZL::
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: d7 d4 5c 18 2e 10 0d 36 a6 cc 1e 91 65 01 10 a4 f0 5c 0e b4 80 05 d0 33 6b 03 d5 0a da e2 f1 c2 5a aa 65 4b 72 e4 64 da 64 c5 6a 8e ac 25 af 1d c5 61 00 77 f4 f5 10 88 a8 02 14 88 c0 01 db 2e 34 14 ba dd 2d 6f 39 90 8e 75 5e 54 ab 52 b4 e0 46 31 e7 58 58 aa ec 6c d7 40 82 20 68 81 01 0c d0 c2 03 39 98 42 f1 0e 03 0b ee 2e e6 46 c6 8a 2b 6d c4 85 92 3c 95 57 c3 07 83 c5 37 2e 25 8e 35 44 a1 b6 cf 4c a8 6d ed 7b 5f 55 5e 75 b8 d7 04 2e d6 20 1b cb 94 35 03 65 2a 43 02 13 0e 9c e0 4b ec e1 06 aa 71 d4 60 c0 8b 20 3c c5 6e c3 43 96 5b 37 a2 30 86 f8 1e 92 b0 4f ff 4d 87 45 89 eb bd fd 66 32 a3 17 30 59 29 1a 70 82 13 34 00 65 a5 28 30 0e 10 ac e0 20 20 c2 00 aa 21 50 85 6b 73 61 72 8d 97 c8 6b c6 99 01 16 61 81 f8 86 a3 be f6 8d ea 58 39 49 ce 05 b6 d8 b1 6b
                                                                                                                      Data Ascii: \.6e\3kZeKrddj%aw.4-o9u^TRF1XXl@ h9B.F+m<W7.%5DLm{_U^u. 5e*CKq` <nC[70OMEf20Y)p4e(0 !PksarkaX9Ik
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 97 84 c9 89 01 4b a3 68 46 0a a3 0f 26 31 0c 35 13 4b c6 9c 15 fa 59 81 22 d0 03 f8 0a 87 86 52 a8 43 92 2f ca 3c 31 0f 18 a7 32 bc a2 b1 fa 9d 48 e4 96 76 ea a0 89 0a 2b 80 8c 9c 12 c0 ae 07 6b 8c 22 29 2d 34 91 a3 c6 8c 4d 61 11 87 43 e8 ab 18 68 81 4b 6b 26 c1 ba cc a6 e2 b9 6f e4 34 22 14 c4 ff 6c fa 9e c3 4a a5 ea 02 1c e6 79 30 99 64 0c 06 38 11 c4 84 46 0f 59 4c d9 9c 4e 53 31 80 0f 38 82 1c e0 a3 d9 e2 80 84 da 4d a1 bc cc 6e bc 2c 49 12 2e a7 ac a4 a9 e2 af cb 39 cd d7 7b 9c d0 82 b0 e1 a0 49 1f bb 0d f9 23 4c ea ac cf 3e 59 84 31 00 01 3e 90 2d 34 f0 80 86 22 31 cb 24 31 4c 0b 4f dd 69 81 3f 48 a0 cf c4 a0 16 64 20 ab 64 cf 9f 99 bf e3 f8 93 33 e3 29 f8 b1 4f 0b a5 15 71 38 02 62 52 02 0f 28 82 1d c2 cd ca 14 ac dc c2 b4 13 db 03 ce 04 47 e2 a4
                                                                                                                      Data Ascii: KhF&15KY"RC/<12Hv+k")-4MaChKk&o4"lJy0d8FYLNS18Mn,I.9{I#L>Y1>-4"1$1LOi?Hd d3)Oq8bR(G
                                                                                                                      2024-10-06 19:20:55 UTC1369INData Raw: 85 3e 8e 67 59 06 e5 7d 5e e7 ff 63 6e 66 97 90 81 35 40 68 8f 95 81 59 96 00 53 7e 62 66 96 68 6d fe e7 23 b8 e5 6f 7e e8 58 26 05 5c 78 89 45 f0 68 8d e6 d8 0f 76 68 52 90 e3 5c 20 e5 87 e6 63 36 4e 69 87 9e e8 58 26 e8 62 5e 03 d5 fa 60 0c 7e 69 7c f5 61 33 76 81 89 7e 01 9d 81 62 47 66 63 a7 ee 69 a7 6e 6a 80 46 06 eb 54 00 7f b8 81 47 ce 62 a2 46 57 1a 7e 60 45 96 ea 0f 88 69 6d ce 66 9c de e7 6d 46 e9 9c 26 68 64 b0 67 1e 5e e6 45 d8 ea 74 ed ea 96 58 84 62 9e e5 7e 9e e5 a6 8e 6a bc 2e e6 4f 1e e9 49 b6 ce fe 71 01 36 0e 64 b8 9e 56 1f 1e 65 99 ce e9 a8 1e e8 2e a6 80 92 2e 69 c6 3e 6b 36 36 87 85 6e 62 c4 a6 80 17 b0 ea c2 a6 56 2a f6 e6 63 76 ea 45 fe 00 19 e8 86 57 28 ed 61 d6 e0 d2 0e d9 45 60 67 82 f6 e4 5c f6 87 35 ce ea cd e6 6c 63 ae 6b 47
                                                                                                                      Data Ascii: >gY}^cnf5@hYS~bfhm#o~X&\xEhvhR\ c6NiX&b^`~i|a3v~bGfcinjFTGbFW~`EimfmF&hdg^EtXb~j.OIq6dVe..i>k66nbV*cvEW(aE`g\5lckG


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      14192.168.2.549738188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:20:56 UTC359OUTGET /favicon.ico HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:20:56 UTC737INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:20:56 GMT
                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2ppUoI7drMLBoLifSy0JDSigadfuNClc9EzvnpgeZdylDKTJQfYfIiQjWGEmSugCdEBg0iRmKQJOqF2Vprb03mkoZ3OP%2B%2BOHwMsCtLCcgmtd9UHeVchbOOC2II2alo4mMicQwQnp8aHRFx4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce802f69d2b8c0b-EWR
                                                                                                                      2024-10-06 19:20:56 UTC1369INData Raw: 32 63 63 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 45 4c 45 47 52 41 4d 20 42 4f 54 20 44 45 43 45 4e 54 52 41 4c 49 5a 45 44 20 44 41 54 41 42 41 53 45 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 0a 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e
                                                                                                                      Data Ascii: 2cc1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <title>TELEGRAM BOT DECENTRALIZED DATABASE</title> <link href="https://cdn.jsdelivr.net/n
                                                                                                                      2024-10-06 19:20:56 UTC1369INData Raw: 31 33 36 30 32 20 31 2e 32 34 32 38 37 35 33 2d 2e 37 34 39 39 31 33 32 20 31 2e 35 30 38 38 38 34 37 2d 31 2e 32 32 39 30 36 38 35 20 31 2e 35 34 39 36 36 37 32 2d 31 2e 30 34 31 33 31 35 33 2e 30 38 38 36 32 39 38 2d 31 2e 38 32 38 34 32 35 37 2d 2e 34 38 35 37 39 31 32 2d 32 2e 38 33 36 39 39 30 35 2d 31 2e 30 39 37 32 38 36 33 2d 31 2e 35 37 38 32 30 34 38 2d 2e 39 35 36 38 36 39 31 2d 32 2e 35 33 32 37 30 38 33 2d 31 2e 33 39 38 34 33 31 37 2d 34 2e 30 36 34 36 32 39 33 2d 32 2e 33 33 32 31 35 39 32 2d 31 2e 37 37 30 33 39 39 38 2d 31 2e 30 37 39 30 38 33 37 2d 2e 32 31 32 35 35 39 2d 31 2e 35 38 33 36 35 35 2e 37 39 36 33 38 36 37 2d 32 2e 35 35 32 39 31 38 39 2e 32 36 34 30 34 35 39 2d 2e 32 35 33 36 36 30 39 20 34 2e 37 37 35 33 39 30 36 2d 34 2e
                                                                                                                      Data Ascii: 13602 1.2428753-.7499132 1.5088847-1.2290685 1.5496672-1.0413153.0886298-1.8284257-.4857912-2.8369905-1.0972863-1.5782048-.9568691-2.5327083-1.3984317-4.0646293-2.3321592-1.7703998-1.0790837-.212559-1.583655.7963867-2.5529189.2640459-.2536609 4.7753906-4.
                                                                                                                      2024-10-06 19:20:56 UTC1369INData Raw: 34 20 30 20 2e 35 30 36 2d 2e 30 34 34 2e 39 30 32 2d 2e 30 38 38 20 31 2e 31 34 34 7a 6d 2d 37 2e 31 37 32 2d 31 2e 38 39 32 68 34 2e 37 30 38 63 2e 30 32 32 2d 2e 39 39 2d 2e 34 31 38 2d 32 2e 36 31 38 2d 32 2e 32 32 32 2d 32 2e 36 31 38 2d 31 2e 36 37 32 20 30 2d 32 2e 33 37 36 20 31 2e 35 31 38 2d 32 2e 34 38 36 20 32 2e 36 31 38 7a 6d 31 39 2e 32 34 2d 31 2e 31 34 34 76 36 2e 30 37 32 63 30 20 32 2e 32 34 34 2d 2e 34 36 32 20 33 2e 38 35 2d 31 2e 35 38 34 20 34 2e 38 36 32 2d 31 2e 31 2e 39 39 2d 32 2e 36 36 32 20 31 2e 32 39 38 2d 34 2e 31 33 36 20 31 2e 32 39 38 2d 31 2e 33 36 34 20 30 2d 32 2e 38 31 36 2d 2e 33 30 38 2d 33 2e 37 34 2d 2e 38 35 38 6c 2e 35 39 34 2d 32 2e 30 34 36 63 2e 36 38 32 2e 33 39 36 20 31 2e 38 32 36 2e 38 31 34 20 33 2e 31
                                                                                                                      Data Ascii: 4 0 .506-.044.902-.088 1.144zm-7.172-1.892h4.708c.022-.99-.418-2.618-2.222-2.618-1.672 0-2.376 1.518-2.486 2.618zm19.24-1.144v6.072c0 2.244-.462 3.85-1.584 4.862-1.1.99-2.662 1.298-4.136 1.298-1.364 0-2.816-.308-3.74-.858l.594-2.046c.682.396 1.826.814 3.1
                                                                                                                      2024-10-06 19:20:56 UTC1369INData Raw: 32 2e 33 31 6c 2e 31 33 32 20 31 2e 35 38 34 68 2e 30 36 36 63 2e 35 30 36 2d 2e 38 33 36 20 31 2e 34 37 34 2d 31 2e 38 32 36 20 33 2e 33 2d 31 2e 38 32 36 20 31 2e 34 30 38 20 30 20 32 2e 35 30 38 2e 37 39 32 20 32 2e 39 37 20 31 2e 39 38 68 2e 30 34 34 63 2e 33 37 34 2d 2e 35 39 34 2e 38 31 34 2d 31 2e 30 33 34 20 31 2e 32 39 38 2d 31 2e 33 34 32 2e 36 31 36 2d 2e 34 31 38 20 31 2e 32 39 38 2d 2e 36 33 38 20 32 2e 32 2d 2e 36 33 38 20 31 2e 37 36 20 30 20 33 2e 35 36 34 20 31 2e 32 31 20 33 2e 35 36 34 20 34 2e 36 34 32 76 36 2e 33 31 34 68 2d 32 2e 36 34 76 2d 35 2e 39 31 38 63 30 2d 31 2e 37 38 32 2d 2e 36 31 36 2d 32 2e 38 33 38 2d 31 2e 39 31 34 2d 32 2e 38 33 38 2d 2e 39 32 34 20 30 2d 31 2e 36 30 36 2e 36 36 2d 31 2e 38 39 32 20 31 2e 34 33 2d 2e
                                                                                                                      Data Ascii: 2.31l.132 1.584h.066c.506-.836 1.474-1.826 3.3-1.826 1.408 0 2.508.792 2.97 1.98h.044c.374-.594.814-1.034 1.298-1.342.616-.418 1.298-.638 2.2-.638 1.76 0 3.564 1.21 3.564 4.642v6.314h-2.64v-5.918c0-1.782-.616-2.838-1.914-2.838-.924 0-1.606.66-1.892 1.43-.
                                                                                                                      2024-10-06 19:20:56 UTC1369INData Raw: 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 38 38 20 37 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 32 38 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 6d 35 37 2e 30 31 35 20 31 36 2e 32 35 38 63 35 2e 31 38 20 30 20 39 2e 31 38 31 20 31 2e 36 35 32 20 31 32 2e 30 30 36 20 34 2e 39 35 37 20 32 2e 38 32 34 20 33 2e 33 30 35 20 34 2e 32 33 36 20 37 2e 39 38 20 34 2e 32 33 36 20 31 34 2e 30 32 37 76 33 2e 34 34 36 68 2d 32 34 2e 38 35 35 63 2e 32 35 37 20 33 2e
                                                                                                                      Data Ascii: viewBox="0 0 288 72" width="288" xmlns="http://www.w3.org/2000/svg" > <path d="m57.015 16.258c5.18 0 9.181 1.652 12.006 4.957 2.824 3.305 4.236 7.98 4.236 14.027v3.446h-24.855c.257 3.
                                                                                                                      2024-10-06 19:20:56 UTC1369INData Raw: 31 38 38 2d 32 2e 38 35 39 2d 2e 39 34 39 2d 35 2e 30 32 32 2d 32 2e 32 38 35 2d 36 2e 34 38 36 2d 31 2e 33 33 36 2d 31 2e 34 36 35 2d 33 2e 31 38 38 2d 32 2e 31 39 38 2d 35 2e 35 35 35 2d 32 2e 31 39 38 7a 6d 32 30 2e 34 31 20 31 32 2e 35 38 36 63 30 2d 35 2e 39 30 36 20 31 2e 33 38 39 2d 31 30 2e 36 32 33 20 34 2e 31 36 36 2d 31 34 2e 31 35 20 32 2e 37 37 38 2d 33 2e 35 32 38 20 36 2e 34 36 33 2d 35 2e 32 39 31 20 31 31 2e 30 35 37 2d 35 2e 32 39 31 20 34 2e 33 33 36 20 30 20 37 2e 37 34 36 20 31 2e 35 31 32 20 31 30 2e 32 33 20 34 2e 35 33 35 6c 2e 33 38 37 2d 33 2e 38 33 32 68 37 2e 36 39 39 76 33 36 2e 38 37 39 63 30 20 34 2e 39 39 32 2d 31 2e 35 35 32 20 38 2e 39 33 2d 34 2e 36 35 38 20 31 31 2e 38 31 32 2d 33 2e 31 30 35 20 32 2e 38 38 33 2d 37 2e
                                                                                                                      Data Ascii: 188-2.859-.949-5.022-2.285-6.486-1.336-1.465-3.188-2.198-5.555-2.198zm20.41 12.586c0-5.906 1.389-10.623 4.166-14.15 2.778-3.528 6.463-5.291 11.057-5.291 4.336 0 7.746 1.512 10.23 4.535l.387-3.832h7.699v36.879c0 4.992-1.552 8.93-4.658 11.812-3.105 2.883-7.
                                                                                                                      2024-10-06 19:20:56 UTC1369INData Raw: 2e 32 37 31 20 32 2e 33 37 39 2d 31 2e 30 33 32 20 35 2e 30 33 33 2d 31 2e 35 34 37 20 37 2e 39 36 33 2d 31 2e 35 34 37 20 34 2e 34 35 33 20 30 20 38 2e 30 30 34 20 31 2e 31 31 39 20 31 30 2e 36 35 32 20 33 2e 33 35 37 20 32 2e 36 34 39 20 32 2e 32 33 39 20 34 2e 30 30 38 20 35 2e 33 38 35 20 34 2e 30 37 38 20 39 2e 34 34 76 31 37 2e 31 35 36 63 30 20 33 2e 34 32 32 2e 34 38 31 20 36 2e 31 35 32 20 31 2e 34 34 32 20 38 2e 31 39 31 76 2e 35 39 38 7a 6d 2d 39 2e 33 38 37 2d 36 2e 31 35 32 63 31 2e 36 38 38 20 30 20 33 2e 32 37 36 2d 2e 34 31 20 34 2e 37 36 34 2d 31 2e 32 33 31 20 31 2e 34 38 38 2d 2e 38 32 20 32 2e 36 30 38 2d 31 2e 39 32 32 20 33 2e 33 35 38 2d 33 2e 33 30 34 76 2d 37 2e 31 37 32 68 2d 34 2e 36 30 36 63 2d 33 2e 31 36 34 20 30 2d 35 2e 35
                                                                                                                      Data Ascii: .271 2.379-1.032 5.033-1.547 7.963-1.547 4.453 0 8.004 1.119 10.652 3.357 2.649 2.239 4.008 5.385 4.078 9.44v17.156c0 3.422.481 6.152 1.442 8.191v.598zm-9.387-6.152c1.688 0 3.276-.41 4.764-1.231 1.488-.82 2.608-1.922 3.358-3.304v-7.172h-4.606c-3.164 0-5.5
                                                                                                                      2024-10-06 19:20:56 UTC1369INData Raw: 6e 64 65 64 2d 35 20 62 75 74 74 6f 6e 2d 63 6f 6e 74 20 6d 79 2d 34 20 70 79 2d 34 20 70 2d 6d 64 2d 35 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2f 61 73 73 65 74 73 2f 74 65 6c 65 67 72 61 6d 5f 64 2e 67 69 66 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 70 2d 33 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65
                                                                                                                      Data Ascii: nded-5 button-cont my-4 py-4 p-md-5" style="background: url(./assets/telegram_d.gif); background-position: center; background-size: cover; background-repeat: no-repeat;" > <div class="p-3 d-flex justify-content-ce
                                                                                                                      2024-10-06 19:20:56 UTC513INData Raw: 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 0a 20 20 20 20 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 0a 20 20 20 20 20 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 40 70 6f 70 70 65 72 6a 73 2f 63 6f 72 65 40 32 2e 31 31 2e 38 2f 64 69 73 74 2f 75 6d 64 2f 70 6f 70 70 65 72 2e 6d 69 6e 2e 6a 73 22 0a 20 20 20 20 20 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 49 37 45 38 56 56 44 2f 69 73 6d 59 54 46 34 68 4e 49 50 6a 56 70 2f 5a 6a 76 67 79 6f 6c 36 56 46 76 52 6b 58 2f 76 52 2b 56 63 34 6a 51 6b 43 2b 68 56 71 63 32 70 4d 38 4f 44 65 77 61 39 72 22 0a 20 20 20 20 20 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 0a 20 20 20 20 3e 3c
                                                                                                                      Data Ascii: gin="anonymous" ></script> <script src="https://cdn.jsdelivr.net/npm/@popperjs/core@2.11.8/dist/umd/popper.min.js" integrity="sha384-I7E8VVD/ismYTF4hNIPjVp/Zjvgyol6VFvRkX/vR+Vc4jQkC+hVqc2pM8ODewa9r" crossorigin="anonymous" ><
                                                                                                                      2024-10-06 19:20:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      15192.168.2.549743188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:00 UTC655OUTGET /val.html HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:01 UTC607INHTTP/1.1 308 Permanent Redirect
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:01 GMT
                                                                                                                      Content-Length: 0
                                                                                                                      Connection: close
                                                                                                                      Location: /val
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R%2FX44LdbG0DMOiqQeTmNzKTTGphfgkfx0rFFSUWa2fN%2BTBKW0wzlZoqoPvqZZ32%2Fye%2BRW%2FzsWLMIuSMzx5UIITCPB16osgPulFYwLcJ5uzW6gmT%2Fn%2B2SDt%2FeVfUzAl2v%2B2OHzlNwoZSgxlw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80315cbbb8cbf-EWR


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      16192.168.2.549744188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:01 UTC650OUTGET /val HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:01 UTC741INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:01 GMT
                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jLsixv5oBCVGrFtJy6L5aPEqtdSqtDmXL2q1A3dh8vqql5%2BUTWpSt9wZ0Ms%2Fb34dqyfMJ8FDo9dkfted49dpr2cNM93egPUfIs40QRYdGOAXz2Sg4H9uzqBkX0Gc438e%2Fl3XE%2FQEBfMx39M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce803168b1a0f6d-EWR
                                                                                                                      2024-10-06 19:21:01 UTC628INData Raw: 35 32 32 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 45 4c 45 47 52 41 4d 20 42 4f 54 20 44 45 43 45 4e 54 52 41 4c 49 5a 45 44 20 44 41 54 41 42 41 53 45 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 0d 0a 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76
                                                                                                                      Data Ascii: 5227<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <title>TELEGRAM BOT DECENTRALIZED DATABASE</title> <link href="https://cdn.jsdeliv
                                                                                                                      2024-10-06 19:21:01 UTC1369INData Raw: 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 70 2d 33 20 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 62 65 74 77 65 65 6e 20 62 67 2d 62 6c 61 63 6b 22 0d 0a 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 76 67 0d 0a 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 74 67 6d 65 5f 6c 6f 67 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 34 22 0d 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 33 20 33 34 22 0d 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 33 33 22 0d 0a 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73
                                                                                                                      Data Ascii: lass="d-flex p-3 align-content-center justify-content-between bg-black" > <div> <svg class="tgme_logo" height="34" viewBox="0 0 133 34" width="133" xmlns="http://www.w3.org/2000/s
                                                                                                                      2024-10-06 19:21:01 UTC1369INData Raw: 37 36 37 36 39 2d 31 2e 30 37 30 30 32 38 33 2e 30 34 30 34 38 2d 2e 32 39 38 36 35 39 37 2e 33 32 35 38 31 35 38 36 2d 2e 36 31 30 35 39 38 2e 38 35 36 30 30 37 36 2d 2e 39 33 35 38 31 35 7a 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 66 66 66 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 70 61 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 6d 34 39 2e 34 20 32 34 76 2d 31 32 2e 35 36 32 68 2d 34 2e 32 32 34 76 2d 32 2e 32 36 36 68 31 31 2e 31 39 38 76 32 2e 32 36 36 68 2d 34 2e 32 36 38 76 31 32 2e 35 36 32 7a 6d 31 36 2e 30 39 34 2d 34 2e 35 39 38 68 2d 37 2e 31 37 32 63 2e 30 36 36 20 31 2e 39 33 36 20 31 2e 35 36 32 20 32 2e 37 37 32 20 33
                                                                                                                      Data Ascii: 76769-1.0700283.04048-.2986597.32581586-.610598.8560076-.935815z" fill="#fff" ></path> <path d="m49.4 24v-12.562h-4.224v-2.266h11.198v2.266h-4.268v12.562zm16.094-4.598h-7.172c.066 1.936 1.562 2.772 3
                                                                                                                      2024-10-06 19:21:01 UTC1369INData Raw: 32 34 20 33 2e 33 20 32 2e 36 31 38 20 33 2e 33 20 31 2e 30 31 32 20 30 20 31 2e 38 39 32 2d 2e 36 36 20 32 2e 32 2d 31 2e 36 35 2e 30 38 38 2d 2e 32 36 34 2e 31 31 2d 2e 36 33 38 2e 31 31 2d 2e 39 34 36 7a 6d 35 2e 36 32 32 20 34 2e 36 38 36 76 2d 37 2e 32 36 63 30 2d 31 2e 34 35 32 2d 2e 30 32 32 2d 32 2e 35 30 38 2d 2e 30 38 38 2d 33 2e 34 35 34 68 32 2e 33 33 32 6c 2e 31 31 20 32 2e 30 32 34 68 2e 30 36 36 63 2e 35 32 38 2d 31 2e 34 39 36 20 31 2e 37 38 32 2d 32 2e 32 36 36 20 32 2e 39 34 38 2d 32 2e 32 36 36 2e 32 36 34 20 30 20 2e 34 31 38 2e 30 32 32 2e 36 33 38 2e 30 36 36 76 32 2e 35 33 63 2d 2e 32 34 32 2d 2e 30 34 34 2d 2e 34 38 34 2d 2e 30 36 36 2d 2e 38 31 34 2d 2e 30 36 36 2d 31 2e 32 37 36 20 30 2d 32 2e 31 37 38 2e 38 31 34 2d 32 2e 34 32
                                                                                                                      Data Ascii: 24 3.3 2.618 3.3 1.012 0 1.892-.66 2.2-1.65.088-.264.11-.638.11-.946zm5.622 4.686v-7.26c0-1.452-.022-2.508-.088-3.454h2.332l.11 2.024h.066c.528-1.496 1.782-2.266 2.948-2.266.264 0 .418.022.638.066v2.53c-.242-.044-.484-.066-.814-.066-1.276 0-2.178.814-2.42
                                                                                                                      2024-10-06 19:21:01 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 64 6c 3f 74 6d 65 3d 31 32 34 63 35 38 61 33 61 32 62 61 32 38 33 64 66 38 5f 31 30 33 34 36 37 31 38 33 35 33 39 38 34 37 32 31 33 35 37 22 0d 0a 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 44 6f 77 6e 6c 6f 61 64 0d 0a 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 65 72 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 79 2d 35 22 3e 0d 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 0d 0a 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61
                                                                                                                      Data Ascii: href="//telegram.org/dl?tme=124c58a3a2ba283df8_10346718353984721357" > Download </a> </div> </header> <div class="my-5"> <div class="container"> <div style=" ba
                                                                                                                      2024-10-06 19:21:01 UTC1369INData Raw: 34 63 2d 31 2e 35 32 33 20 32 2e 32 37 34 2d 33 2e 35 35 36 20 34 2e 30 33 37 2d 36 2e 30 39 39 20 35 2e 32 39 31 73 2d 35 2e 33 39 37 20 31 2e 38 38 31 2d 38 2e 35 36 31 20 31 2e 38 38 31 63 2d 35 2e 34 31 34 20 30 2d 39 2e 38 30 33 2d 31 2e 37 30 35 2d 31 33 2e 31 36 36 2d 35 2e 31 31 35 73 2d 35 2e 30 34 35 2d 37 2e 39 35 31 2d 35 2e 30 34 35 2d 31 33 2e 36 32 33 76 2d 31 2e 30 35 35 63 30 2d 33 2e 37 39 37 2e 37 33 33 2d 37 2e 31 38 39 20 32 2e 31 39 38 2d 31 30 2e 31 37 38 20 31 2e 34 36 34 2d 32 2e 39 38 38 20 33 2e 35 32 31 2d 35 2e 33 31 34 20 36 2e 31 36 39 2d 36 2e 39 37 38 20 32 2e 36 34 39 2d 31 2e 36 36 34 20 35 2e 36 30 32 2d 32 2e 34 39 36 20 38 2e 38 36 2d 32 2e 34 39 36 7a 6d 2d 31 35 2e 38 32 37 2d 31 32 2e 34 34 35 76 37 2e 31 37 31 68
                                                                                                                      Data Ascii: 4c-1.523 2.274-3.556 4.037-6.099 5.291s-5.397 1.881-8.561 1.881c-5.414 0-9.803-1.705-13.166-5.115s-5.045-7.951-5.045-13.623v-1.055c0-3.797.733-7.189 2.198-10.178 1.464-2.988 3.521-5.314 6.169-6.978 2.649-1.664 5.602-2.496 8.86-2.496zm-15.827-12.445v7.171h
                                                                                                                      2024-10-06 19:21:01 UTC1369INData Raw: 36 32 35 20 33 2e 31 31 37 20 35 2e 38 36 20 34 2e 36 37 36 20 39 2e 37 30 34 20 34 2e 36 37 36 20 32 2e 38 33 36 20 30 20 35 2e 30 37 34 2d 2e 37 36 38 20 36 2e 37 31 34 2d 32 2e 33 30 33 20 31 2e 36 34 31 2d 31 2e 35 33 35 20 32 2e 34 36 31 2d 33 2e 37 39 31 20 32 2e 34 36 31 2d 36 2e 37 36 38 76 2d 32 2e 35 36 36 63 2d 32 2e 34 36 31 20 32 2e 37 34 32 2d 35 2e 37 34 32 20 34 2e 31 31 33 2d 39 2e 38 34 33 20 34 2e 31 31 33 2d 34 2e 34 35 34 20 30 2d 38 2e 30 39 32 2d 31 2e 37 36 39 2d 31 30 2e 39 31 36 2d 35 2e 33 30 38 2d 32 2e 38 32 35 2d 33 2e 35 34 2d 34 2e 32 33 37 2d 38 2e 34 33 38 2d 34 2e 32 33 37 2d 31 34 2e 36 39 36 7a 6d 38 2e 35 30 38 2e 37 33 39 63 30 20 33 2e 38 32 2e 37 37 39 20 36 2e 38 32 36 20 32 2e 33 33 38 20 39 2e 30 31 37 73 33 2e
                                                                                                                      Data Ascii: 625 3.117 5.86 4.676 9.704 4.676 2.836 0 5.074-.768 6.714-2.303 1.641-1.535 2.461-3.791 2.461-6.768v-2.566c-2.461 2.742-5.742 4.113-9.843 4.113-4.454 0-8.092-1.769-10.916-5.308-2.825-3.54-4.237-8.438-4.237-14.696zm8.508.739c0 3.82.779 6.826 2.338 9.017s3.
                                                                                                                      2024-10-06 19:21:01 UTC1369INData Raw: 20 31 2e 34 35 39 20 34 2e 33 37 37 20 31 2e 34 35 39 7a 6d 33 32 2e 36 34 35 2d 33 31 2e 38 38 37 2e 32 34 36 20 33 2e 39 37 33 63 32 2e 36 37 32 2d 33 2e 31 31 38 20 36 2e 33 32 38 2d 34 2e 36 37 36 20 31 30 2e 39 36 39 2d 34 2e 36 37 36 20 35 2e 30 38 36 20 30 20 38 2e 35 36 36 20 31 2e 39 34 35 20 31 30 2e 34 34 31 20 35 2e 38 33 36 20 32 2e 37 36 36 2d 33 2e 38 39 31 20 36 2e 36 35 36 2d 35 2e 38 33 36 20 31 31 2e 36 37 32 2d 35 2e 38 33 36 20 34 2e 31 39 35 20 30 20 37 2e 33 31 38 20 31 2e 31 36 20 39 2e 33 36 39 20 33 2e 34 38 20 32 2e 30 35 31 20 32 2e 33 32 31 20 33 2e 31 20 35 2e 37 34 32 20 33 2e 31 34 37 20 31 30 2e 32 36 36 76 32 34 2e 39 39 36 68 2d 38 2e 35 34 33 76 2d 32 34 2e 37 35 63 30 2d 32 2e 34 31 34 2d 2e 35 32 38 2d 34 2e 31 38 34
                                                                                                                      Data Ascii: 1.459 4.377 1.459zm32.645-31.887.246 3.973c2.672-3.118 6.328-4.676 10.969-4.676 5.086 0 8.566 1.945 10.441 5.836 2.766-3.891 6.656-5.836 11.672-5.836 4.195 0 7.318 1.16 9.369 3.48 2.051 2.321 3.1 5.742 3.147 10.266v24.996h-8.543v-24.75c0-2.414-.528-4.184
                                                                                                                      2024-10-06 19:21:01 UTC1369INData Raw: 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 75 70 70 65 72 63 61 73 65 20 6d 74 2d 33 22 3e 53 4f 55 4c 20 f0 9f 91 bb 20 53 4e 49 50 45 52 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 2f 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20
                                                                                                                      Data Ascii: style="width: 100px; height: 100px; border-radius: 50%" alt="" /> </div> <p class="text-uppercase mt-3">SOUL SNIPER</p> </div></a >
                                                                                                                      2024-10-06 19:21:01 UTC1369INData Raw: 41 4e 41 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 2f 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2e 2f 77 61 79 73 69 6e 2e 68 74 6d 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 37 30 70 78 3b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 22 3e 0d 0a 20 20 20 20 20
                                                                                                                      Data Ascii: ANA</p> </div></a > <a href="./waysin.html"> <div class="text-center" style="width: 170px; display: inline-flex; flex-direction: column; align-items: center; justify-content: center;">


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      17192.168.2.549747188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:02 UTC623OUTGET /assets/font-roboto.css HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      If-None-Match: "05e8b5fe4c54287534cb04fad768c36e"
                                                                                                                      2024-10-06 19:21:02 UTC582INHTTP/1.1 304 Not Modified
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:02 GMT
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=idYetlQlyrG8E3SsiBZH6cCYlF6Dhe1hv5gvg8noWmR5csLOC4E28PwzOrTP9EzTkWBJ37%2BB4JZuf7ySZQIJTHV%2BlRqeyptzXGNmg6OPowXMNGPnSw1bWvNc6aFH172OwKOGe4Db9DCMVfs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8031c1b771780-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      18192.168.2.549746188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:02 UTC620OUTGET /assets/telegram.css HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      If-None-Match: "aab5e5d248ac209ea1a1ab5c41d69ebe"
                                                                                                                      2024-10-06 19:21:02 UTC562INHTTP/1.1 304 Not Modified
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:02 GMT
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y1xfnCjHsUXcayTREqSxMZGsAxraRITic%2BmZ7%2BG2ZMWrj268Z%2BwzQbO81TXttugf5q0%2FJxXk%2BYVoApVbuEM5%2BT6NgaUt%2BC1SM6sGnzacEedpUf2sDYw3NpgkQoEm0R02HzvqlzNtXopalxY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8031c290932ca-EWR


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      19192.168.2.549748188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:02 UTC625OUTGET /assets/bots/soul%20sniper.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:02 UTC745INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:02 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 47935
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "67b4387ad70083586840bc1024e43724"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aiBNLLRbqUOJuSC1u72txXYLt%2FQ4JbRMgk0rNjNZo1zWK9fGVlfXko0tbPAdNgLBbUJL0KHsBLKGQA5Gck5NewZctragz45K7ahv53lvF9m3nEA5DvepHftW8GdVQ9BgcPNuakLzKW8ICW4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8031c4afe17b5-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      2024-10-06 19:21:02 UTC624INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 24 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 05 03 04 06 02 ff c4 00 19 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 bf 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222$8"
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: a1 30 2e e9 2e cb c4 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 07 b6 be 91 6a a2 d5 3a 6f 1c c6 b9 d7 79 e4 60 ea a9 34 20 01 65 5a 3a bc dc 78 ec 67 8e f4 76 53 ca 65 3a 65 26 72 d1 af 94 f6 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 35 cd 98 a5 ae 3a 4d 1a 0f 25 96 a6 01 eb c8 00 00 00 00 00 00 00 07 ac da e2 cb 7f 9e 1d 86 6e 2f 68 ea d4 b6 46 c2 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 63 aa 2d eb e8 b0 1b da 7e 40 00 01 12 07 bc a6 ba c3 21 56 be cc 73 6e 92 a8 d0 00 b2 2b a3 a5 83 9b 5e ea 95 8b 0d 63 03 df 80 00
                                                                                                                      Data Ascii: 0..Hj:oy`4 eZ:xgvSe:e&r5:M%n/hF$c-~@!Vsn+^c
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 39 16 5c 40 16 dd 07 17 d4 9b 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 cc 5b f3 40 09 8d c2 da d7 cf a0 00 00 00 44 15 db 35 7b 44 0e 98 00 00 00 00 00 00 00 00 15 d6 3a 39 4e a0 e6 96 ce b6 e5 db a3 ae a0 00 00 00 00 00 00 00 03 77 4a 68 bc 9d 7c fc 93 21 20 00 00 14 b4 5d 9f 2c 6a 81 63 5d 27 6b 35 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 ea bc a5 d2 98 00 74 f4 dd 39 e8 00 00 00 41 e3 d6 8d a3 57 1c 4f 65 62 49 00 04 24 42 44 48 22 44 24 42 40 00 22 44 68 ef 68 e7 3a 83 96 cd dd 2d dd 23 72 62 7a aa 00 00 00 00 10 91 09 00 00 04 24 65 b6 a3 b0 e7 9d e1 85 82 40 00 02 b2 cf c9 c5 c6 e6 98 4c 1b dd 3f 19 d4 1b a0 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e6 6f 79 43 c8 13 1b a5 de ff 00 9f 40 00 00 00 88 8f 15 1b 7a 5d 35 84 b6 a8 00
                                                                                                                      Data Ascii: 9\@[@D5{D:9NwJh|! ],jc]'k5t9AWOebI$BDH"D$B@"Dhh:-#rbz$e@L?oyC@z]5
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 58 d7 7a 3b 39 e4 87 5a e4 87 5a e4 87 5a e4 87 5a e4 87 5b 1c 99 1d 5d 5d 46 3b 52 d1 54 d7 2b 68 aa 16 9e 2b 7c c4 d9 cd 52 26 db dd 47 b9 8b 45 52 62 d5 54 2d 66 a4 5b 2a 7d cc 59 a2 75 c0 24 10 23 1c 5b 2b 10 ca c4 32 c6 35 6d 5b e3 df 8e 6e cc b6 b5 56 1b 73 e5 62 6b 8e 56 21 95 88 65 44 cc 04 c0 08 56 53 4b 35 53 3d 2d 55 42 d5 54 2d 55 42 cb cd 6f 9a da d1 56 2e 26 a6 6d 5b 55 50 b5 cf 47 31 6e c2 79 26 3b 75 ae 49 13 d6 b9 24 ba d7 24 3a d7 24 3a d7 25 07 5b cc e1 c0 79 03 6b 56 4e ce 79 31 d6 b9 21 d6 b9 21 d6 b9 21 d6 b9 21 d6 b9 21 d6 b9 28 3a e7 28 35 62 60 00 00 00 00 00 00 00 00 00 00 00 80 48 10 11 21 30 10 09 02 40 01 ef c7 b9 ad b8 eb e0 09 80 4e b5 7e ee 8f 2f 60 53 40 00 12 40 00 01 30 2c b6 35 f6 3a b8 82 f4 04 45 45 bd 46 1d 5e 46 3d
                                                                                                                      Data Ascii: Xz;9ZZZZ[]]F;RT+h+|R&GERbT-f[*}Yu$#[+25m[nVsbkV!eDVSK5S=-UBT-UBoV.&m[UPG1ny&;uI$$:$:%[ykVNy1!!!!!(:(5b`H!0@N~/`S@@0,5:EEF^F=
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 9e e3 11 c6 b3 61 00 b8 bf e3 3a a3 65 12 00 04 69 6e ea 4e 7b 55 b6 7a 73 4d 41 a7 18 00 00 00 00 00 00 00 00 00 0a db 2a ea ed a2 32 ec 6f e8 6f db 2b 01 af 10 00 00 00 00 00 00 00 00 00 0c 98 f6 e3 4d bd 3d dd 4c fa f6 e6 26 2e 09 00 8d 42 9e b3 d7 92 24 1d 15 2f 58 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 45 2d 17 65 c9 98 40 b5 aa 93 b5 9d 1d e0 00 84 6a ed 6b 4d 36 70 e6 82 a5 ef c6 bc 01 35 1e a2 d0 b2 57 a2 b1 9b 0d b9 c2 60 10 00 24 22 01 20 04 81 0a eb 1a da 6f a4 29 da b0 af df 9c ac 06 bc 20 80 89 04 04 c8 00 00 00 41 39 77 6b b5 6c 59 d7 cc 78 13 90 4c 2c b4 6c b3 eb 9d 5d bd 5a ed b3 31 2b 02 40 8e 6e d3 9b 3c 80 6c 17 16 de 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 7b 8f 07 19 1b 7a 80 1b 9d 47 17 7a 5d 00 08 d7 d8 c0 a6 70
                                                                                                                      Data Ascii: a:einN{UzsMA*2oo+M=L&.B$/X{"E-e@jkM6p5W`$" o) A9wklYxL,l]Z1+@n<l2{zGz]p
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 00 00 00 00 00 00 00 00 02 24 6a 51 75 1e 4e 2e 3a 5a 53 51 30 00 06 5d fa b1 d3 ee 71 99 4e c9 cd 6f 96 cd 4d 83 da 24 00 05 05 fd 01 4e 05 dd 25 d9 78 00 00 23 c9 ed a9 a4 5c 62 e7 75 0e 82 b6 b0 64 f1 00 00 09 db 35 2c 6d 77 cd 7d 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c fa 15 55 3d 5f 93 8b 8e 9e a8 ad 7b f0 00 00 1e bd e2 16 39 e9 c7 47 ef 99 1d 76 6e 36 4e c6 86 b3 c9 00 5c d3 7a 3b 28 e4 20 ea b0 73 70 74 5a 94 e2 c3 53 10 f5 e4 00 00 03 dd 81 5b b9 79 b8 68 6f fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 46 bd 6d d4 1c a6 b7 67 ac 72 6b dd 13 41 ef c9 00 00 00 00 00 00 00 00 01 24 32 6d 9a 1e af 77 ce 76 ce db d1 83 34 80 00 00
                                                                                                                      Data Ascii: $jQuN.:ZSQ0]qNoM$N%x#\bud5,mw}<U=_{9Gvn6N\z;( sptZS[yho"FmgrkA$2mwv4
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 34 d3 81 34 73 0f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c e2 01 24 f0 09 3c 73 cf 3c f3 cf 3c a3 ca 3c f3 cf 3c f3 cf 0c e0 48 00 c0 8c 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 53 4d 38 c3 c3 3c f3 cf 30 cb 29 98 03 cf 10 3b 2c b0 d3 cf 3c f0 cf 24 f2 83 1c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 30 52 81 04 d3 cf 3c f3 cf 00 e6 18 20 c7 cf a3 84 0d 67 53 cf 3c f3 cf 04 01 4d 04 73 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cc 00 50 c0 14 f3 cf 2e 0c 9a 40 04 00 02 87 cf 43 00 00 d0 88 46 84 f3 cf 3c 00 4c 08 71 8f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c e3 0a 18 e3 cf 3c f3 ce 30 4e d3 cc 3c d3 4d a7 df 47 34 d3 ce 3c c2
                                                                                                                      Data Ascii: 44s<<<<<<<<<$<s<<<<H<<<<<<<<<SM8<0);,<$<<<<<<<0R< gS<Ms<<<<<<<P.@CF<Lq<<<<<<<<0N<MG4<
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 3c f3 cf 2c e1 40 3c f3 cf 03 fb ef be fb ef be fb ef be fb ef be c1 de b6 ff 00 ef be fb ef be fb ef be fb ea c1 53 cf 3c a1 0f 08 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 38 31 ca 3c f3 cf 2b a8 20 82 08 20 82 08 20 82 08 20 82 08 20 82 08 20 82 08 20 82 08 20 82 08 21 49 53 cf 3c a3 cf 28 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 28 93 cf 38 f3 cf 2a b3 cf 7d f7 df 7d f7 df 7d f7 df 7d f3 df bd f7 df 7d f7 df 7d f7 df 7d f7 cf ab 53 cf 38 a1 84 00 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 32 83 00 f3 cf 28 40 31 cf 3c f3 cf 3c f3 cf 3c f2 c3 5b df c7 3c f3 cf 3c f3 cf 3c f3 cf 3c 11 a3 53 cf 28 30 c1 1c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c a1 4d 18 f3 cf 20 ab ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ab ce 7f ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00
                                                                                                                      Data Ascii: <,@<S<<<<81<+ !IS<(<<<(8*}}}}}}}S8<<<<2(@1<<<[<<<<S(0<<<<M
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: f3 cf 3c a3 ca 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c a3 ca 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 83 c8 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c ff da 00 0c 03 01 00 02 00 03 00 00 00 10 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f2 0b 14 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c d0 04 14 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3
                                                                                                                      Data Ascii: <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 4a 68 bc f3 ce 18 f1 86 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 c8 04 b3 cf 3c a0 fe 7d c7 1c 71 cf 0e 71 b9 75 d8 58 00 22 e6 39 a1 b3 8c 73 c7 1c 71 d5 e3 3c f3 cb 3c 81 01 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c c2 03 1c f3 cf 3c e0 58 00 00 00 00 09 63 64 31 ca b8 b3 fe ad 12 43 0c c7 d0 02 00 00 00 0f 82 fc f3 cf 28 40 8f 14 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 2c a2 0f 38 f3 cf 38 c4 19 8d 34 90 40 5d 1c bc f3 c4 e6 6e 83 c1 51 4f 3c bb ae 8a 04 53 41 05 51 70 f3 cf 28 43 c6 14 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 38 70 85 3c f3 cf 15 d9 04 b0 c3 10 41 99 5f 3c f3 ca be e8 7d 6c d3 cf 3c f3 cb 3a 05 1c 00 04 1d bf 5b cf 3c b0 0a 18 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 28 91 0d 3c f3 cf 18 b0 04 71 c7 1c 71 9f 9e 3c f3 c5 a1 80 83 70 37 4f 3c e3 4e 43 c7 1c 71
                                                                                                                      Data Ascii: Jh<<<<<<}qquX"9sq<<<<<<<<Xcd1C(@<<<,884@]nQO<SAQp(C<<<8p<A_<}l<:[<<<<(<qq<p7O<NCq


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      20192.168.2.549749188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:02 UTC634OUTGET /assets/bots/FluxBeam%20-%20FluxBot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:02 UTC719INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:02 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 27937
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "9f9af59ca35ee75d543707ec89fe40c7"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fqid%2BrL8nEBvK4of8ofbZ%2BncVtnovN8Rkoo8eou4y53r7IA%2B9NYV9LYUvq4HJU8lJyZQljjaKpGTFpl9NZcEIGO0j2YEGNOzJVatLljJNx2sBWnApbXHNeFNLalaap8fno1xj1rZjJ69Tuo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8031c598d41a1-EWR
                                                                                                                      2024-10-06 19:21:02 UTC650INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 02 b0 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f9 f0 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 9c bb 33 96 f6 e7 0e 40 4a 22 58 02 45 12 b6 2e 5a 73 d6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 76 61 b2 6f 76 1b 74 de ba 56 38 80 b3 23 10 45 24 58 5d d8 56 f5 41 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 4c f3 c7 39 db a3 9b af 92 ef 58 9c 40 5b 89 05 80 2c d8 bb 39 f7 f3 90 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 33 c3 64 b9 6c d7 b9 df 7f 17 7f 9f 75 04 e2 94 65 86 78 50 24 50 df af 6b
                                                                                                                      Data Ascii: Y3@J"XE.ZsvaovtV8#E$X]VAL9X@[,903dluexP$Pk
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 00 59 40 14 05 49 5b cd 7e cf 6f 65 e7 8e 73 82 3d 1c 7e 67 86 6f eb 75 fc 94 5f af dd f1 59 1f 72 f8 cf 49 3e 83 46 3d 17 1f 3f e5 fd a7 94 d7 cf 32 8d 40 a9 60 00 10 00 00 04 67 94 6a bb f2 97 9e f4 25 d3 76 d3 55 db 94 ba 6e fc b2 e6 bd 79 47 26 cc b9 f4 df af 92 6a 6c d5 66 a2 58 81 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 5c b0 b6 ee d9 cb 75 ae 99 ab 6e b7 1b 2a e8 9b c7 3b 7c 93 4b 66 39 98 a9 31 c7 62 4d 53 74 4d 4d 98 c9 8d 10 52 51 0a 06 46 7f 4d a7 d0 bc da 75 fc c4 75 79 d1 3a 02 80 00 19 fb 1e 21 3e df 2f 97 fa 4b cf ce f0 3e cf c3 5f 1e 65 1b 81 52 c0 04 b9 46 0d d9 2e 9c b7 59 75 e5 95 97 16 59 65 83 7e fc de 2c bd 0c f1 78 73 ec b2 f2 e5 9f 2d 9d 3a b8 35 6f 3d 5c d2 74 90 58 96 52 58 89 60 14 51 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: Y@I[~oes=~gou_YrI>F=?2@`gj%vUnyG&jlfX@P\un*;|Kf91bMStMMRQFMuuy:!>/K>_eRF.YuYe~,xs-:5o=\tXRX`Q
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: f9 b1 4d de de 18 7d 76 1e 77 a9 73 f2 9c 3f 69 f3 53 7c 0b 26 c0 00 10 14 54 7b 98 fb b7 2c 33 f9 fb 9e 66 a4 ed dd d3 e4 2f 4f 75 e2 f4 5e be 8c e7 db ae 97 1b 2f 4c 70 d9 17 9f 1e ac 70 e6 9b b5 e2 61 2c cc b7 08 ce cb a6 26 ec 75 4b 36 61 89 99 29 9c 26 46 30 65 8d cc 94 90 24 59 62 52 40 00 00 00 00 00 00 00 00 00 00 00 15 36 ae 7a 7d 4e 1d f6 e7 a6 38 01 50 96 e2 8c 92 a5 4a 96 ca 96 cb 66 57 1c 99 b9 67 d7 71 c9 bf b7 66 b9 68 e9 c1 71 b5 ab 51 d4 f3 39 a7 4f 5f 9b cd 99 eb d1 a2 1d 06 32 e4 c2 2e 73 0a 50 65 f4 1f 3b 9a 7d 6e 1c 1e 95 cf 85 e3 fd ae 99 af 8c 7b fe 74 df 0b 6e 26 0c f6 1a 1e 97 a4 9e 27 bb e8 67 71 13 c3 b3 2f 25 27 4a 85 ca eb 2e c6 15 ab 9e 0b 7a 77 70 2f 4f 56 f9 5b 2f 5f 41 cb b2 f5 df 30 b7 6d 79 d8 e6 c3 b7 1c e7 8a 75 69 ce
                                                                                                                      Data Ascii: M}vws?iS|&T{,3f/Ou^/Lppa,&uK6a)&F0e$YbR@6z}N8PJfWgqfhqQ9O_2.sPe;}n{tn&'gq/%'J.zwp/OV[/_A0myui
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 7d f7 df 7d f3 cf 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 39 ab cf 79 f3 cf 3d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f3 cf 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7c f7 cf 7d f7 df 39 53 df 7e db cf 3c f3 cf 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f3 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7c f7 df 7d f7 df 22 47 1f 35 f3 df 07 df cf 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f3 cf 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7c f7 df 7d f7 df 1f d0 c3 38 f3 cb a7 7f df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f3 cf 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 ce b9 30 09 6d 27 1c 05 f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df
                                                                                                                      Data Ascii: }}}}}}}}}}9y=}}}}}}}}}}}}|}9S~<}}}}}}}}}}}}|}"G5}}}}}}}}}}}}|}8}}}}}}}}}}}}}}0m'}}}}
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: ce cf c5 8a 25 c6 a6 b5 3e db cf 7d f7 df 7d f3 cf 3d f3 df 01 99 a8 fd 27 bc e4 8f ee f0 bc 64 fc 59 0b eb 68 e4 aa 52 71 aa 08 28 31 22 8a d3 c2 23 94 1c 20 c6 d7 dd 9c f8 58 04 7f cf 7c f7 df 7d f3 cf 3d f7 df 7c f3 df 2b 8a a5 ff 00 a2 b0 00 ef b6 8d ee b1 e0 e5 cb bf 3f 2d 2e 89 be 7b c6 c5 69 8d 38 6d 9f 54 fc ff 00 ea 3f ab 40 7d f7 df 7c f7 df 7d f3 cf 3d f7 df 38 c7 cf 2b 3a a3 dd ef 55 a7 1c 01 88 6e b5 7e 59 8c 46 08 20 c2 fd aa 06 49 61 5e b2 26 7c 36 bc 08 ab b9 5a ab 44 7d f7 df 7d f7 df 7d f3 cf 3d f3 df 1e 1a 84 11 99 27 e3 50 df 18 b2 9f 67 73 78 8e 53 e4 0f 98 b0 df 7f d1 18 f6 eb 5d 37 66 7b 87 4c f0 fe c9 16 82 5b 1d f3 df 7d f7 df 7d f3 cf 3d f3 df 24 7b cf 68 5d 3b d1 72 dd f2 37 5a 46 2a 8b 20 87 69 a2 fc 99 67 1f 05 70 50 5c 4f fd
                                                                                                                      Data Ascii: %>}}='dYhRq(1"# X|}=|+?-.{i8mT?@}|}=8+:Un~YF Ia^&|6ZD}}}='PgsxS]7f{L[}}=${h];r7ZF* igpP\O
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 5b cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf b3 df cf eb eb bd eb 95 39 51 c2 6f fc fb ea c2 08 20 97 f3 cf 3f ff 00 ff 00 3c f3 cf 3c f3 cf 3c fb cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 02 5f cf 22 f4 4a 1a 37 9d 7e 5a ef fc eb 7f df fe b0 97 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c fb cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3f f3 ef c2 5b cf c2 e2 6b 8a 12 7a 5e 54 4f 3c fb ff 00 3c f3 f0 97 f3 cf 3c fb ff 00 3c f3 cf 3c f3 cf 3c 5b df 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 32 ce 20 82 0b fb c2 9e 5f a9 3c a2 bf 01 4f 3c f3 cf 3b cf ff 00 3f f3 cf 3c 88 2f 3c f3 cf 3c f3 cf 3c 5b df 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3f fb cf 2a 08 20 82 3b ff 00 f7 5d 79 fd 03 b4 f6 23 8f fc f3 cf 3f ff 00 cf f3 ff 00 cf 3f 08
                                                                                                                      Data Ascii: [<<<<<<9Qo ?<<<<<<<<<_"J7~Z<<<<<<<<<?[kz^TO<<<<<<[<<<<<2 _<O<;?</<<<[<<<<?* ;]y#??
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: a5 fc ec 24 b7 f3 df bc f3 cf 28 df ed ba fb 68 d9 45 d1 04 38 67 7b 71 c9 2e fe c0 09 7b a7 8c 09 cf 3c fb ef ff 00 f3 cf 3c f3 cf 7c f3 cf fe f3 cf 3c 5a 25 fc ac f3 97 f3 cf 3f f3 cf 3c ef 7c be 79 e6 ad 92 9d 58 88 74 51 95 c7 8a ed 44 17 69 86 88 13 cf 3d 0b 2c b3 df ff 00 3c f3 cf 3c f3 b4 b3 ff 00 cf 3c fb ff 00 fc ff 00 ef be ff 00 ee f2 ff 00 cf 3c b0 05 8a fb 62 9a ae 0f 39 77 12 f6 f0 a1 bd a5 d0 ea 48 a6 c4 f3 cf fd 48 20 82 0c 2f bc ff 00 3c f3 fc a7 c2 db cf 3c fb cf fc f3 cf 3c ac 20 86 ff 00 cf 3c f2 c7 ea 18 ad ba 4e d4 30 de 96 b0 3a e5 65 46 e8 b6 68 b5 fc f3 ca c6 ff 00 eb 8a ff 00 f5 bc fc 20 8a 49 ef c2 5f cf 3c 5b cf fc f3 cf 3c ac 20 be f7 cf 3c f1 42 c2 4a e0 a2 0b 2f d7 1e 7f b5 93 a8 e8 d8 23 ae 0c ff 00 3c f3 f8 82 0b cf ff 00
                                                                                                                      Data Ascii: $(hE8g{q.{<<|<Z%?<|yXtQDi=,<<<<b9wHH /<<< <N0:eFh I_<[< <BJ/#<
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 35 1a 76 19 22 48 69 e5 66 c5 19 76 23 19 f4 44 69 54 7d 08 d1 a9 d8 8d 09 f4 44 68 54 ec 2c 3c c8 e1 aa 0b 0d 2e e2 c3 cb b8 a8 49 75 3c b7 dc 50 66 1a a7 95 2b b2 bd 55 52 77 59 bf 72 fe 9b 8d e7 72 29 b3 4b e8 46 94 8d 16 ea 26 90 ea 1a db cd a1 db 29 2c 93 b0 f7 ce e3 df 28 ab 22 ae 1a 35 b9 3f f1 b4 85 e1 54 7b 0f c2 28 f6 27 e1 30 5c 22 5e 1f 4a 3c a1 61 28 ae 82 c3 d3 ec 2a 50 ec 2a 51 ec 68 12 f5 2f a6 c5 ec 26 90 a4 79 92 35 31 6e 28 31 52 34 d8 6d 21 d4 5d 07 32 f9 b8 db d7 18 f5 1d cb 8a 56 23 34 46 cc 48 95 18 4b 94 54 c0 c6 5b c4 a9 85 a9 01 c6 51 e9 92 cd 7a ef f4 22 b5 49 23 13 84 85 38 27 16 5f 2b 7a 6c 22 30 6c 8d 1e ec 51 8a e0 73 8a e4 75 d2 e0 75 5c 86 db ca f9 dc bd d0 e2 35 9a 44 62 36 5f 2b 97 14 9a 15 56 85 88 ff 00 05 5e 2f 81 54
                                                                                                                      Data Ascii: 5v"Hifv#DiT}DhT,<.Iu<Pf+URwYrr)KF&),("5?T{('0\"^J<a(*P*Qh/&y51n(1R4m!]2V#4FHKT[Qz"I#8'_+zl"0lQsuu\5Db6_+V^/T
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: c4 28 21 44 50 6c 58 8e 4a 25 28 44 96 6f 61 ca 4c 7d 4a f2 54 aa eb 8d 79 97 a1 45 15 c1 70 a3 72 33 92 d9 90 d5 49 6e 43 34 24 2e 56 3c 69 92 c2 bb 12 c5 24 34 38 a2 58 89 61 25 06 8c d3 a5 46 0c 7c d2 12 af 3c a3 cc ba 93 8b 84 8c 52 e6 88 a0 c5 8d 91 82 39 44 ac 8e 36 c5 8c 50 43 94 63 b9 3c f5 f6 92 c9 29 0f a8 fc b5 c1 6a 74 bf 27 c9 5d 7d 15 e8 db 2c b1 09 21 21 23 61 31 58 a7 24 47 50 d6 e2 cf 16 73 a7 b1 2a 24 90 c6 d0 e9 a3 3b 72 c8 cc 11 a8 f0 cf 92 50 7d 0c 79 14 d7 4e 39 73 72 f4 8e e6 36 da b6 59 a8 8d f5 34 b2 fa a8 a4 21 44 8c 44 92 14 d0 f2 7b 0f 24 98 ef bf 0a 39 59 ca c6 92 1d 1c c8 b2 fd 35 c1 7a 4b 85 89 96 4a 2d ec 37 95 6c cf 99 c9 1d d0 b5 cf ba 23 ac c6 ff 00 81 6a a3 d9 91 d4 7b 8f 3a 67 38 e4 39 d2 39 6e 77 c6 51 4d 53 23 8f 95
                                                                                                                      Data Ascii: (!DPlXJ%(DoaL}JTyEpr3InC4$.V<i$48Xa%F|<R9D6PCc<)jt']},!!#a1X$GPs*$;rP}yN9sr6Y4!DD{$9Y5zKJ-7l#j{:g899nwQMS#


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      21192.168.2.549750188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:02 UTC627OUTGET /assets/bots/UNIBOT%20SOLANA.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:02 UTC751INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:02 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 30787
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "af714497a5404fa83856e5c15f1438c2"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sT7hSTlnD%2FN2%2BW%2BSlPfWp%2BCpfSEBqXHqPragjBXJqxSHAxu3pVOfYvgD8G315S2Qti4Iv6SZ8BEM4dhEjyJLD5aLKev8P1KTiIOuta1Tf3TtX8uYGs9l0bcBypEoY5Cw3oPZHJIXjvEHl1M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8031cd90b4374-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      2024-10-06 19:21:02 UTC618INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 02 e6 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f9 f0 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 0d ee 53 c2 7b a4 f0 de e0 f0 de ea 4f 09 ee 8f 09 ef 0f 05 ef 24 f0 5e f5 3c 07 be 3c 07 be 3c 07 be 3c 07 be 8f 05 ef 13 c1 7b c3 c1 9e f8 f0 5e f0 f0 5e f2 3c 17 be 3c 07 be 3c 07 be 3c 07 be 4f 01 ef 8f 01 ef 8f 01 ef a3 c0 7b e3 c1 ee f4 39 b4 d7 b3 0d 9a cd ea e6 dc ce ca ab 36 61 5a f9 ef 3f ea be 5b 3e c8 1b 00 a2 36 6e 67 96 f7 ee 63 cd db e8 64 e7 c7 bb a7 6b 9f 36 7d 79 b8 f3 6c da 62 51 04 4a d5 a9 ad da 70 36 5d eb ab a7 1f 1a 74 f4 7c 6d 31 ea 07 40 a0 00 00 00 00 00 00 00 00 00 00 00 6e 4b ec cd bd 7c eb 17 9d 4a 8b 05 4b 20 20 48 b2 8b 09 44 81 20 15 05 00 20 40 00 00 12 00 a8 51 00 02 00 00 43 46 fd 37 7a 76 6b db be 99 e7 2d e7 76 6a 4b bd 86 6d e7 e0 7b 1c b3 bf ce de ed d3 a7 9d bb bc c7 36 ec f2 bc f1 bb f6 b9 f2 6c eb ac 69 d9 91 80
                                                                                                                      Data Ascii: S{O$^<<<<{^^<<<<O{96aZ?[>6ngcdk6}ylbQJp6]t|m1@nK|JK HD @QCF7zvk-vjKm{6li
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 73 e7 8e 75 32 cb 24 51 18 e4 4d 6d 92 5c 73 b5 16 19 a0 04 08 d9 bb 97 a1 72 b1 2e ef 0f d8 cb 3d be 31 d7 c9 3b 82 80 00 00 00 00 00 00 00 00 00 00 00 00 00 07 47 46 de 7b d0 57 9e f4 47 9c f4 47 9c f4 49 e7 3d 11 e7 3d 14 79 cf 48 79 af 48 79 af 48 79 af 48 9e 6b d3 1e 63 d3 1e 63 d3 47 98 f4 c9 e6 3d 3a 79 6f 50 79 6f 50 79 6f 50 79 6f 50 79 6f 54 79 57 d4 13 b6 5f 44 0b 2e 72 a0 43 1b 82 04 2c 25 03 2c 72 45 84 a9 64 28 e7 db b7 18 d7 33 c1 2a 51 56 46 58 d4 28 c5 60 b1 25 41 40 cf 04 9d 4c 33 69 b3 5a 5d 7f 2f f6 3e 3e 7d 1e 1a c9 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 19 e1 95 7b 39 61 9f bb 40 02 2c b2 02 2c 45 4a 81 20 14 20 49 52 a0 48 b0 54 49 42 00 b2 c8 08 b1 14 23 04 df 60 ba 59 91 90 4a 90 c5 12 50 81 00 97 2c 72 40 16 54 b9 4b 16 65 89
                                                                                                                      Data Ascii: su2$QMm\sr.=1;GF{WGGI==yHyHyHyHkccG=:yoPyoPyoPyoPyoTyW_D.rC,%,rEd(3*QVFX(`%A@L3iZ]/>>}{9a@,,EJ IRHTIB#`YJP,r@TKe
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: fe 8c cb e6 27 a5 e6 f1 d8 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 9f b1 e4 7b 1e 8d 67 85 c7 b6 aa 50 10 02 6b 93 6b 9f 5e 67 4e bd 0c b3 c6 33 2a 21 41 65 b3 7e ce 4c eb a1 2e e5 4a 04 80 6f db c9 d3 25 f0 fd cc 73 7e 69 bb 4f 0d 02 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b bd 7f 27 d5 f4 ee 13 ad ac 35 c6 fc 79 b1 c4 e8 d7 ad 99 61 15 08 58 00 09 51 14 00 5d da 2d 9d 6e 7d db 99 a5 a0 45 88 eb 73 f4 26 9f 07 e9 39 39 df 0d 67 1d 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 91 94 a8 a2 28 8a 88 a2 28 8a 22 aa 28 8a 88 a3 7f 77 97 d3 db 5b f0 8d 50 40 80 00 00 10 00 01 16 50 00 16 24
                                                                                                                      Data Ascii: 'J{gPkk^gN3*!Ae~L.Jo%s~iO'5yaXQ]-n}Es&99g(("(w[P@P$
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 36 35 ab 63 58 d8 d6 36 4c 06 6c 11 9d d6 33 60 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 00 03 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 08 00 00 00 00 00 00
                                                                                                                      Data Ascii: X65cX6Ll3`,!J
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 27 a3 52 7c 00 21 1f 90 02 c2 73 21 f7 24 64 58 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 95 68 bd be 2f 7b 90 de f0 36 27 3e 81 d0 71 42 4e e0 52 fd 38 fc dc 00 00 01 00 50 45 d4 fc 2b d1 6a 72 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 e1 83 f6 b0 bd 7e a3 7f ca d8 94 ae 47 ef 6c 05 2f 09 09 32 11 c8 52 00 00 00 00 83 9a 18 88 33 e1 68 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a ce 00 4b d2 f0 f8 9d fc 03 2e f6 a2 74 b5 f0 b4 b1 21 9f 99 03 8f 88 00 00 00 00 01 b9 b8 d4 8a 0b 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 2e 81 03 1c e2 4b 53 1b fc e1 a1 cb da 52 d7 c3 42 9c 00 76 f5 a4 42 00 00 00 00 00 31 51 c1 03 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 0c 08 c9 2f ec 2d 8d fc
                                                                                                                      Data Ascii: 'R|!s!$dXh/{6'>qBNR8PE+jr~Gl/2R3hK.t!.KSRBvB1QJ/-
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 00 00 00 00 00 02 00 30 c6 d0 52 24 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 7e 25 db 0b 00 00 00 00 00 00 04 e3 8e 3f b4 c8 11 b0 f3 bc 00 00 00 00 00 00 00 00 00 00 40 04 10 00 04 00 00 40 30 c2 00 30 00 04 34 00 00 00 c2 00 62 6b 80 9d 2b 00 00 c3 04 20 80 64 b9 0d 6b 7b 7d fd af 84 30 00 00 00 00 00 00 00 00 00 42 aa 18 ef d1 51 58 48 88 4f 6b 36 04 57 8d 39 2f 3d fc 13 1e 3d 98 c7 05 1b b8 30 0c 60 fb c0 13 00 44 f3 a0 27 fe 80 00 00 00 00 00 00 00 00 00 00 04 93 39 8f 00 ac 5f ee 44 9b fc de 34 f4 bd 7c b1 09 40 43 fa 00 16 e2 a9 19 2e 1f 8f d1 bb 3e 30 00 5f 9b 0e c1 98 20 00 00 00 00 00 00 00 00 00 00 00 19 f0 83 36 4d b8 53 73 d2 11 62 60 24 f7 c0 f0 fb ff 00 0b 2c 08 ed d7 a7 73 6d 39 84 89
                                                                                                                      Data Ascii: 0R$P~%?@@004bk+ dk{}0BQXHOk6W9/==0`D'9_D4|@C.>0_ 6MSsb`$,sm9
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: ce 89 98 f0 22 66 b7 5c 92 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 00 80 00 46 46 a9 e4 fe 32 70 3d 3b 3d b8 d5 8d 19 e7 9f 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 6c 34 f3 cf be eb 2f 30 cb 2f 9f 64 22 f1 f3 d0 00 d7 87 f0 bb 4f 71 a7 97 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 01 fd ff 00 30 a3 e4 03 b5 16 fb b9 fa dd 03 13 4a 0c 03 5a 9c 7e d0 eb 42 38 e7 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 1e 57 ef 3e f7 50 63 0c 0c 64 9d 19 75 a5 bb 08 0c 2c 92 b4 19 11 f3 df 86 6d 9b fc 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 a9 9f cf 3f b8 eb 03 0c 30 04 3a 74 e4 de fe fd 27
                                                                                                                      Data Ascii: "f\ FF2p=;=l4/0/d"Oqx0JZ~B8W>Pcdu,m ?0:t'
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 51 45 6c d1 5e 86 86 8a 28 6b 6a 1a 34 f8 af 9b 2b 67 eb 68 a1 c9 0d df a5 f2 1c fd b2 34 5a 2a 5e 24 8a f9 43 57 cc 68 a1 ad 9a 28 a2 b6 a1 a2 8a 1a d9 8d 14 34 50 d6 d8 e1 c7 2a 14 29 52 1a 2b d1 5b 3d 9c 87 2b 1a f4 cd d2 2d bf 6f 89 a5 34 d9 8e 51 71 4d 74 d9 a1 a1 8d 0f 67 bf 21 d1 c8 7b 31 95 b3 d9 a2 b9 94 ef 91 87 12 82 28 6b 67 b5 0c a2 89 95 bd 0d 6d 44 a2 35 cf dc 47 34 e2 a9 33 ee 72 bf 93 ee 32 f7 3e e3 2f 73 ee 32 77 3e e3 27 73 ee 32 77 3c 7c 9d cf 1f 27 73 c7 c9 dc f1 b2 77 3c 6c 9d cf 1a 7d cf 16 7d cf 16 7d cf 16 7d cf 16 7d cf 12 7d cf 12 5d ce 39 77 38 e5 dc e2 97 73 8a 5d ce 26 68 f1 39 3e 26 56 f4 50 91 45 0d 6d 37 7b bf 4b 26 97 eb f1 62 79 25 46 38 28 47 85 6c d7 ad a2 5c 91 f2 34 51 5b 34 51 44 91 56 49 7e b6 9f 43 4b a7 e0 8d be
                                                                                                                      Data Ascii: QEl^(kj4+gh4Z*^$CWh(4P*)R+[=+-o4QqMtg!{1(kgmD5G43r2>/s2w>'s2w<|'sw<l}}}}}}]9w8s]&h9>&VPEm7{K&by%F8(Gl\4Q[4QDVI~CK
                                                                                                                      2024-10-06 19:21:02 UTC1369INData Raw: 15 f8 1f a6 86 86 8a 25 15 24 4e 15 c9 8e 34 5f e6 5c 88 67 a7 4c c9 0e 3c 6e be 49 c7 86 4d 7b cd 2e 9e 59 e7 48 d3 69 a3 82 14 ba fb 16 86 86 89 45 35 cc 9e 26 ba 12 8d 7a 2b f1 e4 97 63 4d 26 e0 ac d7 c3 87 2d fb bd 3e 9e 59 a6 a2 8d 26 92 38 21 4b af a1 7e 7a 1a 1c 49 22 78 95 12 80 d5 7e 3a 26 e9 0d db b3 4a ef 19 f5 2c 57 1e 2f 75 83 04 b3 4f 86 26 8f 49 1d 3c 2b e7 d4 bd 85 0d 15 dc 9e 3b 27 8d a1 aa f5 3f 43 32 4f 89 f2 28 d0 bf e3 46 7c 7c 78 da 1a a7 5e e2 11 72 92 48 d1 68 a3 82 0b bf e3 a2 bf 23 43 43 1c 53 ea 64 c2 38 b5 b5 6c b6 ad 97 53 2c eb 92 d9 75 34 2f 9d 1f e8 d4 e3 e0 c8 fd c6 39 70 c9 48 c1 f5 5c 2e 2b 8b 93 3c cf 4f dc f3 4d 3f 73 cd 34 fd cf 33 d3 f7 3c cf 4f dc f3 3d 37 73 cd 34 df d8 f3 4d 37 f6 3c d3 4d fd 8f 33 d3 7f 63 cd 34
                                                                                                                      Data Ascii: %$N4_\gL<nIM{.YHiE5&z+cM&->Y&8!K~zI"x~:&J,W/uO&I<+;'?C2O(F||x^rHh#CCSd8lS,u4/9pH\.+<OM?s43<O=7s4M7<M3c4


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      22192.168.2.549751188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:02 UTC681OUTGET /assets/Telegram_2019_Logo.svg.webp HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      If-None-Match: "a2bf01f0eaf3e784d8ef9b47729d4ca8"
                                                                                                                      2024-10-06 19:21:02 UTC552INHTTP/1.1 304 Not Modified
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:02 GMT
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9FiRMz2rO1F0RlrXJScr1F1Ens3I41DsavO5tr3eI%2B0cC9HBjSyUL7sBOPUstiFYz6zosf0EG2MW6ZvijPQNt7WbIwNw6qq48kwRMtifP6mPktYjtkQm03oCTPLgDVVOzF%2FK9KJ6QUUli2c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8031cdcff7c7e-EWR


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      23192.168.2.549756188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:03 UTC622OUTGET /assets/bots/Nerd%20Bot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:03 UTC725INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:03 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 42248
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "01a7352e259e504329ed75cd9f9e22c5"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EczWC%2FnBkAeacEjBT0bj02oEk12I4pDuTf4SH8iFB8IDf%2B9YVN73A8x%2BJtmxb2U59dR6IK78nrr%2BgTc5We8hJ0X2L610kjROumSvEJY82TBAPINiTjP%2BUdPUHrL%2FzB9jx9zKeiMkGCHe4bE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80322ead742d2-EWR
                                                                                                                      2024-10-06 19:21:03 UTC644INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 2e 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 05 04 03 02 06 ff c4 00 18 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 d6 e7 f9 61 d2 2d 6c 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222.8"a-l
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 00 10 00 00 00 00 00 02 40 00 00 40 00 00 09 00 00 01 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 28 00 00 00 00 02 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 28 08 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 16 0a 82 a0 a8 2a 0a 81 60 a8 2a 0a 82 a0 a8 2a 0a 80 0b 2c 00 00 00 00 00 02 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 60 b0 00 00 05 82 c0 59 48 00 16 0b 00 00 00 00 00 16 52 00 0b 2c 00 01 65 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: @@$(******(*******`**,`YHR,e
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 9f ae 19 ae 4f 91 d1 c8 00 0b 29 f7 b9 81 a9 4d 75 06 3d 19 79 5a f9 1b f2 85 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 1a 9a b9 ba 58 75 39 fa 32 cc ef 33 7e 50 00 7a 79 a1 fa 5f 4c dd 2c 3a c2 2c 00 00 00 00 00 00 00 00 00 00 00 02 48 45 4a 02 44 2a 0a 84 54 14 04 15 05 00 85 21 50 9a 44 30 f6 bf 39 a6 1f 03 5c 40 01 62 17 4b 33 42 2f b1 63 0e ae 1c 5d dc 2d b9 42 f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da ef e3 ec e7 eb 64 6b 63 5a 9c 03 6e 70 00 03 a3 f4 1f 98 fd 06 7b 74 0c b7 00 20 12 00 00 00 00 00 00 00 00 00 81 20 00 b0 00 00 a4 b2 c4 47 86 46 99 eb 78 63 af 8e bf b6 0d 97 e9 af e7 75 33 db be 14 d0 b1 2b 05 84 47 26 1e 9e 5f 47 28 5a 80 00 05 ed e2 eb ad b7 06 1d 7c
                                                                                                                      Data Ascii: O)Mu=yZ,Xu923~Pzy_L,:,HEJD*T!PD09\@bK3B/c]-BdkcZnp{t GFxcu3+G&_G(Z|
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 4d 3b a5 98 75 70 65 77 70 74 72 7d 7b f3 49 af d7 c9 30 fa f9 f7 89 da f6 8e 7e da 22 40 00 00 00 00 00 00 80 00 00 00 00 00 00 01 93 a9 87 ae 1c e3 5e 70 16 53 db 7f f3 7b f9 6f ea 32 df e3 f3 df a4 c1 d7 0e 71 ae 00 3d bc b4 2b 6d 4a 73 f6 02 40 00 00 00 01 95 ab f3 6c ff 00 39 3a 79 f7 e5 85 98 8a 20 00 28 8b 02 88 05 bd d1 6e 9e d3 9f ac 22 c0 00 00 00 00 f8 fb 4d 7f 39 f1 db c5 d1 c6 13 00 5f d0 62 6f e5 d1 4f 3c f5 c4 f1 b3 a3 8a 09 01 7b f3 fa 2b 6d e7 cf d7 3f 60 26 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 00 00 00 00 00 00 00 7c cc 70 65 fa 79 74 71 04 c0 02 93 63 1f b6 b7 d9 1c fd 8c cd 3e 7b 53 05 d7 ef b7 36 6d d7 f6 ad b1 36 7d fe a9 ad 14 d4 00 00 00 00 00 03 cb 93 41 6a e7 b4 08 cf 68 0c f6 80 cf 68 0c f6 80 cf 68 11 9e d0 19 ed 02 78 3b 7e 91 21
                                                                                                                      Data Ascii: M;upewptr}{I0~"@^pS{o2q=+mJs@l9:y (n"M9_boO<{+m?`&**|peytqc>{S6m6}Ajhhhx;~!
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: b3 3d 66 98 7a f5 14 d4 22 cc 5d ac 5d 30 e5 1b 73 69 e8 e7 e8 73 f6 85 6e 07 06 56 ae 57 47 1b db c7 da 69 b9 89 b3 85 4d 7e 6c fa d3 2d 7e af 2f 5e 6e d0 8b 01 32 b5 be 6d 9f 8f 46 46 84 c7 b8 a6 af 2f bc ab e4 d6 f8 f4 89 0a e8 f3 f4 f3 9a e0 0e 9e 1f 4d ec 5d bc 7a 84 cf 5c 3f 0f bf 8e 9e 10 98 00 00 1b 19 5b d9 ef f7 63 1e 90 00 00 00 00 00 00 00 00 00 00 00 00 00 03 2b 87 7f 13 7e 4f 21 7c 80 00 0f ad ec 0d dc b7 f6 19 74 61 78 74 73 f4 f0 b6 f1 36 e9 af de 56 dc a6 d8 da be 96 24 2b 70 00 4a 38 27 7e 1e bc fa de 79 16 d4 ed d3 f3 f5 cb a0 2b 70 18 bb 58 ba 61 ca 36 e6 d4 d0 e0 ef e7 ed 0a dc 0e 0c ad 5c ae 8e 37 b7 8f b4 d3 73 87 be f3 f6 61 76 68 5b 56 52 9a 80 00 1f 19 7a fc 97 c7 ef eb 0d a6 5d dd 9c 1a d4 d6 8c f6 08 3c fd 3c ed 5c 09 67 4f 0f
                                                                                                                      Data Ascii: =fz"]]0sisnVWGiM~l-~/^n2mFF/M]z\?[c+~O!|taxts6V$+pJ8'~y+pXa6\7savh[VRz]<<\gO
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 00 58 0b 05 40 00 16 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 91 60 01 60 00 00 16 00 00 29 00 58 00 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 15 05 41 50 54 15 05 41 50 54 15 05 41 50 54 15 05 41 50 54 15 05 41 50 54 15 05 41 50 54 15 05 41 50 54 15 05 41
                                                                                                                      Data Ascii: X@X``)XXAPTAPTAPTAPTAPTAPTAPTA
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: ff 00 ff 00 0c 30 c3 cc 3a c3 4e 30 c3 4f 38 f3 cc 30 c3 0f 30 d3 8c 30 c3 1c 32 f3 0c 30 c3 df 3c 83 0f 3d d7 8d 3c f3 0c 30 d3 8f 3f e3 5c b0 ff 00 3c b4 ff 00 ff 00 f4 f3 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 44 00 00 00 00 00 00 3b 01 04 10 41 04 10 41 04 10 41 04 10 41 04 10 43 cc 10 d3 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 43 40 e6 f3 cf 3c f3 cf a3 42 04 10 41 04 10 41 04 10 41 04 10 41 04 10 43 0c 10 c3 04 10 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 48 f8 00 00 00 00 03 06 04 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f0 0f 2c 38 f3 4e ab 0a 00 00 00 00 00 08 2d 74 b4 ed 00 00 00 72 80 00 00 40 00 00 00
                                                                                                                      Data Ascii: 0:N0O800020<=<0?\<AAAAAAAD;AAAACAAAAAAAC@<BAAAACA@H<<<<<,8N-tr@
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 30 c3 0a 68 00 00 40 0b 08 f2 18 67 b8 90 81 38 80 00 20 30 cb 08 00 8d 3d ef 6e 34 b0 c6 4e 84 14 65 42 85 50 00 43 24 83 4e 34 e3 cf 3c b2 0c 30 c3 0c 30 c3 0a c0 00 01 42 9d 7e b8 97 ef 2c 30 c3 0c 32 db 1e 34 f3 8c 30 c3 cf f2 cb 2c 30 c3 0c 26 d9 52 d1 2b a0 00 01 2d 43 0c 30 c3 0c 30 c3 f7 df 7d f7 df 7d f6 20 00 01 0f 57 f0 01 f6 58 e3 8f 34 d3 cf 3a 86 4c 00 00 00 73 c1 7f fe f3 cd 3d f3 ce f0 05 39 59 d0 00 01 3f fd f7 db 7d 34 d0 41 f3 ce 34 f3 cc 30 c4 90 00 01 5d a7 40 01 15 f3 8d 37 d3 0c 3d ef 55 dc 30 81 0c b9 4f 78 ef cd 3c f3 9c b4 a0 05 24 56 20 00 00 7d bc f3 cf 3c f3 cf 3c 00 00 00 00 00 00 03 50 00 01 4c d2 b4 00 40 01 4e b2 44 00 01 43 a6 ec a1 5b 3d a5 30 07 0b 20 40 00 07 b0 f5 01 92 11 c0 00 01 62 00 43 08 30 c3 0c 00 f3 cf 3c f3
                                                                                                                      Data Ascii: 0h@g8 0=n4NeBPC$N4<00B~,0240,0&R+-C00}} WX4:Ls=9Y?}4A40]@7=U0Ox<$V }<<PL@NDC[=0 @bC0<
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: f3 cf 3c f3 cb 5d f0 db 4d 77 cf 3c f3 cf 1d f3 cb 4d 64 d3 7d 37 df 41 04 90 41 c4 10 41 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 7d f3 cf 3d f7 df 3d f7 df 4d 36 d3 4d f4 db 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 3c f0 05 3c f3 c0 00 40 00 00 80 04 30 00 08 00 06 10 41 05 10 61 47 1c 61 06 14 71 04 18 51 04 18 50 c7 10 71 84 1c 71 07 1c 71 c4 10 41 04 00 41 84 10 71 c4 1c 71 c7 18 0c 30 00 04 30 c2 04 30 c3 0c 24 10 41 00 00 01 00 00 41 04 10 40 04 10 01 04 10 41 04 10 40 00 00 00 04 10 41 00 10 00 04 10 00 04 10 40 00 00 00 04 00 00 00 00 00 81 08 10 c3 0c 30 ff da 00 0c 03 01 00 02 00 03 00 00 00 10 67 80 41 04 10 41 04
                                                                                                                      Data Ascii: <]Mw<Md}7AAA<<<<<<<<<<<}==M6MM<<@0AaGaqQPqqqAAqq000$AA@A@A@0gAA
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 00 00 43 04 30 04 00 10 c1 04 20 00 00 00 00 46 3e 04 08 31 05 1c 71 c7 1f 7d 75 f7 f7 fb eb cf 06 5f 6d 34 d3 41 14 df 7d b4 d2 41 46 b2 f6 5d 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 5f fb 00 41 04 10 41 04 10 41 04 14 61 c7 10 41 f3 8f 28 c3 0c 2c 03 0c 00 c3 0c 20 db 48 d2 fb 0d 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 0e 36 27 a6 e0 f3 cf 34 72 cf 3c 31 ca 1c 33 c0 00 c0 04 20 00 0c 20 00 00 00 00 00 0c 38 f7 a8 72 43 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 18 82 30 74 85 b3 23 00 30 81 0c 30 43 08 00 03 04 30 00 00 04 20 01 08 00 43 00 00 00 36 05 16 00 23 cc 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 b7 1b 59 50 01 f9 2c 00 00 00 00 00 00 00 04 00 00 00 42 d6 70 d3 cf 7d c7 de 42 d6 53 15 4a 00 00 da cb d5 00
                                                                                                                      Data Ascii: C0 F>1q}u_m4A}AF]R_AAAaA(, HP6'4r<13 8rC{0t#00C0 C6#.YP,Bp}BSJ


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      24192.168.2.549757188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:03 UTC619OUTGET /assets/bots/Bonkbot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:03 UTC727INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:03 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 36015
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "bc42b74486cb265550bbb4e252a5b4e9"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WTSa0XNbyKScf3OK1UNYXszAcaiMFX1i%2FIpIi38XAq8Z1QEWAG3TzHbxMfOYIl30%2BGgi2uL%2BCk8FwY%2FZUPL4mF57%2FlfmdWmHX%2FRFrIVSePSD7S%2Fez9tj7yVRrOuNItUIA02S1XbkNP9mbmo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80322ee86c457-EWR
                                                                                                                      2024-10-06 19:21:03 UTC642INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 1a 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 03 06 ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 ef 80 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 00 00 1c 9e 57 d4 f3 ce 26 bf 4b 5d 34 bd fd 7b 4b 87 57 c3 dc 00 00 00 f9 cd ed 0d f2 82 b1 cc c6 ca 65 b7 a5 e8 6f b0 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 9f a8 f9 7e 85 d1 3a fb dc ed c3 d4 00 00 07 cd 74 39 fd 02 eb 7a fa 1b 9e f4 6b 6a f4 fc 4d 20 6c 6d f3 b6 cf 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 1f 37 f5 7f 3c 6e 7b 73 b3 3b ac 72 00 00 0f 9a e8 73 f7 cf 1e 97 2f ae 7b 80 0d 5d 5e 9f 3c c7 d7 c7 23 a1 96 be c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 6a 1b ce 6f b9 b6 f3 f4 00 00 00 00 68 ef 62 7c af
                                                                                                                      Data Ascii: W&K]4{KWeo'~:t9zkjM lm`7<n{s;rs/{]^<#johb|
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: c5 82 80 0a 94 01 60 a9 46 28 7a 74 b3 a0 00 25 1a da 9d 4f 13 40 19 ed e8 fa 1d 17 8f b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 7f e8 39 27 3e f9 fa 22 c1 7c f3 c0 ee 6d 68 ee 94 15 28 b0 50 02 e3 c8 ec f8 9c 5a 82 c1 6c 15 28 b0 54 a5 41 41 50 46 58 1e 8c 32 28 16 0a 05 82 80 0d 7e b7 17 bc 7b 00 00 00 03 9b 86 34 a0 f5 dc e7 7b 9b cc 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 a9 b7 81 f2 de de 5e a9 50 5c 72 c4 e9 f4 79 1d 62 a5 16 0a 0a 94 a9 44 a5 e6 e8 f7 38 a6 29 45 82 a5 2a 0a 0a 82 82 a5 00 c7 26 07 a5 82 a5 00 a9 40 2c 0d 7e d7 2f 24 ec bc fd 00 50 00 47 30 f0 f5 f2 f5 2c 51 60 d9 db e6 ed 1b 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 9c f3 df e7 26 64 28
                                                                                                                      Data Ascii: `F(zt%O@>9'>"|mh(PZl(TAAPFX2(~{4{r^P\rybD8)E*&@,~/$PG0,Q` &d(
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 2f 5d 04 f9 ff 00 4f 3f 40 00 00 00 05 82 a0 a0 10 7a e1 d9 32 f4 c4 50 01 6e 34 f4 cf 5e 9e fa 7e de 87 17 5f e9 75 4e 1b 6b 58 20 a0 01 60 a0 58 28 2a 66 b8 7b 6f ee a6 be cc a2 c1 52 95 05 f3 cf 03 e6 3c 76 75 e2 85 00 05 94 00 05 81 d4 e4 fd 2d 6d 80 06 96 ee 99 b1 e9 e3 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 f6 be 71 35 72 00 00 00 00 00 01 41 8d f6 37 b6 e5 00 01 60 a0 58 2a 52 fa 79 0d 8d 4f 4f 53 85 e1 f4 bc d3 99 6e 2b 42 00 05 42 db b1 d4 34 ba 36 25 4a 54 14 15 28 b0 5c 68 e4 72 7e 9f 8a 68 b3 c2 01 68 00 58 2a 50 62 7b fd 47 2b ad 40 00 d3 dc d1 3d 76 74 f7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 ca fd 37 cb 26 60 00 00 00 00 00 00 c7 a9 cd ed 99 81 60 a0 01 60 a9 42 52 a0 a0
                                                                                                                      Data Ascii: /]O?@z2Pn4^~_uNkX `X(*f{oR<vu-mq5rA7`X*RyOOSn+BB46%JT(\hr~hhX*Pb{G+@=vt'7&```BR
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 08 28 0a 23 31 8b 2c 43 0f 23 62 e8 78 9d 5c 38 fe 67 5f 5f 9f 4f 7f 19 56 57 99 3a 78 f7 15 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 e1 ee 4e 2e af 7b 9a 9a 0f 5f 21 28 8b 00 12 84 b0 00 00 54 a4 8a 58 00 00 01 2c 00 b9 60 3d fd 74 c7 47 d3 94 3b 39 71 07 76 f0 49 df 70 07 7d c0 1d e9 c2 1d cc 78 a3 b1 8f 24 74 fc f4 21 b7 86 bd 5c f1 80 a2 28 00 01 09 b5 e3 f4 a5 c8 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 99 39 9a 9d dd 63 89 8f 43 5d 35 d9 62 01 16 28 09 49 14 45 80 00 a9 44 00 00 00 94 01 14 4b 01 60 00 00 00 00 09 71 2d 00 00 a9 40 00 61 8f 7c d8 d8 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 ab b6 4e 56 bf 73 cc e1 f9 f6 3c 53 96 de f3 35 66 ce 27 83 de 1e 2f
                                                                                                                      Data Ascii: (#1,C#bx\8g__OVW:x@N.{_!(TX,`=tG;9qvIp}x$t!\(Pa9cC]5b(IEDK`q-@a|NVs<S5f'/
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 83 38 81 cf 3c f3 ce 04 d3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 44 14 a3 c5 3c f3 cd 30 c1 0f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f0 4b 75 94 8f 3c f3 c8 28 00 44 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f2 c7 2d 73 4f 3c f2 89 38 02 8d 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 28 52 4f 3c f2 87 0c 13 c6 24 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3
                                                                                                                      Data Ascii: <<<<<<<<8<<<<<<<<<<<<<<<D<0<<<<<<<<<<<<<<Ku<(D<<<<<<<<<<<<<<-sO<8<<<<<<<<<<<<<<(RO<$<<<<<
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 1c 61 41 24 a2 4f 38 b3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 ce 41 57 db 49 c7 d3 49 d6 d2 75 82 5b 0d 15 99 5d 84 8a 38 35 d9 59 75 de 6c e0 48 14 83 4d 3c 22 8f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 0d 4d 06 15 7d 34 1c 75 27 1d 4d 07 1e 75 b7 1b 4d a7 81 10 25 5b 75 03 08 14 a2 05 0c 22 0b 34 f1 0f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 dd 7d b4 18 5d f7 d0 41 c6 52 41 f6 d4 4d 07 55 79 00 da 71 26 1a 38 42 4a 02 4b 4a 02 f8 a0 3c f1 4d 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c b0 9d 75 f6 d2 41 07 5b 48 27 d4 59 25 c3 41 c4 d7 59 26 9a 64 67 0d 58 d6 18 36 a8 0d 2e 39 27 14 f0 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c a6 8f 55 f7 df 6d 34 1d 6d 30 0c 38 24 d1 79 35 1d 6d c6 dd 40 55 98 59 15 96
                                                                                                                      Data Ascii: aA$O8<<<<<<AWIIu[]85YulHM<"<<<<<<M}4u'MuM%[u"4<<<<<<}]ARAMUyq&8BJKJ<M<<<<<<uA[H'Y%AY&dgX6.9'<<<<<<Um4m08$y5m@UY
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 03 0b 2c 00 0c 3c f3 c7 44 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c b4 d9 29 96 d0 3d b4 10 10 f0 86 30 e2 1b 5c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 1c 41 de 49 c7 5b 08 c3 c3 08 01 87 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c a1 84 05 50 9d 74 37 18 1d 03 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 63 1c 41 c5 0f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c
                                                                                                                      Data Ascii: ,<D<<<<<<<<<<<<)=0\<<<<<<<<<<<<AI[<<<<<<<<<<<<<<Pt7<<<<<<<<<<<<<<<cA<<<<<<<<<<<<<<<<
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 3c f3 cf 3c f3 ce 10 a6 d4 4c 52 ce 1c 30 cf 0c 62 40 05 06 96 00 d2 44 38 13 46 24 72 47 2c b3 0f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 26 5d 54 f3 ce 20 e2 85 14 51 48 34 e0 cd 0c b1 8e 08 02 84 20 22 04 34 e0 0e 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 ca 24 75 d7 49 53 88 14 43 41 14 40 8e 38 c3 85 08 33 07 24 31 c3 30 12 47 0c 20 c0 34 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 ce 18 35 10 21 d5 10 64 72 c5 10 12 8b 28 a2 c0 10 a0 05 18 72 4e 08 11 cf 2c 12 cf 28 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cb 08 b6 5e 00 41 9a 45 22 03 3c 02 8a 0c 03 41 30 72 49 24 92 4a 1c 83 cf 3c 91 ca 1c 63 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf
                                                                                                                      Data Ascii: <<LR0b@D8F$rG,<<<<<<<<<&]T QH4 "4<<<<<<<<$uISCA@83$10G 4<<<<<<<5!dr(rN,(<<<<<<<^AE"<A0rI$J<c<<<<<
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 2c 10 dc 65 88 62 a4 21 0c 65 63 63 da 2b eb 9e 48 24 a1 34 4c 30 62 86 0d b7 1a 45 51 51 49 80 0e 1c 61 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c a3 49 49 c8 67 a0 63 0b 69 14 e3 d2 fa ef ba 98 21 81 c7 df 0c 83 46 01 a7 1b 47 86 8f 15 42 83 38 73 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 02 54 da 84 96 4c c8 60 a4 35 51 ff 00 28 ab ae fb aa 8e 1e 20 9d 65 82 24 c0 50 29 a6 5c e0 f7 c5 64 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 61 cb 8b e8 9d 4d c5 14 24 24 d2 63 3c f7 3a de 2e 8a e8 f3 c9 16 12 48 d6 8c 05 25 d7 18 23 59 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c b1 41 ce 68 0b 51 f4 dc 54 10 c2 28 63 07 4f ae e9 a2 cb a9 ff 00 0c f3 cf dc f5 d9 e5 1c 45 61 4f 3c f3 cf 3c f3
                                                                                                                      Data Ascii: <<<,eb!ecc+H$4L0bEQQIa<<<<<<IIgci!FGB8s<<<<<<TL`5Q( e$P)\d<<<<<<aM$$c<:.H%#Y<<<<<<<AhQT(cOEaO<<


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      25192.168.2.549755188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:03 UTC618OUTGET /assets/bots/UNIBOT.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:03 UTC751INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:03 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 58704
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "3f408ffa98922262ad4cbefd3b4c380a"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tVeq73ib3AezzxoPtJs7y%2B3TrbjThJQ%2B9TMHxovDPulLGTpVKIcP6LE79lu1Ei%2BWvu2Nv4wpawXIy7uqRieTUMpFEGzGrkEUcBvm9WDjWWDhlU5Q91RuvRgtSS0xOhPMS6w9G1VlXd%2BgQb0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80322eae441c6-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      2024-10-06 19:21:03 UTC618INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 1c 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f0 45 41 01 40 00 02 ca 01 16
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"EA@
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 09 0b 2a 4b 06 50 58 24 4b 0c 88 2a 16 59 12 cc 80 a8 96 2c b8 96 51 60 4c f1 b5 42 e3 66 42 2d 52 54 b3 28 40 a5 aa 5d 18 d9 04 ce a8 b4 29 8a 64 8c d2 e4 6f 40 2c 23 09 32 1b 42 b7 78 95 e4 c0 50 00 00 00 00 00 02 cb 52 80 01 42 92 94 02 ca a8 22 ca b2 cb 49 61 41 45 25 90 99 62 64 96 80 00 04 b2 00 4b 21 71 b0 09 41 04 25 86 52 ca b2 c0 48 65 8d 28 ac 69 17 1c b1 29 48 43 2b 2d 31 cb 11 92 53 29 55 8d 85 a8 0b 56 94 a5 b3 15 92 e5 2e a8 95 70 20 63 25 db 32 d5 0b 44 18 26 60 da 29 ba 07 18 f2 e0 00 00 00 00 00 2c ab 2c 16 50 28 52 02 8a 05 b2 89 65 49 66 56 c0 00 01 2a 2c aa 96 16 02 e3 90 00 00 20 04 01 09 25 21 92 55 c6 a4 02 55 94 02 59 0a 86 42 a0 82 51 65 31 b3 22 8d 24 65 2a 2d 52 54 b3 28 22 ae 52 d0 b4 97 01 9e 39 2d 25 31 24 5a b7 14 da 51 aa
                                                                                                                      Data Ascii: *KPX$K*Y,Q`LBfB-RT(@])do@,#2BxPRB"IaAE%bdK!qA%RHe(i)HC+-1S)UV.p c%2D&`),,P(ReIfV*, %!UUYBQe1"$e*-RT("R9-%1$ZQ
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 21 28 02 59 15 28 94 4b 11 48 58 09 61 52 8d fa fd 2e 9d 18 ed 7a 3b 73 e3 d5 64 e1 c7 d0 99 70 67 d7 53 46 cc d4 16 85 04 02 00 00 c2 33 c7 56 33 39 e3 19 80 50 2b 71 8d e6 e6 cc db a8 99 45 41 68 15 14 0a 14 10 99 28 14 96 0c 80 4a 12 2a d1 62 da 42 a0 58 2c 04 49 32 c6 52 5a 85 c6 19 30 1a c7 38 00 55 02 59 15 2d 10 54 14 20 2c 59 00 84 a0 11 64 52 00 04 00 00 00 01 2c df 6f 47 51 ea f4 86 8b 28 b3 29 ac 65 93 21 60 40 20 00 13 5c 6d c3 4c ce 72 c4 99 a9 40 5a 99 13 63 92 4e 9e 3c 19 ca c2 58 16 50 a9 4a 82 aa a5 51 71 15 41 69 2e 23 20 59 2a c9 61 91 40 08 54 a1 11 52 17 15 25 48 c9 88 2d 31 aa 05 68 1c a0 a4 55 25 11 44 10 b0 59 60 b0 80 02 a5 22 59 16 00 00 16 40 00 00 00 00 65 e9 68 eb ef e9 0e d4 0a 0b 49 d3 18 39 00 12 00 4d 31 bb 56 a6 71 62 e6
                                                                                                                      Data Ascii: !(Y(KHXaR.z;sdpgSF3V39P+qEAh(J*bBX,I2RZ08UY-T ,YdR,oGQ()e!`@ \mLr@ZcN<XPJQqAi.# Y*a@TR%H-1hU%DY`"Y@ehI9M1Vqb
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 00 92 c7 26 58 24 ec c7 0d dc e7 37 97 ea 79 73 10 b9 c0 0b 15 6e 25 a8 2c 0c ac aa 33 d3 0c f6 dd eb 5e 17 57 2c e7 0c c7 47 3e eb 7a f6 6a 74 e9 d3 79 f7 9e 4e ae ee 1c f3 04 a9 40 00 20 14 00 02 22 c8 90 09 40 20 42 b1 45 94 45 22 c1 60 aa 00 01 ac 99 96 00 40 00 00 01 05 4a 00 00 00 00 00 00 2c ca df 53 3c 72 f5 fb 42 84 b8 09 b0 00 00 00 31 23 90 32 ed e2 b9 75 79 5e dc e5 9f 9f 6c d6 e6 01 05 04 02 8b 76 e9 b6 f5 dd 19 f5 de c9 2e ae ad 1d 1c fe 7e 6c b1 62 67 9e bc b5 7b d3 77 4d dc a5 5d 7e 57 b1 e4 e7 18 59 59 95 0a 80 a0 00 04 8b 12 41 48 0b 12 2b 11 4b 18 da 20 00 00 00 2a 11 64 32 60 97 11 98 00 00 25 82 a1 50 50 45 10 15 28 00 00 00 28 4b 4c b1 d9 6f a7 4f 5f b4 19 41 60 96 90 a4 2a 51 2c 16 2a 4b 8b 8d 44 95 29 9f a1 e6 74 61 b7 c3 fa 1e 4c
                                                                                                                      Data Ascii: &X$7ysn%,3^W,G>zjtyN@ "@ BEE"`@J,S<rB1#2uy^lv.~lbg{wM]~WYYAH+K *d2`%PPE((KLoO_A`*Q,*KD)taL
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 02 09 51 08 00 00 80 00 00 00 02 80 51 42 85 25 28 00 aa 00 aa 05 95 62 ab 1b 51 0a 62 ca a6 2a ad 03 84 02 cb 29 60 a0 00 00 0a a8 0a 28 02 c5 a0 0a 02 ca 02 80 00 00 00 00 0c 98 db 6c a1 01 60 a0 14 21 6a 12 c0 b1 84 21 c9 41 97 a1 e7 7a 1d 75 65 bb be 62 e3 cb 98 01 00 81 00 00 4a 01 28 00 14 02 80 5a 05 14 01 54 00 14 50 2d 14 05 41 62 98 b2 84 12 69 1c 60 02 d4 50 94 00 14 00 a4 a5 02 a8 05 00 02 ca 05 00 00 00 00 00 00 00 b0 51 68 42 c5 50 00 49 19 4c 26 59 e2 60 02 c1 7b f8 3b 7a 6b 68 eb 78 b4 ed d5 c7 98 48 10 01 00 00 01 60 2c a0 01 4b 2d a0 00 a5 00 2d 4a 02 d0 00 ab 15 40 00 00 00 06 81 c3 35 2d 00 00 01 40 14 05 a2 91 40 50 00 2c a0 12 94 00 00 00 00 00 00 00 00 2c 2d 6b c7 33 74 d5 63 39 8a 2a 58 14 05 00 0b d9 c9 d1 bb d1 8e 5c dd 2f 30 e5
                                                                                                                      Data Ascii: QQB%(bQb*)`(l`!j!AzuebJ(ZTP-Abi`PQhBPIL&Y`{;zkhxH`,K--J@5-@@P,,-k3tc9*X\/0
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: bb 78 79 cf 95 47 6b 50 54 15 00 02 42 c1 51 16 00 15 00 40 89 50 05 b6 59 4b 10 59 4b 28 00 00 00 00 00 7b 9e f7 83 ef 72 9e 7f ca fd 57 ca ec 1a a0 00 07 67 d7 7c 8f d7 73 98 7c 5f da 7c 55 60 35 7d 1f aa f9 5f aa c4 d7 f1 5f 6b f1 55 89 34 e8 fa cf 8b ed cb eb bc fe cd 99 9f 0f 8f d2 7c de af d7 f6 71 f6 65 f3 be 2f b5 e2 e9 28 7d 87 67 1f 66 5f 37 e3 fb 1e 3d 09 5f 4f eb 79 3e b6 5c 1e 2f a7 f3 07 a8 f3 15 e9 df 2c 7d 0f af f0 fe 89 f5 5e 67 a4 8f 86 9d bc 5a 75 7d 8f c4 7d 9c 6c f8 cf b3 f9 93 cb 1b 0a a1 4b 28 14 07 ad f4 5e 57 ab c6 73 fc 87 d3 7c c6 ed 4b b0 53 d9 f1 bd 9c bd fe 1e ee 1e 53 e5 47 6a 80 01 10 b0 54 16 10 00 92 54 a2 52 cb 05 42 50 41 45 96 ac a0 00 00 00 00 00 00 27 b1 f4 3f 25 f5 bc dc bf 21 f7 1f 25 5c 83 76 50 10 b0 3d 2f a8 f2
                                                                                                                      Data Ascii: xyGkPTBQ@PYKYK({rWg|s|_|U`5}__kU4|qe/(}gf_7=_Oy>\/,}^gZu}}lK(^Ws|KSSGjTTRBPAE'?%!%\vP=/
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 00 25 42 58 51 64 12 80 05 80 12 20 54 a0 42 01 28 00 00 00 96 45 02 58 54 a0 54 54 05 01 2a 45 15 60 42 84 46 48 d8 51 08 00 00 00 00 94 58 00 99 21 64 40 00 04 00 00 00 00 14 00 a2 50 00 52 84 b2 81 40 a0 01 45 00 00 04 a0 42 58 02 58 12 cb 00 a4 a8 04 54 40 00 02 58 50 00 00 40 04 b4 04 59 0b 05 15 2c 45 00 12 a1 6c 50 40 50 50 00 00 00 01 01 40 22 c2 c8 58 00 04 00 00 00 00 00 01 42 92 80 50 02 80 4a 50 00 aa 54 a2 02 90 59 60 b2 c4 a8 58 00 80 a9 64 8b 05 21 60 04 00 94 4b 2c 05 25 12 cb 01 40 00 24 59 41 2d 25 90 05 81 65 10 14 50 12 c4 51 50 45 1a 00 00 00 00 00 85 40 a9 00 00 10 00 00 00 00 00 05 0a 4b 05 14 00 0b 2d 22 80 16 2d 14 02 59 25 25 a5 90 a0 96 00 02 25 01 09 60 10 14 10 00 00 25 91 45 01 16 45 00 01 40 25 44 a8 2a 00 00 b2 89 44 b0 51
                                                                                                                      Data Ascii: %BXQd TB(EXTTT*E`BFHQX!d@PR@EBXXT@XP@Y,ElP@PP@"XBPJPTY`Xd!`K,%@$YA-%ePQPE@K-"-Y%%%`%EE@%D*DQ
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 2d be f2 1f e3 77 de f3 04 10 41 c6 d7 ff 00 5f df 7f e1 9c 45 a6 31 a0 25 5a 8a 37 d5 1f d6 d1 10 9f 3d eb 68 2c 25 ec 7e c3 9f cf 3b 49 0b 16 da f8 8d 5b ef ec 05 ef 79 cf 34 c1 04 50 40 09 7f fc 3b ef bf 95 df 58 37 78 ab 7f 39 00 db d7 3c 62 8f 14 87 26 a2 89 c7 a0 7f 38 dc f3 a4 30 3a 4f b7 90 78 f0 fb cd 4f 6f 08 c3 cc 12 44 35 df ff 00 f3 ff 00 67 db ef fb c7 5f 71 f6 c3 23 50 c0 32 7f 7d 3d a9 a9 c2 9a 85 ca 72 23 1b 88 20 82 08 c8 20 99 f4 74 86 70 3f e4 57 f1 24 32 c1 34 53 ff 00 ef bd b0 c3 2e c1 ff 00 cf cc 30 f3 4c c3 ba 20 a6 b4 e0 69 63 f1 c2 ee 63 9f ea 7b 71 3e c6 18 e4 e2 10 67 4b ff 00 35 4b f8 ce 01 87 1f 7f 0c 53 1c fb 3f 6d 00 08 00 01 c4 f8 f3 df 3d f7 df 44 09 ff 00 55 16 0a db 96 ff 00 fc c9 25 b5 ae e5 b8 ab fe b6 eb 23 1a 45 98
                                                                                                                      Data Ascii: -wA_E1%Z7=h,%~;I[y4P@;X7x9<b&80:OxOoD5g_q#P2}=r# tp?W$24S.0L icc{q>gK5KS?m=DU%#E
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: e7 33 7c fb e0 00 32 ae f1 a8 6f be d3 ef 3f f8 06 f4 fa 2d 02 bf 2a 13 3e 89 14 3a 89 81 05 25 38 08 ef 9e 3c 53 41 2f a3 cb 0e b7 5d 24 dd c1 07 42 00 8d 1f 3e 48 21 30 ca 20 9e ab ff 00 ce 7b ee eb fc 26 cd 84 67 00 26 b8 03 77 ce 83 04 77 09 05 ee 21 7e f2 61 28 6f e3 18 0b 5d e7 53 d7 9c 92 cf f1 e9 0e 84 cd 82 00 c4 02 08 6d be ab b7 bf ff 00 fb 7f cc 00 40 be 14 c0 f6 9a 11 8e 8a 81 05 00 04 13 88 57 b1 41 30 50 cb c3 50 2c 40 04 30 e9 bf ef 16 42 80 41 b0 21 a0 03 00 02 3b ef be ab 1a a2 fb 0c 69 00 8c 77 90 9f 40 ff 00 70 29 0c 8a 30 0b 66 27 88 c0 f5 a1 c8 89 f2 e8 e3 98 4f cf 3e df 45 b0 e7 9c 02 e5 7d f9 4b b4 a0 00 86 fb fe b2 a8 92 12 c8 00 ad ea 0f 45 e1 91 00 a7 10 23 14 43 83 0d 8f 1f d0 81 7a 72 a0 05 58 e2 c1 51 60 dd 36 ab 08 78 c1 db
                                                                                                                      Data Ascii: 3|2o?-*>:%8<SA/]$B>H!0 {&g&ww!~a(o]Sm@WA0PP,@0BA!;iw@p)0f'O>E}KE#CzrXQ`6x
                                                                                                                      2024-10-06 19:21:03 UTC1369INData Raw: 22 0e f3 45 b9 ae a6 c1 1c 30 be f1 17 57 4e 45 27 b6 7a e2 8d a9 01 af a1 1f 2a a8 f7 51 3d d7 e5 c0 3b 5d ba 08 4c 39 ae 79 3c bb c2 2f 00 e5 4a f1 01 e0 b4 08 16 89 9e b6 e3 e3 2c 24 e1 56 79 da 5e 5f a8 33 ed 98 8d 44 10 b7 91 e9 46 f8 c8 7d 69 17 b0 5a 29 a6 46 64 29 6d 76 05 e6 a1 f7 ee 80 0f 31 13 cc 0a 5d 98 e1 dd 38 dd 99 52 b4 46 90 97 7b 99 fb 33 c5 b5 39 8f 09 99 83 2d 88 03 a8 50 8d ba 6b 4d 40 de e7 32 00 6a b6 0d 0e b3 13 b0 a8 be fc c1 c2 28 4b 5c b8 19 0f 51 ab 29 c2 bd 0c 7a c7 23 b5 d2 85 11 f5 c6 4b 46 4e 69 71 85 18 bd 55 81 7e 93 14 ec fe db f1 42 29 b4 28 c6 c9 9d d6 87 05 c5 f3 b3 d2 dd be fe 56 e0 a3 3a 29 3d af 25 74 ff 00 6d 22 e0 84 0c 7d 67 48 0f ea 05 ba 41 5f 1d f1 83 80 9f fe 66 46 cd 55 f6 ea a4 9e 0f 7e 3e 1c b5 36 a2 40
                                                                                                                      Data Ascii: "E0WNE'z*Q=;]L9y</J,$Vy^_3DF}iZ)Fd)mv1]8RF{39-PkM@2j(K\Q)z#KFNiqU~B)(V:)=%tm"}gHA_fFU~>6@


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      26192.168.2.54975213.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:03 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:03 UTC561INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:03 GMT
                                                                                                                      Content-Type: text/plain
                                                                                                                      Content-Length: 218853
                                                                                                                      Connection: close
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Cache-Control: public
                                                                                                                      Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                      ETag: "0x8DCE4CB535A72FA"
                                                                                                                      x-ms-request-id: 5e64ff20-601e-005c-6bc1-17f06f000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192103Z-1767f7688dcnw9hfer0bd0kh1g000000016000000000ep8y
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:03 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                      2024-10-06 19:21:03 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                      Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                      2024-10-06 19:21:03 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                      Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                      2024-10-06 19:21:03 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                      Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                      2024-10-06 19:21:03 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                      2024-10-06 19:21:03 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                      Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                      2024-10-06 19:21:03 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                      Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                      2024-10-06 19:21:03 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                      Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                      2024-10-06 19:21:03 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                      Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                      2024-10-06 19:21:03 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                      Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      27192.168.2.549758188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:04 UTC624OUTGET /assets/bots/TradeAvaxBot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:04 UTC717INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:04 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 38149
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "ca6874e21fc15d3be801be9ee41def3c"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ACKC3mQcL7pmZDMOiOFCRTcb4Wb980lXLObmCN3b2MTCvhFGmkfb%2B0nSZm00sQA028IU6L0vs%2F1ZnLYO91a6SQenGutWTFAkzpe56RnhclD8lRfrgSGHprXqtmoQ2xpyhZpXkNHFW8pBjiQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80329fcca4405-EWR
                                                                                                                      2024-10-06 19:21:04 UTC652INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 05 04 16 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 03 06 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f9 f0 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"
                                                                                                                      2024-10-06 19:21:04 UTC1369INData Raw: 00 00 00 05 19 67 b7 9e da db 5e cc 7a 6a 5c f5 82 50 b0 00 50 40 00 00 40 00 00 01 65 00 00 00 00 00 00 00 00 05 49 56 2b cf 57 7d ae 3c 9c 7a 7a 7a f3 6b ac d7 10 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 0b ed 9d e1 b3 ed eb 8f 56 19 c6 7b 02 80 00 00 00 00 00 00 00 20 28 00 00 00 00 00 00 00 00 00 00 2c 01 0b 05 4a 6b 6a 75 30 df 0e 54 db d6 e9 e5 c5 65 c0 40 20 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 cb d3 73 1d fc f6 6b 1e a2 33 a0 50 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 50 16 eb 6c 2f 3e 5f 9f 57 4f 7e 5d 69 66 b8 59 55 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 2c 4a c9 66 ce 7b 78 f4 e1 95 99 f4 d8 40 00 a0 00 00 00 00 00 04 15 05 00 00 00 00 00 10 50 00 00
                                                                                                                      Data Ascii: g^zj\PP@@eIV+W}<zzzkV{ (,Jkju0Te@ Z(sk3PPl/>_WO~]ifYU,Jf{x@P
                                                                                                                      2024-10-06 19:21:04 UTC1369INData Raw: 17 2f 47 e8 74 67 5e 44 cb 1e 7e ba 89 aa 2c 08 59 68 00 00 00 00 40 00 00 00 00 a4 16 50 20 2d d1 d5 e9 73 ba fc fc 46 b9 00 10 14 10 15 9f 4b 47 a7 cf d5 06 3d 40 80 b0 00 52 12 8b 16 2d ec 72 3b 5b f2 6d 8e 9e 30 50 00 00 10 00 00 00 00 00 00 00 00 00 00 80 01 61 81 ca d0 d9 d6 e5 f4 91 94 e9 9f 6b 53 a9 d3 e7 aa 6f 85 c3 39 2f 17 4b bd c6 e7 ee f2 18 f4 54 a8 14 05 00 00 00 00 00 04 00 16 00 02 c1 48 b4 00 4e 6f 53 4b 5e 6d 25 9d 7c 60 00 00 15 33 97 73 6f cf 3e 3f 40 1b 00 08 0a 08 00 96 59 47 6f 89 dc e9 e5 da b2 f4 f2 41 22 cb 6a 58 00 00 00 00 00 00 00 00 00 00 02 58 04 2c 25 4b 53 4f 63 8d 8f 46 be 16 72 f7 dd 9d 7e cf 4f 3e cf ac bb f0 85 80 b8 f2 fa de 19 e9 f3 cf 7f 1e 5f 42 58 96 85 59 50 00 02 80 00 00 00 00 00 00 04 a0 4b 0a 25 79 7a ae 39
                                                                                                                      Data Ascii: /Gtg^D~,Yh@P -sFKG=@R-r;[m0PakSo9/KTHNoSK^m%|`3so>?@YGoA"jXX,%KSOcFr~O>_BXYPK%yz9
                                                                                                                      2024-10-06 19:21:04 UTC1369INData Raw: a0 96 50 53 1e 4f 5b 93 d3 c7 88 df 9c 07 4f 99 d2 c7 a3 62 57 3f 6c 58 80 00 00 00 a0 00 80 00 00 04 41 6b a5 a3 da df 8f df 29 77 e4 0b 40 00 00 00 8b 00 00 03 0e 56 e7 1f 9f af 01 8f 4e 7d 3d 4e c7 4f 26 74 d7 98 00 a0 42 94 40 10 14 b0 18 9e 5c 6d ae 7f 2f 6c 56 3d 00 a1 72 0d 0b 24 b0 54 15 2a 05 a0 00 04 58 00 02 ca 02 01 41 2c a0 13 93 d5 e5 74 f1 62 37 c0 07 47 9d bf 8f 46 d8 e7 ec 4b 00 00 00 00 50 00 80 00 00 02 20 3d fb 9c 4e e7 4f 0e 63 a7 9c 00 50 00 00 08 00 00 79 fa 73 e6 f4 f5 2c e1 f4 19 e1 bd be 7b bb 78 e7 d3 c2 08 00 58 0b 40 20 08 0a 59 23 57 db 95 9e fa de 4b cb dc 0d 05 81 12 cc ac 99 6d ef eb cd c6 c3 bd cd 6b 4d 66 7d 0b 2c 05 00 00 02 00 00 b2 80 8b 28 04 b2 8b 29 e7 cb e9 f3 3a 78 b1 1b e0 03 77 4b 6b 3d 7a 03 97 bd 05 04 00 00
                                                                                                                      Data Ascii: PSO[ObW?lXAk)w@VN}=NO&tB@\m/lV=r$T*XA,tb7GFKP =NOcPys,{xX@ Y#WKmkMf},():xwKk=z
                                                                                                                      2024-10-06 19:21:04 UTC1369INData Raw: 45 04 08 55 af 3e 6e de 8f 4f 0c 1b e2 12 05 a0 00 03 3c 2c bd 5f 5d 1d ee 5e e8 27 58 a2 2c 00 00 14 00 00 02 00 00 00 00 00 00 4a 88 a2 54 b7 2d ad 45 c7 4f 3e 4a f3 ec 5e 39 9e c3 8e 3b 13 90 3a ee 41 7a d3 95 17 ad 8f 2c 74 f1 e7 25 db d7 c2 35 62 ce 90 22 ca 00 00 92 df 6f 0b ac ef fb 72 97 9f 5a f2 09 d7 72 09 d7 72 07 5d c8 1d 77 20 75 dc 81 d7 72 07 5e 72 47 4b c7 4c d6 58 2e 7a 04 05 02 92 a0 28 33 65 34 97 c2 f2 d3 f1 b3 af 80 2c 09 02 d0 00 01 60 f6 e9 72 77 71 e9 db 59 cf d6 12 89 60 4a 14 00 00 00 04 29 16 02 91 44 58 00 00 00 00 08 0a 95 12 80 00 00 0b 28 00 02 55 92 80 00 00 00 40 09 44 51 14 45 11 44 51 14 45 09 4b 29 60 40 54 52 00 01 40 4b 34 76 79 dd 7c 78 8d f9 80 00 00 00 00 24 be 9e 55 be c6 5a 9b 7c bd f1 66 76 15 2a 28 00 00 00 00
                                                                                                                      Data Ascii: EU>nO<,_]^'X,JT-EO>J^9;:Az,t%5b"orZrr]w ur^rGKLX.z(3e4,`rwqY`J)DX(U@DQEDQEK)`@TR@K4vy|x$UZ|fv*(
                                                                                                                      2024-10-06 19:21:04 UTC1369INData Raw: 00 00 0a 89 01 6c 0a 8b 2f af 94 9b de d8 e5 65 9e bd 56 8f be 7b fb 5c 73 cf 68 14 20 00 02 80 00 00 00 00 00 28 00 08 0a 00 b8 a5 be 3a da e5 b9 e1 a7 86 bc fe fe 31 ae 30 32 16 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 c1 9f b6 b5 9a e8 fa 72 f2 cf 5e a5 e6 fa ce bb b3 c3 d3 3d 33 4b 36 54 b1 62 80 01 4b 14 45 10 01 45 20 89 58 79 dc 6c 4d 3f 2d 72 de c3 9f 2f 2d 9f 0c 26 b9 58 32 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 a4 a1 63 22 6b 3c 89 d3 3d 83 3d 32 c8 9d 28 9b 05 04 50 02 0b 99 0b 8c 3c 8b 8c 3c 8b cb ce 17 08 0a 10 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff da 00 0c 03 01 00 02 00 03 00 00 00 21 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: l/eV{\sh (:102r^=3K6TbKEE XylM?-r/-&X2c"k<==2(P<<P!
                                                                                                                      2024-10-06 19:21:04 UTC1369INData Raw: 10 41 0c 30 af a5 88 65 43 8f 8b d7 d0 41 47 10 34 f3 ed 95 c7 db 44 43 d5 f5 10 00 00 6e fd c2 03 d0 29 0a ae 68 fe 85 3c f3 c0 00 00 00 00 00 00 00 01 4f af 64 2f 18 88 12 22 8e 71 aa 0c 30 00 00 0f 28 00 00 3c f4 15 46 9f d9 82 01 5b 7f 0c 20 3d 02 d0 a6 e6 8d e0 53 8f 30 30 40 00 00 01 0c 30 c3 1d ff 00 dc 88 0e b0 00 c2 2c a8 02 d3 c3 00 00 00 f2 c2 00 03 0c 4d 54 8e 48 13 f0 04 59 c0 ea 00 10 1d e9 6a 68 54 05 2c 80 0f 7c 23 80 00 53 cf 3c f3 db bb 87 e2 77 a0 0a 01 e0 c0 ff 00 f4 30 00 00 0f 3c f0 00 00 27 d7 68 6a 9f 0f 00 65 7e 20 22 03 45 1f 29 e1 5d bf f8 20 8d e6 0f 3c f3 cf 3c f3 cf 2b 85 eb 9b 0d cb 4d 52 a4 88 fb f4 c3 04 1d 40 f3 80 00 00 08 01 d3 88 bc d7 d0 02 ff 00 70 02 80 3b 41 f2 9d d7 4b 3c cf 25 9a 9c f3 cf 3c f3 cf 3c f3 d1 47 8f
                                                                                                                      Data Ascii: A0eCAG4DCn)h<Od/"q0(<F[ =S00@0,MTHYjhT,|#S<w0<'hje~ "E)] <<+MR@p;AK<%<<G
                                                                                                                      2024-10-06 19:21:04 UTC1369INData Raw: e1 bc 00 00 00 00 00 00 03 4f 9d a7 db 3c fb ef 80 00 00 41 04 10 02 03 cf 3c f3 cf 3c 01 4f 38 01 4f 3c f3 cf 3c e3 cf 3c f7 df 7d f1 cb 7d f7 fe d1 fa 00 00 00 00 00 00 00 39 c4 39 68 f7 df be f8 00 00 04 10 41 00 30 3c f3 cf 3c f3 c3 1c f2 c0 00 00 10 11 c7 11 71 c7 1c 71 c7 1f 74 f2 9f d2 ad 72 91 00 00 00 00 00 00 02 cc 01 b4 1f 3d fb ef 80 00 00 41 04 10 00 03 cf 3c f3 cf 3c f3 cf 34 00 11 4d 77 dc 71 c4 00 00 00 10 41 d7 4f 1d fd f3 80 5c 00 00 00 00 00 00 00 00 00 08 1c 8d 2a bc f0 00 0c 24 10 47 3c f3 c0 01 08 20 f3 cf 3d f7 df 41 04 10 41 04 10 43 0c 30 c3 0c 15 7c b2 6f 74 a0 00 00 00 00 00 00 00 00 00 00 00 13 51 c8 f3 cf 00 03 ca 41 05 7f ff 00 fc 00 00 10 cf 3c f3 df 71 cc 30 c1 0c 30 82 08 30 c3 0c 30 c1 57 ec 27 83 9a c0 00 00 00 00 00 00
                                                                                                                      Data Ascii: O<A<<O8O<<<}}99hA0<<qqtr=A<<4MwqAO\*$G< =AAC0|otQA<q0000W'
                                                                                                                      2024-10-06 19:21:04 UTC1369INData Raw: 00 00 00 00 00 00 00 01 08 95 70 1d 0b cf be bc e8 83 0c a0 01 04 20 82 08 23 cb 08 24 bd f7 df 7d f7 dc b2 fe b4 87 24 d0 00 00 6d 16 0c b1 44 00 00 00 00 00 00 00 00 3c a7 48 2f 83 c1 3c d6 95 7d 00 46 5d 34 90 60 00 00 3c f2 80 00 40 93 4d 34 d3 49 00 00 3d f4 10 94 76 90 c3 3f 86 01 db cd 2c 00 00 00 00 00 00 52 c0 01 cb 2f 3c f0 5f 20 47 d1 3d 12 f3 18 e1 cf 6c 54 d3 19 f7 9a 50 f3 cf 3c f3 c3 0c 33 df 41 1a dd 4c 3d f7 ce 38 b4 ed 81 40 00 00 00 00 00 00 23 2b 98 11 b3 f0 60 45 98 4d 56 67 d5 f6 80 15 f3 cf 0c f3 cf 3c b1 df 7d f7 df 78 f3 cf 3d f4 14 6e df 93 cb 4d 8f ac d0 6d 2d 00 00 00 01 4b 30 53 b0 3a 04 9b 82 1c c2 e4 34 db 0e 38 90 45 36 e3 be b8 23 8e 39 af a1 b7 df 7d f7 d3 00 40 90 41 44 1a 21 0d 74 ff 00 b9 fe df c7 80 00 00 00 00 d3 cf
                                                                                                                      Data Ascii: p #$}$mD<H/<}F]4`<@M4I=v?,R/<_ G=lTP<3AL=8@#+`EMVg<}x=nMm-K0S:48E6#9}@AD!t
                                                                                                                      2024-10-06 19:21:04 UTC1369INData Raw: 14 57 b7 38 c0 c3 b9 be 78 4e 8b e4 35 59 4c f6 4c f2 81 10 34 20 16 58 40 bd ec c0 00 05 b4 2d 0d ea 56 9f 7c 00 00 21 5f dd 96 d8 7f 7b c8 8d 70 5e b3 1c 00 05 34 f3 79 f8 71 30 2c 30 97 a8 0e 2e 03 d1 0b 43 00 0f 7d 07 c7 4b 14 30 14 6d 60 c0 5f 2b 71 f7 c0 00 02 14 f9 4e ad e4 3d a6 ec f2 b1 0c 00 00 04 f3 98 b8 8d 39 6a 67 23 80 f2 c0 8d 1d 57 84 01 42 00 55 00 7c 87 78 be 00 61 f3 02 95 c3 f4 5f 7c 00 00 41 0e b1 41 b2 10 27 6d 6c ed c2 c3 8c 30 ce 8d 11 1d ff 00 57 86 f0 b4 bf aa 80 20 f0 2c da 45 a0 05 5c 06 cf 42 88 e0 11 b2 3e f6 f5 88 01 f3 d0 05 34 00 ff 00 bf df 28 6a eb a7 dd c6 1b cb bc 0f 25 84 ee bf c1 87 fe 89 00 8d 1c 31 d7 9b 66 e5 ca 29 58 27 11 28 fa 80 01 48 c0 25 91 15 d2 dc 39 15 5f 40 0f 3d ff 00 c6 10 97 d0 24 ce 00 24 64 34 62
                                                                                                                      Data Ascii: W8xN5YLL4 X@-V|!_{p^4yq0,0.C}K0m`_+qN=9jg#WBU|xa_|AA'ml0W ,E\B>4(j%1f)X'(H%9_@=$$d4b


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      28192.168.2.549763188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:05 UTC623OUTGET /assets/bots/BRC20%20BOT.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:05 UTC722INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:05 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 147316
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "1a6e86604b5ac2554cb3ab23b1b6e1e3"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lzgObA8%2BXscdOIzXL6owXdqDxWh1xpjuQiot8U9BROK9Fs%2B02pFZVK%2BEooZ0UlV601p2igJHJnOcZBQiGZM4Z7e28S6JD4PX%2FZqba9ViooLwdOKBs8xjv2DTKMRbZix9uZ3REfgc2No7fDo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80332ba1542cb-EWR
                                                                                                                      2024-10-06 19:21:05 UTC647INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 2e 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 ff c4 00 18 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f3 e0 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222.8"
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 3d 24 6a 8d 8b 0c d0 5d 95 7d 23 cb 39 59 41 9a 62 9a f2 a8 be a2 bc aa 26 52 5d d0 97 70 f5 92 54 d9 c1 92 4f b4 af 9e 79 af 49 e6 bd 31 c7 cd 5f d4 9c b9 c5 b6 39 a4 d6 97 94 37 d5 47 4b 38 3b 91 e7 51 db 97 10 a6 d0 1d ee 62 4b 18 d7 99 ac 0b 8c 15 16 1d 6b cb 3c 53 4e 24 54 dc e4 f1 51 bd d5 41 e6 d2 23 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 6c 08 57 36 b3 4e 3d 91 49 31 20 ca 22 cb 9d 93 5d aa 64 93 51 e9 cf 41 8a 6b 83 cc fa 4a be a5 87 93 f5 fe 6c 9f 0e 75 29 32 5f 6e 47 18 17 3b 91 eb 3d 40 a1 9d 62 38 6b 24 46 c4 a1 12 4e c3 9f 39 03 0c ea 79 df 47 45 7a 73 8f 34 52 48 b3 15 f4 9e af 42 a5 61 b1 e7 6e e0 cf 3c ff 00 ac f2 de a4 c7 98 bd ac 2f 72 80 56 57 cd e2 7a 98 92 fc 99 ea f7 81 10 ba 83 3b 25 2c e9 70 0b
                                                                                                                      Data Ascii: =$j]}#9YAb&R]pTOyI1_97GK8;QbKk<SN$TQA#lW6N=I1 "]dQAkJlu)2_nG;=@b8k$FN9yGEzs4RHBan</rVWz;%,p
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 2b 37 c9 bf 0b 3d 08 76 1e 5a d8 9f e5 bd 6f 22 a2 ef ca 7a 12 43 70 e7 d3 81 59 3e 0d c8 62 b8 95 59 d6 d0 e7 d8 07 03 b4 18 32 c8 76 13 21 13 2b e2 58 15 f6 12 ab 8b 28 70 66 90 e3 fa 2a 52 6b 39 25 37 1a d6 da 56 12 2b 2c e9 cb a4 21 35 08 4d 42 11 a7 d6 d9 1b 4c 8b 30 d5 b0 83 a7 4e 64 4b af 3b 34 99 06 74 92 92 55 8c 63 b6 2a f5 3b c7 b0 96 57 d8 43 80 5e 44 8f 64 52 4b b1 82 4e cd 0d a1 26 ae d4 56 59 44 82 5d 69 8e 85 34 de b5 a5 c8 31 ae e1 49 75 e4 8d fd 2b cf 9c 7d 15 4d b9 24 10 78 da 40 27 6b 06 c4 f2 95 7e eb c9 90 40 00 00 00 00 00 00 00 00 00 00 dc eb eb a3 59 08 5d 6b ce b6 48 86 b2 fc d7 a6 31 e7 3d 36 a5 6d 9f 9d 96 5a ed 90 e3 16 11 7b 8a de 07 29 bd f8 1c 26 f7 ea 1a 55 96 f8 e3 52 49 e1 36 59 af 38 11 4e b3 25 c1 27 d6 f2 b3 2b 6c 64
                                                                                                                      Data Ascii: +7=vZo"zCpY>bY2v!+X(pf*Rk9%7V+,!5MBL0NdK;4tUc*;WC^DdRKN&VYD]i41Iu+}M$x@'k~@Y]kH1=6mZ{)&URI6Y8N%'+ld
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: d4 e0 ae 94 41 b9 52 96 95 b6 ba 9d e3 57 5d 94 d7 31 21 1b 47 be a5 25 d8 79 eb 62 0c f9 34 87 6b 0d ea 0b b8 fd f2 54 db 55 ca 25 54 db 68 53 c4 e6 23 fa d8 d0 0b 9d fc 67 ad 3b d6 d9 60 8b 2a 96 e8 a6 f3 7e ef c7 11 00 00 00 00 00 19 f4 d4 7e c4 de 0c da 52 6c ec 0d 7c 97 a0 e2 75 93 e6 f2 63 d0 52 7a 43 6a cb 2a 32 ce 5f 1e a6 95 2b 53 a6 41 1b b5 21 bd ce 2b 4e 16 3c a2 1c ee b4 e4 2b 3b 6a 77 85 31 5f 71 12 59 ed 8c 92 4c 64 91 19 24 46 49 11 92 44 64 91 1b 12 84 4b 38 e9 89 e8 02 7c 5e 42 32 48 8c 92 23 24 88 c9 22 36 25 09 3d a0 09 e8 02 45 6c a1 c1 dd 31 c1 dc 70 77 1c 76 e9 99 8d 7a e9 af 51 39 59 a7 7c 49 e5 b5 87 7c e9 36 b6 2c af 2a e6 49 2a 6c a1 70 38 db 75 a4 2d 2b 6d 79 12 a0 c6 b8 2a ac eb 7a 90 35 bc a3 2d aa f3 a9 79 c7 be e5 65 9d 54
                                                                                                                      Data Ascii: ARW]1!G%yb4kTU%ThS#g;`*~~Rl|ucRzCj*2_+SA!+N<+;jw1_qYLd$FIDdK8|^B2H#$"6%=El1pwvzQ9Y|I|6,*I*lp8u-+my*z5-yeT
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: a5 ef 37 42 b2 5e b5 a5 d5 35 74 43 d6 ca a7 b8 15 36 d1 4e dd 2b ec 0f 21 5f e8 3c f8 03 6d 7a 9e aa c3 97 42 a2 de 9e e4 42 9a 3c b4 2f 6d a9 e4 bb de 68 4e a7 b7 a9 2d b8 c8 d0 a4 be a8 b7 06 0a 7b 4a 7b 92 a2 de a2 d0 a8 bb aa 90 43 ba 85 b1 5f 79 5d 38 a9 b4 aa b7 2a ec 6a ee 88 f0 b9 5b 9a d5 ad 0d e9 27 72 2c f8 c8 8e 51 48 8d 20 e3 69 57 66 75 e3 db 89 0b bf 0e f9 6f 0a 6e 08 00 00 00 00 00 00 00 02 74 4b 4d 14 32 68 a4 24 00 00 8d 6b 6d 22 d5 64 11 8f 48 24 00 1a 74 d3 4e 7d ad 2a 6d b4 55 4f 77 43 d0 9b c6 3f 43 85 e5 45 a9 4f 75 55 62 55 5e 52 da 95 96 5a 43 23 dd d6 c9 2b 6f 2a a7 0a eb 7a 92 d6 34 ce 64 69 b5 56 a7 9f d7 d1 0a c9 9d c5 0d ee 36 18 c8 a7 b8 a6 b8 2b fc 97 b8 f1 67 20 27 41 ba 3d 2f 3e 90 88 f6 b0 e6 00 00 04 78 b8 98 77 87 32
                                                                                                                      Data Ascii: 7B^5tC6N+!_<mzBB</mhN-{J{C_y]8*j['r,QH iWfuontKM2h$km"dH$tN}*mUOwC?CEOuUbU^RZC#+o*z4diV6+g 'A=/>xw2
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 3d e8 69 cd 5b 0d 5b 0e 37 f5 56 a6 29 2f 28 cb 9a 9b 8a 62 e6 96 ee 84 be d1 b9 43 75 ce a8 b8 a6 bd e4 73 cf 11 d5 4f cc bc 51 8b cc d1 0b ce 91 79 16 35 da 59 95 93 7b 55 9d ac ea 6d 8a 70 2e 2a 2d ca 9b 4a bb 43 60 00 06 2a 2d ea 0b 7d 68 bb 9b 5b d7 58 8a fb 0a e3 a4 69 51 4b 0a 9b 7d 8e 7d e8 6e 88 b1 6e 2b 8b 05 55 a9 4b 65 da 90 be d6 3e e6 40 a8 b6 a8 2f 36 8f b1 d9 c4 76 71 10 24 43 98 77 30 46 c3 04 2e fc 6d 68 b3 84 cd f3 67 38 c9 d7 21 20 02 01 20 18 c8 c7 2e ce 55 dc 6d b9 55 6c 79 ac d9 58 c7 7c a0 f6 81 9e f0 cd 78 00 00 00 4c 39 f4 75 11 f6 ed 9e eb e9 26 bb 8d d5 c9 d3 79 d6 f1 bf 7a 4e e5 95 25 d5 29 70 c0 cb 18 2a 6f 28 af 4c d1 de 51 97 74 b7 54 a5 dc 69 19 28 ae e2 c2 2e 60 cd c9 51 6d 57 d0 e7 ad a0 a3 bd a5 ec 5a aa 85 ad 2f 58 c4
                                                                                                                      Data Ascii: =i[[7V)/(bCusOQy5Y{Ump.*-JC`*-}h[XiQK}}nn+UKe>@/6vq$Cw0F.mhg8! .UmUlyX|xL9u&yzN%)p*o(LQtTi(.`QmWZ/X
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: c2 c2 0e b3 08 73 64 41 27 54 63 a1 6f 06 75 41 e6 18 0b da 2b 13 d7 40 9f c8 e5 2a ae d0 ad a4 bb d0 a4 f4 34 db 9d 3d 07 90 f5 c5 44 84 a3 35 97 35 45 ab 97 52 16 93 6a 09 69 75 25 d6 9b d6 91 2d 78 4f 1c d4 86 6d dd c1 10 90 a4 ea 5b 43 8b 08 9f c6 d7 25 2c ab 01 41 3e c0 57 d9 d5 71 2f d4 82 7f 2a fb 02 2d dd 25 d8 00 00 00 00 00 00 00 00 00 00 43 15 d6 35 f5 59 c0 64 d2 00 00 00 00 00 00 03 19 c7 5c ef cb b7 0d d9 2e f1 9c cb 56 c3 56 dc cc 73 a9 92 4e cc 0c 16 15 12 22 1e 87 19 10 5d 07 37 41 cd d0 73 ce fa 9d e2 c6 d8 e7 22 5e a7 15 6d e1 d7 ce fa 1f 24 57 01 df 86 e7 b9 da 1c d2 9a e2 9e e0 e1 e6 7d 76 0f 3f 3a cc 70 ec 1c 62 58 d4 17 10 e6 6a 43 9d 51 6e 62 92 f2 ac b2 a5 b2 8a 59 f0 d6 49 55 69 49 76 51 db 55 5e 83 43 4a 7c 5d 9b 6c 0a 29 95 27
                                                                                                                      Data Ascii: sdA'TcouA+@*4=D55ERjiu%-xOm[C%,A>Wq/*-%C5Yd\.VVsN"]7As"^m$W}v?:pbXjCQnbYIUiIvQU^CJ|]l)'
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 46 b5 b2 a0 e5 d0 14 5c 00 00 00 00 03 87 7c 75 e1 da c7 5e 7c d5 e2 db be 71 25 c0 e5 0b 9d d1 ce ab 5b 93 a4 79 14 47 5e 92 60 93 24 f4 a4 25 59 71 dc d2 a6 ee 98 df 4b 2e 44 ad b3 c4 a3 83 32 ec f3 77 75 51 4f 5f b5 3d c0 22 95 f7 35 f6 26 be 3a ff 00 ca 98 00 00 00 00 16 3e b7 c1 fa c2 7d 45 cd 69 63 53 37 62 ab 69 d4 85 c5 37 2b a2 4c 8f 3d e8 ce 7b ed 82 9a ca bf 52 db a5 2d c9 9a fb 0c 15 db d5 c9 22 dc d4 4b 27 56 dd d7 16 15 1d 6c 48 92 69 ad 8a 6e f2 b0 44 b8 a6 bc 00 00 00 00 00 00 00 00 00 00 00 00 02 21 ae 62 73 d7 0e 46 2d 61 12 00 00 0c cc 61 8e 1d f3 23 96 b3 ef a6 ba cf 35 f6 d7 2e 2c c9 f2 d7 77 11 4c ba 33 57 df 42 44 c4 22 37 78 fa 9c ae e3 f6 22 f2 8b 78 29 7b cd 2a 26 58 53 17 88 d2 4c 70 c7 94 24 c7 b6 b5 29 73 ad 89 37 a8 29 6c 23
                                                                                                                      Data Ascii: F\|u^|q%[yG^`$%YqK.D2wuQO_="5&:>}EicS7bi7+L={R-"K'VlHinD!bsF-aa#5.,wL3WBD"7x"x){*&XSLp$)s7)l#
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 59 56 58 50 16 56 1c 3b 80 43 ae bd e4 31 51 3c af 9f 3a b0 b3 d6 9e d8 ae e5 77 c4 6d 55 81 d7 b5 59 e8 e0 45 e0 59 41 df 91 32 44 79 04 a0 2b 6c ab 4e d4 d7 30 4c 62 f0 51 af 05 1e 6e f0 79 cb 68 33 84 e8 33 80 2b f3 8c 90 ae 3c f4 92 ce 12 71 55 da d7 89 9e d5 5c 0b 0a d9 56 05 45 8c bd 4c ab e1 8d fb f2 38 f4 e7 38 85 71 d2 19 88 7c fa 96 54 fb 5a 0c 49 84 44 b8 a4 ea 5a d3 2d 4c f5 47 37 eb e4 a7 17 be 77 d1 8f 2d 37 a6 e6 f6 78 c8 ab ed cc ed 2f 3c 8e 3e 46 44 10 00 00 00 00 00 00 00 00 00 00 16 d5 3b 1e ef 3e 7f d0 15 33 64 d3 97 3c f9 c8 29 31 79 e6 0d 6c bb f9 f2 d6 ea 24 b3 35 f3 b6 28 2d 25 64 a4 9d 26 84 e9 6d d2 b0 b7 57 58 98 ac b4 14 96 fa 54 96 d5 52 e7 95 96 71 6b 8b de 30 ac 4a a8 f7 fa 95 f3 22 c2 2c 2a fb 71 27 c8 8f 20 94 05 6d 95 69
                                                                                                                      Data Ascii: YVXPV;C1Q<:wmUYEYA2Dy+lN0LbQnyh33+<qU\VEL88q|TZIDZ-LG7w-7x/<>FD;>3d<)1yl$5(-%d&mWXTRqk0J",*q' mi
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: f9 3b b8 64 ed 06 4c 22 37 69 32 4a 4b 4e 59 27 39 60 ec 8f a9 26 92 c2 bc b4 87 69 c8 e3 cb 84 e2 bf 36 f9 21 ca db 06 5a 71 24 ea f3 25 ff 00 0d fc f9 eb 5a ec 71 a1 eb 30 a8 ef 1e e4 89 12 ca c4 db 3b 42 25 d6 f0 b1 21 5a 6c 33 ca 25 09 32 a3 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 70 24 5b d0 6e 7b 6e de 42 e4 b5 81 3b 62 96 c7 bd 69 69 c2 b6 c4 87 2e 48 f3 51 7d 6f 02 3d 0d fc 53 b5 7f 3c 11 2e 6b fa 13 6e 61 4d 28 ec a8 fd 29 b3 85 31 e8 15 96 42 24 8d c8 18 b1 15 b8 b3 15 6b 41 cf a0 72 af b5 15 99 b2 15 db 4f 10 e0 dd 79 f2 ff 00 3c fa 05 54 52 ff 00 94 5f 3e 5e f6 a9 ec 40 db 84 e2 c2 2d 84 33 10 78 5e 9b 4f f2 96 84 8a 2f 57 82 8a df bf 02 44 6a fe a7 19 53 77 31 9d 6a cb 0a 58 10 ce b1 f0 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: ;dL"7i2JKNY'9`&i6!Zq$%Zq0;B%!Zl3%2Mp$[n{nB;bii.HQ}o=S<.knaM()1B$kArOy<TR_>^@-3x^O/WDjSw1jX


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      29192.168.2.549760188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:05 UTC624OUTGET /assets/bots/BOT%20PLANET.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:05 UTC718INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:05 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 106767
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "5fa93446fcc046448c2234fd7f3e18c2"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nPyNQz0qMzB5awi3ulOOFmKhZwljAur4aljVw1ep6AgicEC92KZTAPN6uhUh4awUAIxUg8JdSNXvhUZbAuYSUgaqBmGaDLICcC%2FjRNTOb078HlDGXw0s%2F88YZbR8PfDP6B1nUkjZGez3wpo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80332badac468-EWR
                                                                                                                      2024-10-06 19:21:05 UTC651INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 34 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 fc f8 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!2222222222222222222222222222222222222222222222222248"
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 45 d4 92 ef 4e 79 6b ad e1 2e bd 0f 30 f4 3c e5 f4 3c e3 d0 f3 8f 45 f3 13 d2 f3 53 d0 f3 d3 bb 96 e6 35 ac 19 e9 ae 52 4e ee 35 9e ac d9 8a 82 82 28 40 01 60 4a 04 55 82 e3 45 f0 78 fe df 9f 97 6f 94 ed c7 cd b0 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 9e 8e 9f 43 d1 8e 5d eb bf 9d 04 a8 05 00 00 00 16 02 65 75 39 ae f5 96 6e f4 e5 86 fb e3 92 ef 59 5b a8 a5 95 0b 73 64 d3 35 2b 23 57 15 2e 6e 1a d5 e7 6d e9 33 66 6c 8b a2 d4 cd a1 ac 49 3d 17 cc 67 d2 e3 b9 8e 9b e6 9c fa b9 69 9d a5 99 25 40 52 52 00 b0 14 80 94 5c 78 7e 82 6f e2 4f a1 e1 f2 76 c8 c5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 ac fb f7 ec f5 72 cd 4e 9c 00 05 58 14 41 48 a8 82 d2 61 77 8c db b9 73 ca f5 eb cf 0b b4 d1 b8 b1 17 1a 2e 37 9a 8d 55 c3 a5 93 96 ba 75
                                                                                                                      Data Ascii: ENyk.0<<ES5RN5(@`JUExoC]eu9nY[sd5+#W.nm3flI=gi%@RR\x~oOvtrNXAHaws.7Uu
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 39 b3 ac 4b 2d 2c 00 2c 06 1a 9a 70 bd 24 6e f7 d6 f1 d7 3c 75 b9 ac f1 ba 6b 39 57 4c d9 bc 59 7a 7b fc 3e ee 3d 72 5c 74 3c dc ad f6 a6 a4 9a c8 e5 e4 fa 2d 63 e5 df 4f 8f b7 2b 13 58 99 d3 4c 35 9b 20 b3 52 58 cd d6 6c 44 55 8a d5 cd 92 88 63 59 b6 a2 8b 05 82 c0 05 ba 97 39 02 67 52 dd 26 4d 08 5c e8 b2 c2 cc d3 52 a4 9c b5 9d 6f 39 e9 9d 6f 94 eb 9b d3 9e 7a 4b bc cd 56 b9 fa 7c d5 3b 6a e2 70 dc b2 40 2c 01 2d b9 a5 75 e5 66 7c 5e 2f bb f1 bc 9d 39 8e 5d 00 00 00 00 01 ef f2 7d ce bc b7 cf 5c fd 3e 74 b3 5b a8 8a 81 62 ac 45 92 4b d3 3c 9b bd ed 69 8b d3 3b cf 2d e9 71 c7 56 5c db ac 6a 5b ac ea 5e 9e ff 00 9f f4 38 f5 c6 b3 ac 74 f3 78 3d de 0d ef 5e bf 0b 53 ed 3e 3f bb 0f 43 53 39 b9 13 c3 e6 fb 3c 7a e3 e6 ba 72 eb c4 b3 59 cc d6 68 b2 cb 33 44
                                                                                                                      Data Ascii: 9K-,,p$n<uk9WLYz{>=r\t<-cO+XL5 RXlDUcY9gR&M\Ro9ozKV|;jp@,-uf|^/9]}\>t[bEK<i;-qV\j[^8tx=^S>?CS9<zrYh3D
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 50 4b 9a 05 43 25 ba 24 67 71 33 62 db 08 59 68 20 09 35 4c 16 dc cd c5 c6 6b 5b e7 cf bf 0b db d3 9c 76 9c b2 95 24 a5 00 45 a9 53 d1 e0 f5 de 1c fe 12 bc be 9b f7 fe 47 da ef e7 cf 2d e3 d1 ce 0b b1 0b 00 45 97 15 bf 3e b1 d7 5e 8e bb e5 bc f9 ba 6b 9d 9c fa 30 93 a3 1a 92 94 8d 24 8a 59 50 95 6e 94 8e 9f 57 e5 7d 5f 3f 5e 7a ce b9 f5 f0 fc 8f af f2 7a f4 e9 bc 6f d1 e6 92 cd 48 14 2a 88 f5 fd 5f 95 f5 7c 9b c5 97 9e bf 37 db 8f 6f 66 12 cd f3 22 ad ce a2 d9 64 fa 9e 8f 3f a3 c5 de 59 99 77 3c 5e f3 3a 65 35 e3 f5 6a be 24 fb 5e 0e fc fc 92 ba e2 2c a8 aa ca 80 48 14 05 c8 d4 a4 52 64 b0 8b 48 b0 00 94 46 2d 6f 0b a9 bc 92 eb 99 75 9d 64 c6 2c d7 7e 7e bf 27 68 d5 1c a0 50 04 50 37 e9 f2 77 cf 2f 8c f6 bc 3d f7 ed c6 bd 5e 5e 79 b9 e9 aa 8b 40 a8 19 b9
                                                                                                                      Data Ascii: PKC%$gq3bYh 5Lk[v$ESG-E>^k0$YPnW}_?^zzoH*_|7of"d?Yw<^:e5j$^,HRdHF-oud,~~'hPP7w/=^^y@
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 3a c9 79 fb 7c 93 3a fb 9a f8 7e fe 57 d6 d4 cc 5c 8f 37 8f eb 37 9f 8b 9f 57 9b d3 8c 8d 4c e7 4a cc d2 b1 8e b8 bb e4 de 6f 4c 67 46 f2 a5 82 a2 ea 33 b9 b6 31 77 84 63 46 ba 75 f3 fa b3 c3 90 a8 2d 14 8b 00 3b 4b 33 c4 45 54 04 b6 6f 1b 5f 24 9a be ad 67 d2 72 f3 bb 0e 37 b1 79 5e a9 9e 57 a8 e7 7a 59 31 bb a9 95 59 9b 49 35 ac dc dd dc ea 2d 9a cd d7 bf c3 ee e5 d3 23 1a be 6f 45 3e 66 7e a7 93 a4 f2 93 a6 6c 34 4a ac cd c5 ef f4 7e 7f d0 f3 dc d9 71 7e 06 a6 bd 52 4d 4e 99 cc aa 02 d2 3e af 7e 1e 8f 16 a6 37 a9 7e 15 fa 7e 0f 46 73 73 ad e6 cb 48 d1 62 88 b6 22 92 4d 17 33 70 e7 37 9c b1 35 26 ba fd 1f 2f bf 96 ac 33 26 b3 4e 7f 27 eb fc 8f 46 33 35 3b 66 58 66 0b 24 d4 5e 78 ea d6 f8 ce db 5f 2b d5 cd 78 ce f2 de 3d 2d 39 ee d6 71 9e b0 e5 74 6f 9f
                                                                                                                      Data Ascii: :y|:~W\77WLJoLgF31wcFu-;K3ETo_$gr7y^WzY1YI5-#oE>f~l4J~q~RMN>~7~~FssHb"M3p75&/3&N'F35;fXf$^x_+x=-9qto
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: a4 4d 1c f7 88 e3 ef f0 7b f9 eb e9 e7 59 e2 e7 f1 fe c7 c7 f4 49 2e 7b e4 13 13 53 57 33 54 c3 70 cb 43 33 63 0d c2 28 cb 70 c6 3b e2 eb 14 6b 8f af cb eb 91 cf 78 60 2e aa 10 00 3a ac 9c a0 50 22 c5 9d 39 f4 4f 0f 4c 74 be ab ac d7 3e 97 1b 9c a9 66 65 54 84 5b 1a 32 15 42 eb 28 dd ce a4 a2 5b ac d9 7a 7d 7f 91 f5 f8 6f 1a ce b9 6b c5 f2 fe a7 ca eb 7a 6b 1a ef 82 4d 2a 0a 82 dc a5 f6 7d 3f 97 f5 3c cc dc eb 9d fc ee f1 af 5a c4 e9 2c 10 0a 94 b6 23 57 35 75 ac eb 2d 6b 1a 93 57 36 5d dc dc ae b1 bc 5f a1 2e 79 35 e6 f4 f9 b5 38 44 ed 24 4a 92 e6 91 29 8d f3 38 fd 0f 9f ef e5 af a9 9d 67 8b 9f c7 fb 1f 1b d1 99 2c ef 24 aa cb a6 19 8b 92 dc ad ac 8d 33 0d b3 0d 5c 17 5a e7 53 52 0c ac ba e3 ec f2 7b 23 96 75 9a 05 00 00 3b 67 53 3c 60 b4 40 16 74 e7 b4
                                                                                                                      Data Ascii: M{YI.{SW3TpC3c(p;kx`.:P"9OLt>feT[2B([z}okzkM*}?<Z,#W5u-kW6]_.y58D$J)8g,$3\ZSR{#u;gS<`@t
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: ce d3 cd 71 ae 93 79 43 97 d1 f9 ff 00 43 9d fa 99 d6 78 5e 7f 23 eb fc 8f 46 73 35 9e d1 9d 66 ac 10 4b 00 04 b0 00 4a 33 35 6d e5 c7 b7 1b dd ee e3 ac f2 e6 35 40 05 04 6a 6a 4e ee 8e 7e 4f 37 7f 9b f5 31 bf 3e 77 8e db 8b 2e d6 00 21 17 a7 8f d7 c9 ae 1d 79 76 bd a5 a6 16 69 9b 56 73 96 d9 28 99 2d 58 55 16 69 bc ee 26 96 5e 9f 57 e5 7d 5f 3e b1 ac eb 9d f1 fc df a7 f3 3a ac be 9d 4f 2f b3 dd d3 9d cd 8c 25 b0 d7 2f 07 83 ac f5 79 57 ba 68 d3 df f4 3f 3f d3 8b ee e7 cd ec e0 ce a6 73 67 c9 fb 1a d3 f2 f7 ef fc 9e ce 17 1a e9 9b 11 66 bd bf 53 95 f0 7d 2b 9e 4b 25 85 be 5b 3d 3e 2f 16 3b 35 8a eb 27 a7 cd 23 ee 74 fc ff 00 bb 85 fa 12 eb 9d ce b2 38 fc cf b5 75 3f 3c fa 9f 3b ab 8f d0 f0 7d 08 fa 79 d6 78 dc 7c 8f ad f2 fb e3 13 53 b4 cc d7 3d 52 90 19
                                                                                                                      Data Ascii: qyCCx^#Fs5fKJ35m5@jjN~O71>w.!yviVs(-XUi&^W}_>:O/%/yWh??sgfS}+K%[=>/;5'#t8u?<;}yx|S=R
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: be 6b 3a eb 99 60 a9 a4 66 e4 58 aa 26 52 ab 2a 24 d4 ac cd 45 99 dc b7 95 d6 6e d9 76 37 c3 a7 29 90 d6 80 00 50 95 35 df 3e 5e 3c be 7f 33 c7 e8 05 00 00 16 0f b9 af 97 f5 fd 5e 5e 39 de 3b 6a 58 ba b0 50 00 9b c0 9c bd 5e 7b d1 ae 7b 6a d8 67 57 36 67 77 09 9b a6 99 97 36 2d cc 37 01 a9 64 20 d6 61 75 22 da 86 ba 7a 7c ac 4f b5 bf 89 ed e1 bf 64 d3 96 a6 b2 39 7c bf b5 75 3f 39 7e bf cd ea c6 b1 aa de b1 b3 57 36 be 8f 6e 3d bc f5 9d 66 3e 54 b9 f4 cc e7 58 26 2e 52 67 af d1 8f 9f f5 7d 6e 36 c8 cd 97 5c 93 af 9b c5 e6 ed 3b 73 ce bb e4 ce ac cd cd 2d cd 4b 10 4b 9b 75 26 85 62 4e 8e 6b 3a 4e 7b 2e 71 17 a4 e6 b7 a6 65 49 ce af 4d 75 d7 09 cb 23 5d 0b 02 c0 a0 82 ef 3d b3 ce fc 4f 67 cf f1 e8 39 f5 00 00 00 01 f6 3e 3f 5d 63 ed 73 eb 8f 6f 9f 9c d4 d7
                                                                                                                      Data Ascii: k:`fX&R*$Env7)P5>^<3^^9;jXP^{{jgW6gw6-7d au"z|Od9|u?9~W6n=f>TX&.Rg}n6\;s-KKu&bNk:N{.qeIMu#]=Og9>?]cso
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 49 6d b7 36 37 71 b9 85 88 5c d5 d6 50 b7 34 b9 b1 32 ab a8 2a 4a 2c 95 10 09 0b 8b 2e f3 24 d7 4b 24 6a c9 b5 ce b4 60 6d 9c ef 79 cf 3d f2 8b 66 a5 50 40 00 00 0b 1a 46 d8 c7 3b f2 26 3c 9d c3 1b 00 00 00 00 00 00 00 00 00 00 00 00 01 60 fa 9e bf 83 ef ef c3 d7 3a e3 d3 9c 4d 4b b0 04 2c 01 48 a2 4a 59 bc c3 a7 36 d3 9b ae 1a cc ab ac 67 ac 6b 16 c5 de f0 98 db 15 37 99 17 57 1d 23 5a e6 98 de b1 53 4c a3 57 14 d4 cd 2d c9 3a 73 61 6c 93 5b d3 30 ed c8 44 92 ea c4 6b 73 15 2c 92 db 8d d5 e7 ad 12 cb a9 8c dd d6 65 c4 4b 15 a0 41 48 00 00 00 b5 1d 1e 7e 7c f7 f2 66 7c 9d c3 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 fd 1f 83 e8 eb cb ea e3 57 d5 cb 9a cd 6c 14 01 0b 00 01 49 2d 5c ef 30 eb 8c e9 30 ed 17 9a c6 a4 d1 73 9e 85 e7 6c ba 11 7a 5e 5b
                                                                                                                      Data Ascii: Im67q\P42*J,.$K$j`my=fP@F;&<`:MK,HJY6gk7W#ZSLW-:sal[0Dks,eKAH~|f|;WlI-\00slz^[
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 13 24 53 1b 5b ea 35 44 6a 1a 4b dd 03 c3 39 a2 fb ea 68 b5 e7 0c 41 40 85 32 00 00 00 00 00 00 00 00 00 00 00 00 00 6c ec 2a 0a 1e 36 ad 0e 7e dd 34 c9 8c 15 0b ca 2e f1 cd fa f6 eb ed d0 b7 31 f7 ac a4 a7 25 16 36 5a 13 0c f5 8a c8 00 00 00 00 00 00 00 00 00 00 00 1b 2f 4f f7 ef de 44 ac 95 07 8f 91 32 46 d1 03 0a c0 c5 69 7c df eb e6 97 ec b2 20 59 07 36 e3 7d fb c0 0c 5c a4 50 1e 20 00 00 00 00 00 00 00 00 00 06 e2 e7 b8 df 6e d0 54 38 ab f5 40 c8 0d 54 35 97 0f 27 91 7b 6b a9 85 3f de 88 4a e2 a1 fe 4d 9a f7 88 23 c0 2d 43 03 8c 44 80 00 00 00 00 00 00 00 00 c7 84 dc ff 00 cf ad 32 ac 34 1b dc 5d 3a 0e a0 ae fc 21 e0 c5 07 46 21 fc e7 be 48 3f 2a 81 0b cf 77 dc 03 1d 13 55 63 cb ff 00 ec 70 00 00 00 00 00 00 00 02 5d ff 00 49 37 d6 d4 08 8b b3 62 0a
                                                                                                                      Data Ascii: $S[5DjK9hA@2l*6~4.1%6Z/OD2Fi| Y6}\P nT8@T5'{k?JM#-CD24]:!F!H?*wUcp]I7b


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      30192.168.2.549761188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:05 UTC631OUTGET /assets/bots/Chain%20Tools%20BOT.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:05 UTC725INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:05 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 19302
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "feb3d5b490bd6b41a5f09620f89802c7"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MugVK9m4Hk7JHZCTKD%2Blps6awt8olZPwEM2%2FUdPFvwT9pqziSdfUsBIBGcgBoQ6d%2FC4I1Em1ZfOSy8qmKsVw6d654QpBbcEEzI6s21wrlDNs0vfC1DFbm4C28CAudEv%2FrtqK%2Bnwk64bl%2Bag%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80332b93942db-EWR
                                                                                                                      2024-10-06 19:21:05 UTC644INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 18 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 02 05 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f0 86 b0 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii:
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 00 00 00 00 86 8a 76 ed ac c4 c7 4f 40 20 1c e3 b6 9e 5e 70 cb 30 a0 00 00 00 00 00 00 02 00 ba fc 7a ba bd f4 36 f4 03 9e 92 63 8b a9 e3 f0 1e 60 1d 39 54 c1 00 00 00 00 01 a7 ac fa 3b 01 ee 00 a6 e8 f0 ca 9e 78 ec 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 6d d7 43 af aa 62 63 d5 01 c7 79 33 ce b1 cb ce 00 00 00 00 00 3b e0 bb 1c d9 d9 af 31 da de 1d c2 71 9b 65 59 79 ce 39 f3 59 5a b6 b8 ef b7 50 a0 23 26 ca b2 f3 9c 72 f8 00 20 28 00 00 00 00 86 8c fd 6a d2 3a e0 04 12 ba 75 67 e6 bc 8c 28 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 46 ad f7 0d f6 04 02 ac bd 73 c7 ca 1e 3c 85 00 00 00 00 00 88 b3 56 2d 3b fb b4 74 e8 89 80 24 c9 ce ac bc 99 06 73 bd 38 f4 6f ea d1 d3 ec 04 4c 26 5e 74 e6 e3 f0 1e 20 00
                                                                                                                      Data Ascii: vO@ ^p0z6c`9T;xYmCbcy3;1qeYy9YZP#&r (j:ug(PFs<V-;t$s8oL&^t
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii:
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii:
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 3f ff 00 ca c2 00 00 00 00 00 07 4c 15 2f 8c 34 c2 01 4a 80 00 00 00 00 00 03 86 30 bf a0 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 9f fa c0 c3 00 00 00 00 00 00 0c a5 3c f8 94 c2 00 7a 89 04 00 00 00 00 01 07 90 bf b6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 03 db fa a1 00 00 00 04 30 c0 0e 35 bc f2 f0 e3 25 47 8f 04 00 00 00 00 03 8a 30 bf fc 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 ca 7b ff 00 43 08 00 03 08 10 81 0d 1f bd f7 80 c1 83 2c a3 0c 00 00 00 00 09 58 30 b0 84 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 52 df ff 00 0b 24 10 03 03 67 12 6c 05 fb f6 e0 83 0c 30 c1 0c 30 c3 0c 30 55 20 30 b3 0c
                                                                                                                      Data Ascii: ?L/4J0<z005%G00{C,X00R$gl000U 0
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii:
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 82 20 20 42 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 20 0f 98 d0 80 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 00 00 00 82 08 00 00 00 20 82 08 10 41 06 16 2a 85 5b 47 00 00 00 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10
                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA BAAAAAAAAAAAAAAA AAAAAAAAAA A*[GAAAAAAA
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04
                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 28 e3 11 b4 34 7c 03 e0 c4 29 b9 d1 9b 6e 13 81 06 c7 dd 45 1b a4 98 65 40 69 ef c5 a9 4b bf 51 a8 fd 8f 0c a6 0c 66 73 b9 47 85 c0 d4 ae 7c 77 d5 c1 7a 88 bc af 51 17 95 ea 23 f2 bd 44 5e 50 a8 8b c8 5e a2 2f 21 7a 98 fc af 53 1f 90 bd 44 47 b8 4d 9a 33 a0 37 43 87 65 89 d2 f2 df 9c 6c 7d a3 5d 02 c2 e9 39 6c ce ed cf 02 40 d4 a3 51 18 36 24 2f 51 17 f6 09 92 35 db 1e 32 30 3d b9 4a ab 80 c3 21 1f 62 a1 a6 33 49 f8 4d 68 68 0d 1c 0e cb 13 ac 20 f2 d8 b3 12 6f 75 98 ac c5 66 2b 31 59 8a cc 56 62 b3 15 98 a6 4c e6 1b 82 a8 2a 84 d1 eb b8 e3 55 00 9a 32 d5 23 0c 6e ca 77 54 71 c7 2b f2 bd 0c 1e 3f 2b a4 47 e5 33 09 8d ae 05 00 00 d1 77 58 95 63 58 ce 5b 77 45 ee 28 b8 aa 7a 97 44 f0 41 50 4c d9 58 1c 16 dc 31 2a 5e 64 77 1b a3 a2 b5 be bc 37 31 01 50 d3 88
                                                                                                                      Data Ascii: (4|)nEe@iKQfsG|wzQ#D^P^/!zSDGM37Cel}]9l@Q6$/Q520=J!b3IMhh ouf+1YVbL*U2#nwTq+?+G3wXcX[wE(zDAPLX1*^dw71P


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      31192.168.2.549759188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:05 UTC623OUTGET /assets/bots/MOETA%20BOT.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:05 UTC727INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:05 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 96115
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "eb800c9f8ef292eb360192b7fa77ed67"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hrMltZSIKqxQYBzAIBAIfOMbw1LlL%2F75FGWQa1%2F%2BUvlVXbkI6eXuFDLGQgciXq3jYNvvRqXkwo%2BuVm3avx7glkrSC0%2Fo%2FNN1vO%2BvcaOwTPmf4ZLUtGIzR65C36yV93VwAl0WtpYcRFDnCxE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80332bdb45e76-EWR
                                                                                                                      2024-10-06 19:21:05 UTC642INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 34 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f1 46 b2 02 ca 00 b2 8b 2a
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!2222222222222222222222222222222222222222222222222248"F*
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 01 65 94 05 58 a0 25 28 16 58 a5 95 48 a2 28 8a 25 04 a2 28 8b 12 28 8a a8 08 a4 8b 04 aa 8a 48 08 b1 02 92 92 2c 01 12 88 b2 81 20 26 5b 34 ca ae bc ef 3c a5 e5 eb d5 c5 9e 1e 8f 08 6b 9a 59 40 90 24 02 58 00 04 08 0a 00 14 a0 14 28 15 28 2c a0 29 2d e8 e7 67 a7 a2 c7 1e 1e cc 79 7b f8 ba 70 9b 75 65 ae 58 5d ba ac 00 00 51 49 41 49 45 59 48 29 65 01 65 95 48 a5 15 65 20 a2 28 8a 22 88 a2 28 c5 49 15 52 51 14 49 49 15 52 52 45 10 59 16 11 44 08 16 01 16 00 90 83 a3 3e 7c ef 08 df 66 7b b2 e7 e5 ea db ab 77 0e b1 88 ef e3 81 12 aa 04 40 4b 11 28 80 4b 00 00 01 65 16 50 0a 14 0a 05 96 51 41 65 09 76 75 f0 76 f3 f4 63 bb 9f 6e 7a 72 e3 d5 a3 7e 7c 9a b7 cb a1 b7 56 b3 45 00 52 8b 12 8a 54 02 94 b2 ac 45 28 a4 ab 2c a0 52 94 45 44 5a 49 90 93 21 8a 89 32 18
                                                                                                                      Data Ascii: eX%(XH(%((H, &[4<kY@$X((,)-gy{pueX]QIAIEYH)eeHe ("(IRQIIRREYD>|f{w@K(KePQAevuvcnzr~|VERTE(,REDZI!2
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 0c 39 ef d8 c7 cf e9 e3 d6 e3 b7 0e 1e 8c 26 52 b0 99 4b 71 99 4a c6 65 2b 3d 6e 89 9d bb 32 d5 ca 49 4d 38 7b b1 d5 bc 5d c8 d5 b9 23 1c 26 d2 65 8d b3 47 0e 58 f7 c4 59 bc c0 91 65 88 d8 63 85 97 21 64 04 58 91 9f 56 3a 68 5e 7b 62 ce 9c 22 c4 8b 00 00 01 41 45 50 a5 57 4f 33 1b ed e4 e8 e9 e3 df cd 6f d5 d7 8c 17 2a 2a cb 2e 58 aa 8b 2a ca a2 cb 3a 34 25 f6 35 69 ea f3 ef 16 1b 25 ac 72 90 28 01 53 3b 86 d6 7c d9 dd c5 d3 6a aa ac a1 56 45 64 89 9e 5d 39 78 1d 5e 7f 6f a3 8f 5f 91 ed 79 d3 5c f3 d7 71 ed e4 3d 4d 3a cf 0b 76 1b 9a ee dd b2 f2 bd 2d f8 be 45 f5 79 17 af 4d bd b8 73 7a 7e 2f d2 49 a3 1d da fc 9e bd 78 ec c5 70 c7 66 36 e1 8e 78 d6 33 29 57 d0 c3 6f 3e 7a f0 ca 4d 45 8a 01 4b 8e bc b2 18 67 92 4f 3b 7f 1f 58 96 75 c2 59 62 52 49 45 c6 cb
                                                                                                                      Data Ascii: 9&RKqJe+=n2IM8{]#&eGXYec!dXV:h^{b"AEPWO3o**.X*:4%5i%r(S;|jVEd]9x^o_y\q=M:v-EyMsz~/Ixpf6x3)Wo>zMEKgO;XuYbRIE
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: b7 5e e9 79 e9 b6 b4 ca 65 73 94 c7 87 b6 77 b6 ba e7 cc e6 f4 3c 9d 39 34 77 79 e6 db a4 6d 98 c3 3d 79 e3 50 b5 28 67 71 49 9e 5a 61 bb 5e 09 7b 7b 78 77 c7 ab d1 3a 23 47 56 be 2c df 4b 5a f1 d6 13 29 8d e3 93 60 d3 b3 9c 92 cc f5 96 8c 7c fd b8 6a eb ef cb 51 38 6d d5 c3 7e fd d1 8e 8c f4 4b af af 2a 35 37 46 3a dc 3a 8c 4e dc a4 b2 e6 02 0b 20 b2 2c 10 44 aa 93 34 60 ce d6 a6 cc 12 0d 64 00 00 cf 66 8b 9d 75 6d e0 cb 1d 3d 1b e7 ed e7 d7 ad ab 76 37 26 ec b2 e6 c7 b2 a7 9f 87 a8 b3 c8 9e c6 3a 9e 4b d3 d5 a9 c5 77 ea d6 71 b1 5b bd 1f 27 77 3d f7 6b df af 9e ec c3 25 bb 70 c9 2f 3f 49 3c ce ad dc 95 dd 8f 3f 4e 66 1b b1 a5 2a 4c f3 c3 a7 3e 9b e7 3a f1 f4 71 f3 73 5e ec 8e 57 87 3d 38 fa 31 df 0d cc 7e 67 e9 fe 7a ce 4d 1d 3a 2d c4 4a 00 01 40 04 00
                                                                                                                      Data Ascii: ^yesw<94wym=yP(gqIZa^{{xw:#GV,KZ)`|jQ8m~K*57F::N ,D4`dfum=v7&:Kwq['w=k%p/?I<?Nf*L>:qs^W=81~gzM:-J@
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 71 d1 66 3a ed ee cb 1d 63 0f 43 cb df 67 63 56 49 c5 ee fc ff 00 d3 e7 a6 76 54 65 8a 5d fc 77 cb e7 d3 65 ea be 6e bc 57 af 4e a7 a5 97 83 ed 7a b8 22 58 85 9e 1e 3d de 4d 9e 84 9a 75 8d fc 73 29 ad 1c 9e d7 8b 8d df 67 c4 d9 5e fb 87 a7 7c b6 21 2c 42 a5 3a f9 fa f4 71 ef d7 cd 35 79 bd 93 1b 8d e9 25 96 63 8e 58 d9 8c b3 58 82 c9 2c 65 2c b2 2c b1 29 24 b2 80 81 22 cb 08 08 04 4c 59 2c c5 65 80 00 b2 8b 2c ab 28 b2 aa cb 15 2c d5 4b 2d ab 2c 67 65 c1 99 71 64 88 a5 05 b6 55 ca e3 94 b7 2c 72 ce ad 96 5c b2 c6 c6 79 eb ce 4d dc fb 3b 7a f9 fe 73 46 7c 5d f8 74 63 cc 37 61 81 6a 28 23 b7 d2 f0 7d bd e3 6e 8e 89 79 f1 6b f4 4b c9 ee f9 3d 13 5e 8a 33 aa 83 cf cf 5d f2 fa 7a 76 68 d9 e6 dc d3 9e 8b ae 6f 63 c8 f5 3d be 6d a8 eb ca c6 06 1f 3d e9 35 9e 2e
                                                                                                                      Data Ascii: qf:cCgcVIvTe]wenWNz"X=Mus)g^|!,B:q5y%cXX,e,,)$"LY,e,(,K-,geqdU,r\yM;zsF|]tc7aj(#}nykK=^3]zvhoc=m=5.
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: cc e3 59 a6 e4 f4 6e 9f 5b 87 7b 8d c7 cf df 93 e6 7e c3 e5 7b 72 d5 71 cb bf 3a 2c 4b 07 a1 e7 e5 2f b5 e8 fc df d0 70 ed a3 0d 9a f9 7a b1 96 54 59 64 96 24 96 59 25 59 25 5c e2 b2 c8 12 4a b2 4b 11 2c b1 2c b1 2c 12 cb 20 48 b2 a2 c4 00 05 01 54 21 41 49 6a 55 51 56 59 56 58 59 56 89 54 96 85 a5 95 65 5b 62 5c ac b2 db 32 96 e5 9e 17 96 59 cd d1 e7 f8 9e 87 1f 7f 3e 8b 1a 99 5c 15 9d c0 95 3d 0c eb d9 df 1e 4f 45 b8 d8 79 de af 95 e9 e1 c1 af d3 f2 fb f0 4c 35 ac 96 67 79 0b 00 00 52 2c 04 5c 77 6a ca 37 5d 79 eb 9d f5 7c bf 62 5d 5e c7 17 5f 9b be 38 d9 cb b4 f2 3d 6d 5a 9f 2d 6e 3e af 3e 4c 56 65 21 40 df ee f8 1e a7 3e 9e 8e 9e fd 5c ba f2 4d db ab cf 99 49 d7 19 62 49 56 49 65 91 65 cc 96 59 16 24 16 45 89 25 96 25 82 59 62 16 25 88 95 50 24 51 01
                                                                                                                      Data Ascii: Yn[{~{rq:,K/pzTYd$Y%Y%\JK,,, HT!AIjUQVYVXYVTe[b\2Y>\=OEyL5gyR,\wj7]y|b]^_8=mZ-n>>LVe!@>\MIbIVIeeY$E%%Yb%P$Q
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 2c 79 bc fd 5c b9 eb 25 99 de cf a3 f0 bd ee 1e 97 9d e9 79 b7 3a f8 fa fc ff 00 47 9b 2d bc ff 00 4d cf 7f 37 8e fe 7d 4b 0a 65 8e 45 96 26 e4 97 3b 98 ae 32 62 30 d7 9e 13 a0 46 16 56 ac 84 ca e1 de bc d7 a3 88 dd e9 78 fe 85 c6 3e bf 99 e9 70 f4 e3 c3 db a7 9f 5f 07 29 7d 3e 4c ba 79 ba 77 8f 42 17 98 1d 3b b4 75 f9 fd 5c 98 e5 8f 1f 54 95 a4 96 58 c7 21 8c b2 c4 b2 e5 29 24 b2 c9 28 92 ac 92 c4 a9 0b 8d 96 49 96 36 45 96 25 24 58 00 05 00 a0 28 b1 28 aa a0 4b 6c aa a4 50 b4 4a b2 a8 b2 ad 4a 0a a4 50 b4 45 cb 1e 9c b7 71 7a 1c 3d 3c dc cb 8f af c9 52 c7 17 1f 6f 16 7a e2 33 bf 43 d7 f3 bd 0f 3f ab 67 97 ea f9 5d 38 e8 e1 ea e5 ef c2 f7 f0 ed 9a cf 1d 7b 2e 71 d1 eb 79 32 ac 4d 67 24 4d d6 5b 9d 89 6e 00 d5 af 66 b9 d2 c8 96 05 d9 bb 66 cb 9e 5c f5 cb
                                                                                                                      Data Ascii: ,y\%y:G-M7}KeE&;2b0FVx>p_)}>LywB;u\TX!)$(I6E%$X((KlPJJPEqz=<Roz3C?g]8{.qy2Mg$M[nff\
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 25 0a 54 4a a0 2a 80 aa 2c 45 12 8a a0 b8 e3 2e 7a e5 96 6e c3 38 cb 5c b2 ef e7 a0 14 05 25 00 16 f8 de cf 8f d3 82 1d fc cc 72 86 24 96 f4 73 7a 18 e9 e9 ee d3 bf 87 a3 cd d7 67 af e7 b5 6d 59 e7 63 e8 71 4e 9a d6 4d 2c 19 b0 c9 33 1a 82 15 05 21 8a 4c db 29 40 1d 76 6b eb ab cc 12 f5 f1 f5 f2 ef 7c 6f 6b c3 c7 7c 13 6f 5e 1d 5c 1e f7 87 9d cb 8d e9 cb bb 77 9d df 9d f4 2b cd eb 80 4a b2 28 81 2e cd 50 75 f2 2c 98 f4 e8 2e 5a e6 a6 d6 39 22 55 49 94 22 92 02 2c b2 28 92 89 29 22 88 aa 2a 51 48 a2 55 50 85 00 05 25 49 58 e3 15 6d 94 59 65 05 81 62 5a 85 a9 4a 58 8a 58 65 0f 23 d8 d1 bc 79 77 1b e8 f1 a5 c6 c9 32 4b 3d af 27 d9 e3 e8 db bf 46 ec 6b c9 1e af 05 45 5c 69 78 75 76 f1 4e 81 28 16 e2 32 62 4c 98 8a 85 a8 28 07 45 9b 37 c5 e7 48 95 05 ec e2 ed
                                                                                                                      Data Ascii: %TJ*,E.zn8\%r$szgmYcqNM,3!L)@vk|ok|o^\w+J(.Pu,.Z9"UI",()"*QHUP%IXmYebZJXXe#yw2K='FkE\ixuvN(2bL(E7H
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 19 94 34 4b 4d aa 26 51 64 94 91 65 02 45 11 61 34 ef 86 8d da 6d 9b 95 64 51 01 42 84 6b d3 95 5d 9b 16 58 a2 50 09 40 01 49 42 18 67 0d 1d 1c fd 05 2d 42 c0 0d 59 c5 cf 36 cc cc 7a f2 db be 1a ee 6d 63 06 c1 87 95 ec 79 16 70 f9 3d fc 3d 13 e9 7e 6b ea 24 ed bb 1c b5 87 cf fd 1f 89 b9 c7 86 78 76 62 12 03 1d fa 66 37 df e6 e5 df 8d 78 f9 75 72 f4 e2 33 b3 eb b6 32 e1 bc 2d 4b c9 f2 5f 6b f1 bd 71 07 49 3a 37 e5 cf ae fe 3e 7d cb 33 3a 73 01 65 5c f2 9b 30 fa 1b 5c 98 a9 62 a2 2d b3 16 45 c2 6c 47 26 8f 47 4e 3a 70 e9 eb e5 9d f6 b1 ca c8 08 aa 93 2c 0e 7d da ba 14 a2 4a b2 4a 48 b2 c8 a2 2a a2 c1 28 c3 4f 46 a4 cf 3d 1d 16 49 44 52 02 c9 96 2b cf bf 47 5c aa 4b 14 25 11 60 c7 1e 74 d9 d3 8e cc ea 29 63 3c 20 2b 46 dd 5b 63 2a 05 02 26 bd db fa ae 34 75
                                                                                                                      Data Ascii: 4KM&QdeEa4mdQBk]XP@IBg-BY6zmcyp==~k$xvbf7xur32-K_kqI:7>}3:se\0\b-ElG&GN:p,}JJH*(OF=IDR+G\K%`t)c< +F[c*&4u
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 5b e6 9d c9 8b 6c b3 0b 30 36 dd 12 5d f8 6b c8 4c 8b 8d a8 59 69 62 2a 0a 90 a8 1c 9d 76 bc fd fb f8 a6 f6 72 6d d7 77 b3 ab 87 b7 26 dd 59 63 1b f8 fb f9 2e 79 f5 74 f2 f4 eb d8 d3 bf 00 89 ab 5e 1b 63 db 6e 43 3c cd db 71 e7 cf 0d 78 6b d1 db be 7a 7b 3b f5 8e 0e dd 92 63 06 68 c2 6c 8b 8c ce 18 b2 84 65 95 61 73 d2 84 b3 40 00 00 12 66 2e bc 75 5b 9e cd 5b 17 6c c5 73 f3 dc 7d 9c 7e 8e 3d 9f 45 f3 bf 49 cb 58 cc 9c fa 63 86 dd 36 7c da 5f 4f 36 58 e5 60 09 49 ab 3c 33 81 17 d3 f6 38 fb 7c fd 31 64 cd c5 90 c6 64 34 fc df d4 fc d7 5c 61 0e d9 c3 66 19 26 61 40 c7 1c b0 4c b7 e8 dd 9b f4 aa f3 75 8c aa 61 6e 26 57 56 2a 98 e0 d6 f6 bd 88 b9 63 0b 00 15 05 4a 2c 86 cc 5b 6e 74 b6 61 2c 64 31 66 30 6c 1a ee c2 73 71 7a d2 df 17 77 6f 0b a7 5c e3 eb c5 eb
                                                                                                                      Data Ascii: [l06]kLYib*vrmw&Yc.yt^cnC<qxkz{;chleas@f.u[[ls}~=EIXc6|_O6X`I<38|1dd4\af&a@Luan&WV*cJ,[nta,d1f0lsqzwo\


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      32192.168.2.549762188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:05 UTC629OUTGET /assets/bots/CHAIN%20GPT%20BOT.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:05 UTC717INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:05 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 44118
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "4772a84b4665e7a0f5ec78c92e378fb4"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iuizkAJ6bD2x4em9yNYScivb4kLYGRmFuv6HFsTp5oFVaBsXkNE3WYdtngAxFwJHQnXG7FDJVaWb%2FCdJrvAgbSejDj4TSr1Lu07hyFA6PlH2mY%2FV4yJkoQFLuL1hrYJOchShIHgTqGAVibs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80332cadfc468-EWR
                                                                                                                      2024-10-06 19:21:05 UTC652INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 28 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e1 80 00 00 10 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222(8"
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 4f 8b e8 e1 f1 5a 3e e3 96 7c db d1 a1 63 77 a7 3b f0 e7 d3 df 3a f2 bd 1d 0b 3a 79 b6 ed 67 58 5b 15 11 6d c4 65 65 29 59 c3 0d d8 af 8f c1 d8 d7 73 c4 7b bc 5d 3c 91 65 c2 89 16 28 20 00 00 00 00 00 00 00 64 45 00 00 00 04 00 02 0b 00 00 00 00 00 00 00 00 16 51 2c 00 00 00 00 00 00 00 00 00 00 1b d7 3f a8 cf d0 45 00 20 20 9a b9 9d 84 d7 07 3e 9f 83 1e bc 6c b9 dd b0 96 58 49 94 6b 0c 72 93 58 ac 5b 71 1b 32 d7 b2 e2 cc b0 b1 8d 93 58 79 bd 98 9c 6d 7d 7f 06 fc be 65 9b e0 2a 45 80 29 62 00 00 00 00 00 00 65 2c 50 00 00 00 40 00 80 00 00 00 00 00 00 00 00 16 51 2c 00 00 00 00 00 00 00 00 00 05 2f d4 f9 bb 4b 40 88 0c 0c a3 13 26 31 36 30 ab 9e 9d a8 e4 eb eb f3 71 ea d5 70 99 ef b9 a8 6d 61 4b 29 31 c7 6e 2b ad 9c 97 1c e5 ac ca ce b8 c6 6f 34 a9 8e ad
                                                                                                                      Data Ascii: OZ>|cw;::ygX[mee)Ys{]<e( dEQ,?E >lXIkrX[q2Xym}e*E)be,P@Q,/K@&160qpmaK)1n+o4
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: e3 a7 6f 2d b1 cb 19 64 cb 12 dc 69 2c aa 92 19 49 0b 31 a2 02 04 b9 62 65 96 10 d9 96 19 95 8d 33 b8 58 a9 6b 47 3b ad e1 9a f3 7a 7c fe 8e 7e ac 6e 37 3d b2 d9 af 33 2e 77 4b c3 be 3e 61 d3 c4 00 00 00 00 14 28 00 80 20 00 00 00 00 01 62 97 63 2e d3 77 5f 28 6b 9c 58 a0 00 0a 93 c5 35 ee d5 c9 d3 8e dd 5d 1e 09 37 ed 78 92 fb 5e 21 ed 78 87 b1 e3 1e c7 8c 7b 1e 31 ec 78 c7 b1 e3 1e c7 8c 7b 1e 31 ec 78 c7 b2 79 07 ad e4 1e b7 91 5e b7 91 1e b7 90 7a de 42 fa 9e 51 ea 79 69 d1 f7 70 37 c7 62 79 fd 0b 8d b8 97 1b 88 b0 84 2c 67 80 4a 59 32 31 8c 8c 2e 39 99 dd 79 19 4c 72 32 b2 c6 48 ab e6 f4 63 2f 33 7e ad dc fd 7a 69 3a 67 b7 57 a0 be 3f 67 9a e3 9e b3 af 84 00 00 05 04 02 85 00 10 08 00 00 00 00 16 0b 1b 4b d9 6f eb e4 82 f3 0a 02 29 61 16 f9 3c be 1e
                                                                                                                      Data Ascii: o-di,I1be3XkG;z|~n7=3.wK>a( bc.w_(kX5]7x^!x{1x{1xy^zBQyip7by,gJY21.9yLr2Hc/3~zi:gW?gKo)a<
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 2c a4 00 00 00 00 00 00 00 00 00 05 d9 aa af a7 67 88 7b 35 68 16 40 00 00 00 00 00 50 89 60 00 00 00 00 00 04 bd 2e c7 1f b1 bf 04 1a e0 0a 04 58 af 9b fa 4f 9c cf ab 50 cf a4 00 00 02 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 52 00 00 00 00 00 00 00 00 00 00 14 00 00 00 00 00 00 00 28 44 b0 00 0b 00 00 00 01 65 97 a3 d8 e4 75 f7 e0 4a d7 08 00 12 96 7c e7 d2 7c de 7d 7a 86 7d 20 00 00 16 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 90 00 00 00 00 00 00 00 00 00 00 a0 00 00 00 00 00 00 00 08 00 00 00 00 00 00 0b d3 eb f2 3a fa f0 06 b8 25 10 00 af 9b fa 4f 9b cf af 50 cf a4 00 00 02 cb 00 00 14 8f 4f 41 78 ce fe 11 c3 7b bc 56 40 00 00 00 00 00 00 0d e6 87 5f d0 bc 07 77 c2 78 19 62 00 02 ca 90 00 00
                                                                                                                      Data Ascii: ,g{5h@P`.XOPR(DeuJ||}z} X:%OPOAx{V@_wxb
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 02 80 00 00 2c a4 00 00 02 01 d2 e9 73 7a 5c 3d 81 9e 89 60 0b 16 54 e0 f7 b8 3d 7c d8 0d f0 04 05 00 00 00 00 00 00 00 0a 2c 00 20 08 a2 2c 00 00 00 3a 5d be 27 6f 97 10 ce 41 42 55 96 59 f2 ff 00 51 f3 9d 37 e5 1d 74 00 00 2c a2 58 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 00 00 2c a4 00 20 02 14 1d 2e 97 87 dd e7 f6 04 e8 04 0a 15 8f 07 bd c1 eb e6 c0 6f 80 20 28 00 00 00 00 00 00 00 64 8b 2a 0a 88 a8 2a 0a 90 c9 88 c9 88 c9 88 c9 8d 3a 5d ae 27 6f 97 20 c6 41 a2 a5 05 70 fb 9c eb ae 1a 3d 16 a0 a8 2a 0b 71 a5 88 54 15 05 41 50 54 15 05 41 50 54 15 05 41 50 54 15 0b 50 54 15 05 41 50 54 15 05 b8 d0 82 a0 a8 4a 82 dc 76 2f 67 d1 86 7e 6f 6c 59 28 5b 14 40 b8 f0 7b dc 0e de 68 8d f0 a8 4a 85 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 2c 96 50 20 00 12 c0 00
                                                                                                                      Data Ascii: ,sz\=`T=|, ,:]'oABUYQ7t,X, .o (d**:]'o Ap=*qTAPTAPTAPTPTAPTJv/g~olY([@{hJ***,P
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 01 40 00 00 16 52 04 00 14 10 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 c0 00 00 00 20 0a 20 80 00 0a 00 20 00 00 00 00 16 51 2c 00 00 00 00 00 00 00 00 00 00 00 00 01 40 00 00 16 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 c0 00 00 00 22 c2 a0 08 00 00 a0 02 00 00 00 00 01 65 12 c0 00 00 00 00 00 00 00 00 00 00 00 00 14 10 14 00 16 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 c0 00 00 00 12 c0 00 80 00 0a 00 00 00 08 00 00 16 51 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 16 54 80 00 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 2c 00 00 00 01 2c 00 08 00 00 a0 00 00 00 80 00 00 0b 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 16 54 80 00 14 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: @RP Q,@R"eRQ,PT,,,PT
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 7d f7 df 76 b6 d0 74 fc a0 93 0d 5b 8f 3b ff 00 ff 00 ff 00 f3 ff 00 bd ff 00 fd ff 00 fb ae 23 bf 24 52 9e 10 23 0a 30 a1 8d 80 61 fc 72 7a 30 43 0c 20 c3 00 00 41 f7 df 7d f7 db 5c 43 f2 01 c3 d2 bf af dc fb cf 7f f3 df fc f3 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ee ba dc 40 55 1c 50 8b 28 91 49 00 ed e0 88 cc b0 43 0c 20 82 00 00 55 f7 df 7d f7 df 1e 07 7f 8d 94 7f be a9 40 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 34 d1 01 04 0c 32 06 18 f1 02 38 bb 72 90 aa 80 c3 0c 20 82 06 90 7d f7 df 7d f6 94 15 b0 35 fc e0 fa 7d a4 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 fd ed d0 44 80 d4 c4 23 05 2c 80 8a 83 07 20 42 0c 20 82 06 57 7d f7 df 7d ff 00 e2 82 f7 d2 81 bc f9 7d ec 30 c3 1c b0 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 f3 bc 38 6d 2e 2b 06 c2 87 28 a0
                                                                                                                      Data Ascii: }vt[;#$R#0arz0C A}\C@UP(IC U}@0000428r }}5}000000D#, B W}}}000008m.+(
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 08 20 83 5c 44 6e 06 3f 00 04 20 82 08 20 82 08 20 82 04 10 c3 ff 00 ff 00 ff 00 f7 ee f0 01 cf 09 f4 30 c3 fc 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 82 08 20 aa 08 20 83 5d 42 15 2b 5f 28 04 20 82 08 20 82 08 20 82 04 10 c3 cf 7f ff 00 ff 00 fb c2 77 da db f6 94 43 ac 30 c3 0c 73 cf 2c 30 c3 0c 30 c3 0c 20 82 08 20 b6 08 30 47 0f 7d 01 b8 14 00 0c 20 82 08 20 82 08 20 82 00 00 c3 0c 73 cf 3c b1 3f f3 01 0c ef df 7f af 7c f7 ef 3c f3 cf 38 c3 0c 34 f2 cb 2c b2 cb 2c b6 cb 2c 79 d5 dd 49 c4 a7 30 cf 2c b2 cb 2c b2 cb 2c b2 02 80 c3 0d 7f ff 00 ff 00 e6 fb 8c 1f 3c d6 df fd ac 30 c3 0c 30 c3 0c 30 c3 0c 30 c2 08 20 82 08 20 96 08 20 d0 35 c0 b4 27 63 48 0c 20 82 08 20 82 08 20 82 00 00 c3 1f ff 00 ff 00 f7 95 60 7b ce 45 25 5f ef bc 70 c3 0c 30 c3 0c 30 c3
                                                                                                                      Data Ascii: \Dn? 000000 ]B+_( wC0s,00 0G} s<?|<84,,,yI0,,,<0000 5'cH `{E%_p00
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: 00 0c 03 01 00 02 00 03 00 00 00 10 ac 3f be 9b e8 96 fb ef c2 0b ef be fb ef be e9 30 82 08 20 82 08 20 82 5b cf 3c f3 cf 3c f3 cf 0d 37 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 0e bf aa 1a a5 9a e8 20 c2 5b 6f be fb ef be aa b0 82 08 20 82 08 20 82 73 cf 3c f3 cf 3c f3 cf 29 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 1e fc 96 78 27 ae 88 20 c2 7b ae be fb ef ba 8a 20 82 08 20 82 08 6f 3c f3 cf 3c f3 cf 3c d3 cf 19 e7 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 7f 70 96 a8 af ba 08 23 ce fa eb be fb ef a2 0d 70 82 08 20 82 09 6f 3c f3 cf 3c f3 cf 3c 73 cf 29 07 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c fd 27 ba aa e8 aa 08 2f fe fb ef be fb ef 82 0d 70 82 08 20 82 09 6f 3c f3 cf 34 f3 df 3c e3 1c 71 07 2c 31 c3 2c 31
                                                                                                                      Data Ascii: ?0 [<<7<<<<<< [o s<<)<<<<<<x' { o<<<<<<<<<p#p o<<<s)<<<<<<'/p o<4<q,1,1
                                                                                                                      2024-10-06 19:21:05 UTC1369INData Raw: cf 3c f3 cf 3d 07 cf 02 0c 0a fe 8a 5e 9a 30 0d 1e 02 03 b4 f3 cf 3c 09 6f be fb ef be a0 27 8a b0 29 f3 03 cf 3c f6 9f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3d 37 cf 2a 56 f9 fe 07 6b 08 1d 18 7a f2 28 3c f3 cf 3c 09 6f be fb ef bf 86 c8 53 b3 83 5c 0b cf 3c f6 9f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 01 73 cf 3e 6e de 6f 3e ff 00 bb 2b d0 64 d8 ed 3c f3 cf 3c 09 6f be fb ef be cb 54 ad 4a 64 df 2b cf 3c f6 5f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 0d 47 cf 18 dc ff 00 ff 00 ff 00 ff 00 7e 9e a7 86 a9 cf 3c f3 cf 3c 09 6f be fb ef be 09 6a fb b4 0d 12 ab cf 3c f5 5f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3d 07 8c 00 00 00 00 00 00 00 07 cb 0c b3 cf 3c f3 cf 3c 09 6b be 79 6f be 0c 39 50 6c f6 22 0b cf 3c f5 5f 3c e7 9f 34 c3 2f
                                                                                                                      Data Ascii: <=^0<o')<<<<<<=7*Vkz(<<oS\<<<<<<s>no>+d<<oTJd+<_<<<<<G~<<oj<_<<<<<=<<kyo9Pl"<_<4/


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      33192.168.2.54976713.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:05 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:05 UTC563INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:05 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 2980
                                                                                                                      Connection: close
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                      x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192105Z-r154656d9bcmxqxrqrw0qrf8hg00000009qg00000000dbk3
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:05 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      34192.168.2.54976513.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:05 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:05 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:05 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 450
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                      x-ms-request-id: eb718e1d-001e-000b-2c22-1615a7000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192105Z-r154656d9bcpnqc46yk454phh800000002s0000000003nxh
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:05 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      35192.168.2.54976413.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:05 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:05 UTC563INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:05 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 3788
                                                                                                                      Connection: close
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                      x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192105Z-r154656d9bczmvnbrzm0xmzrs40000000dk0000000004tnu
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:05 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      36192.168.2.54976813.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:05 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:05 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:05 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 408
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                      x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192105Z-r154656d9bc6m642udcg3mq41n00000009ng000000006u7c
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:05 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      37192.168.2.54976613.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:05 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:05 UTC584INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:05 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 2160
                                                                                                                      Connection: close
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                      x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192105Z-1767f7688dc7tjsxtc1ffgx97w0000000r200000000052ck
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:05 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      38192.168.2.549772188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:06 UTC621OUTGET /assets/bots/hero-logo.png HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:06 UTC721INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:06 GMT
                                                                                                                      Content-Type: image/png
                                                                                                                      Content-Length: 397024
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "7a6ed832ef3d0b652ca2dbfa572e87b4"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PHSWUOxHodcF2ZGQFPrzsoMcXDKxZ8bLkzOYQezc66wHt5pavSquBofjLkfJ%2ByYqJqsGJ4iEgnTSiGMAO%2B%2BZkcYn6BPfyWJEJY556PqPMY%2Bz3rRUAfPU67UZhKAHZi7j8B2Ub0I4orTTMco%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8033658b242c9-EWR
                                                                                                                      2024-10-06 19:21:06 UTC648INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 6e 00 00 05 6e 08 03 00 00 00 d2 ea 55 2c 00 00 03 00 50 4c 54 45 47 70 4c cf b2 de 98 6f b9 c0 59 a2 6d 75 db c2 47 9e 6c 73 db a1 58 ba cf 3c 88 55 7a e3 6e 6e d4 ce 3d 8b a0 57 b9 d1 3b 86 81 65 cb a7 53 b4 d1 3a 85 a7 53 b5 80 65 cc 59 76 df 57 78 e0 a7 52 b5 77 69 d0 c0 44 99 d2 39 83 92 5c c3 ad 4f b0 c4 41 94 8e 5e c5 ad 4f b0 c5 40 92 97 5a c0 70 6c d4 af 4d ad c7 3f 91 99 59 bf ae 4e af 8c 5f c6 9c 57 bd b2 4b a9 c6 3f 91 79 67 cf aa 50 b2 90 5d c3 9b 58 bf 8d 5e c6 9b 58 be 85 62 cb 78 67 ce 93 46 8b 74 69 a5 5d 72 9f 74 8e ab 4d 69 b9 50 6f 87 2b 4c 67 36 61 68 16 2b 40 0b 28 37 1e 48 52 10 33 45 1a 52 5f 1d 3a 46 0b 39 4d 0f 41 55 0d 29 3a 0d 52 65 14 5a 6b 0a 58 6a 06 4e 61 10 4a 5d 08
                                                                                                                      Data Ascii: PNGIHDRnnU,PLTEGpLoYmuGlsX<Uznn=W;eS:SeYvWxRwiD9\OA^O@ZplM?YN_WK?ygP]X^XbxgFti]rtMiPo+Lg6ah+@(7HR3ER_:F9MAU):ReZkXjNaJ]
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 9a b8 68 6f d8 a9 e5 e2 c8 3e 8f bf f6 f8 b4 f9 f6 c8 f7 f9 d2 f8 fa 03 9d ba 05 87 a6 75 69 d2 4d 7b e5 02 a7 c3 02 ad c8 03 97 b5 02 b2 cd 01 bb d3 4e 7b e4 02 af cb 01 b8 d2 62 70 da 01 b5 cf 03 a9 c6 64 70 da 61 71 db d6 36 7f 4a 7c e6 04 63 82 d3 37 82 cf 3a 88 db 33 79 4d 7b e5 5a 74 de 4d 7b e5 db 33 78 5d 73 dc 46 7e e8 44 7f ea 41 7f ea dc 32 77 dc 32 77 41 80 eb dc 32 78 40 80 eb b0 6d 57 e4 9e 77 da 32 78 41 80 eb 76 40 2e e5 87 5c f6 76 4b fc 7d 4f fc 84 54 fe 8b 57 2b 68 4e fe 00 00 00 fa 74 52 4e 53 00 01 02 03 03 05 06 08 07 08 0b 0b 0e 0f 12 14 13 19 19 16 0e 20 1f 1c 18 24 27 22 2b 2e 2a 33 26 37 32 3a 40 41 48 49 3a 32 50 51 59 5e 64 64 6a 68 89 a3 b9 7c c9 c8 fc d2 e7 fc ff ff ff ff ff ff ff ff ff ff ff ff e7 d4 39 ff ff 60 cb ff ff ff
                                                                                                                      Data Ascii: ho>uiM{N{bpdpaq6J|c7:3yM{ZtM{3x]sF~DA2w2wA2x@mWw2xAv@.\vK}OTW+hNtRNS $'"+.*3&72:@AHI:2PQY^ddjh|9`
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: af 86 d4 03 74 ce 3b ba 49 51 f5 24 39 fc 93 b3 8e 3d 64 f0 f3 77 8f 0e 84 4a 92 4d 19 f3 ee 20 ce 4e 44 08 7f 17 30 d3 62 81 db b5 56 c0 ba 0e 08 c6 20 5b b6 21 da a0 51 75 4c d1 aa 63 1a 55 49 77 e8 50 93 cc 9e bc 9a b3 58 5d 8f 84 e6 38 92 51 07 a8 9a 77 2e de 1c d7 b2 77 80 e8 8f fa 09 01 61 bb 6b 2d 18 f4 fa 1e 03 e1 d2 61 56 9b e1 97 92 21 84 bf ca 1c cf 87 b4 98 52 95 24 8f 25 c6 09 bb bf c0 80 e3 b6 16 b2 ba b6 07 04 96 d3 0c 8b d4 a3 65 22 7c e9 72 f5 56 73 c4 5e 3d 23 5b d6 7d 4f f1 c6 07 44 dd 19 1c cf 7a 2a 5c 3b 35 3b 7f 66 91 ed 20 7a 6e 1e 90 f0 c1 b0 4a f8 cf 12 42 b8 2b a7 db b2 e4 fc 19 02 f4 84 b4 96 2b 86 38 4e 56 c2 be 97 39 71 95 56 f8 ce 01 25 26 87 92 bf 17 ab 6f 96 02 f4 8b 2e c9 28 ed b2 2f 3e 1d 71 67 7d 0f 59 50 13 2b 49 02 0d
                                                                                                                      Data Ascii: t;IQ$9=dwJM ND0bV [!QuLcUIwPX]8Qw.wak-aV!R$%e"|rVs^=#[}ODz*\;5;f znJB++8NV9qV%&o.(/>qg}YP+I
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 76 84 f0 ca ac 09 a8 52 96 d5 8f 62 41 1e c0 5e 03 f6 92 58 ab 9b 63 d9 8e 3a d0 82 da 47 d7 45 9d ad 61 37 4a ba 71 11 ad 3f 31 b2 a1 08 d6 1c b1 e6 b8 34 81 0c 1a 36 a7 6a a0 46 03 31 7e 97 10 02 62 f5 3b 98 f8 19 a8 96 39 62 34 0b c3 1e 73 88 7a 8b 0c 32 51 38 49 82 fd 3f f7 1e 1d 8a 7e 17 6e eb 1f 28 d9 56 93 6e 5c e7 45 af 12 f7 ff 51 bf f8 e2 d0 77 20 5c 7d 6f c9 95 b2 56 93 75 e4 2a 28 b7 bd 68 2e c7 9e 80 46 8a 7e da 70 b2 81 3b 1e 7f 45 0d c7 f2 bf 28 4b e9 07 ee fd 4d 42 08 97 43 89 3b 34 bd 5a 09 d4 df 50 6a c0 ff 12 0d 6e 78 e8 81 f8 d2 2f 6a 55 47 4f 4d a8 ed 50 aa c9 a6 07 82 b1 54 47 95 da 16 3d 83 97 c2 0e c8 74 ee 4c 74 84 6b cf 74 c3 7a 17 35 ed 56 f3 d2 d6 46 8f 4a e1 31 af 9d 0c 75 2d ba a5 96 47 cb d3 04 6b 0f 9a 24 be 55 6c bf 99 1c
                                                                                                                      Data Ascii: vRbA^Xc:GEa7Jq?146jF1~b;9b4sz2Q8I?~n(Vn\EQw \}oVu*(h.F~p;E(KMBC;4ZPjnx/jUGOMPTG=tLtktz5VFJ1u-Gk$Ul
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: ca 0b a5 50 5f 66 b0 8e 6c f2 1e 6f 82 ae ae ae e3 b7 34 c0 58 77 d4 37 3b ee a9 b2 b7 be 63 5c 29 61 4e 2e 36 14 11 2c c7 f1 d5 98 10 ab db 02 31 9f da 24 0f 97 94 cc de 39 20 95 ef ff 8b 4e b0 96 94 00 bf b8 2d 8b 53 86 6c 69 b6 04 af a8 6c 8d 98 f0 11 c4 08 f3 5a ac 3d 5d 55 a6 ac 9c 2e dd 99 b8 98 b0 4a 18 92 6c 09 f0 e8 9b 43 8a 60 ef d0 d5 d5 55 04 50 99 b1 d8 c9 56 0d 98 fa 63 08 49 31 16 dd cf 0c c4 5a 82 80 ad 2e 29 7a 7d 44 6d 30 54 72 a0 51 f6 7f 39 92 14 3a 9e f8 ed 5b 2e 52 99 13 5a e2 92 07 a4 cb 7f 72 b7 cd 4b 6b cb 3a 06 59 15 36 22 f7 b6 08 3c a4 66 fb ba 2e b9 a6 e0 5d 10 1c bb 00 6f c3 c8 3a 52 12 b6 d6 13 08 ca 77 6a f9 fc b5 a2 3c c7 45 7c d7 59 9e 3f 1a 48 ed 31 f4 75 75 75 ed d0 b6 22 b6 96 6d cb 97 d6 44 d9 96 1f 5c f2 aa cb 07 d4
                                                                                                                      Data Ascii: P_flo4Xw7;c\)aN.6,1$9 N-SlilZ=]U.JlC`UPVcI1Z.)z}Dm0TrQ9:[.RZrKk:Y6"<f.]o:Rwj<E|Y?H1uuu"mD\
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: b0 4c 6f 8f 9f 7f e1 6d 29 24 ac 82 a9 36 1e 55 84 86 ae ae b7 dd ca 40 25 4d 4e fe cb fd 62 e9 bd 0b 80 55 6d 24 f1 ed e9 ac 5c 39 04 fc 39 24 88 22 47 9e ca ea 82 04 66 ef 33 3c ac 23 2c bb a5 4e 2f bd 6a 2c 78 75 b9 b4 a0 f6 af ea 96 23 19 fb 9f 6b d9 a0 bb 44 c4 0a 60 5f e8 14 6d d3 0b 80 dd 22 b1 be 29 2f 40 dc dd 4d d8 f5 f9 4b 72 39 41 1b 49 21 ee 40 57 b6 ab 6c bb ba de 4d 46 6d 38 b3 17 23 0b 5a 91 3a 58 7b 0b 75 ad 8f 4a dc 68 16 a8 cd 07 cf 78 ce 6a 85 a7 68 a0 10 c6 06 28 d6 a4 1e 51 8b 28 d0 3a 2e 03 ad 51 af 85 5d ff 56 77 35 08 8b ff 1b 5a 4c 5b 37 25 9e b7 af 66 8e 4a f3 19 e8 a6 ed bd cf 40 72 14 89 45 61 a1 bc d0 98 5f 4c d2 19 f0 4e ea f3 57 5e 8e 1e b7 08 07 7c 0e 07 cc 90 87 bb ba de 4f 7c 49 1c 72 4c 72 24 8d 83 57 8b b0 8a c3 66 10
                                                                                                                      Data Ascii: Lom)$6U@%MNbUm$\99$"Gf3<#,N/j,xu#kD`_m")/@MKr9AI!@WlMFm8#Z:X{uJhxjh(Q(:.Q]Vw5ZL[7%fJ@rEa_LNW^|O|IrLr$Wf
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 17 c2 de 15 51 28 30 50 3d 35 8d 4e 85 0c e8 f6 88 2e f1 53 d7 6d 9d d2 46 24 27 7a 3e e4 f2 25 d3 4a fe 04 b1 6d 4b c8 35 99 c3 d0 7c 99 b8 26 f8 cf bf 44 e3 3b b3 f6 5a 39 21 1d c7 b6 f3 16 1e b6 9a f1 dc f1 2c 4d 61 61 36 55 fe 88 8b 44 e2 b0 36 95 b1 f5 ec b0 2d eb ea fa 25 85 5b f0 ea 26 4b 7f 51 fe 71 e1 87 02 fc 32 82 f2 49 52 cf 6c 5a af 71 3b e6 4b a6 d6 13 5c 3e e0 7d 62 f2 08 cc 36 07 9c 80 d0 74 21 c2 53 12 af f8 06 cb 8c 13 c5 94 df cc 33 c3 d7 30 05 af 6b 6e 0f 0f 1f ee 65 4e cb c8 8a df 87 80 7b 5f 1d 5d ed 11 a6 62 98 59 b3 8c 46 a3 4c d1 9c 68 d4 64 f5 07 21 ae 49 ab 8e 3f 21 ae 6f 99 13 ca bb 7c 81 ad 94 4b f1 04 4c 6c f3 69 8d 1f 79 53 77 3a cc e6 50 3e 46 ae f2 16 ce 92 4a 7d 7a fb 1b d4 55 4f 02 49 e7 23 20 42 82 b4 e2 6b 0d ab 63 c5
                                                                                                                      Data Ascii: Q(0P=5N.SmF$'z>%JmK5|&D;Z9!,Maa6UD6-%[&KQq2IRlZq;K\>}b6t!S30kneN{_]bYFLhd!I?!o|KLliySw:P>FJ}zUOI# Bkc
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 3a 3e 6a ba 3c 1b 3a 8e 21 ec ce 1f d8 03 86 c1 09 56 a2 db 94 17 5c f2 7d 2b 7b fc 8d 5e 32 95 ea 02 1f 10 e3 82 10 2e 2a 61 2b 4b 3b 1b 09 6d a5 f3 50 6f fe 29 a5 de 4b fe 21 70 ed ba 4a df 98 30 ef 78 6c 83 5d 02 dc db 25 e1 6e fe c3 4f f3 07 b1 f1 82 33 22 88 2d 5e 5c 7a 9c e3 61 0a a9 36 62 05 56 ce e2 6e 36 a9 39 61 04 13 67 bc d9 c8 7f 1a 07 0e c0 98 c3 58 a5 a2 74 ff 14 8c 15 3f 0e 48 78 12 58 34 f6 e4 d9 f7 12 54 ea 9a 42 c8 5d 63 0d ed 8c ed c7 73 94 40 8f 8e 08 85 e7 4d df 97 6d f4 92 5c 8e ad 42 39 a9 8e 1d 14 7b 37 23 fb 04 fe 05 aa 93 0e 6b ca be 50 6f 69 49 12 84 41 85 cf e3 76 84 80 c5 95 29 ad 32 f3 a4 10 2e 67 dc 61 59 bc fc 49 50 24 eb d7 36 ff b3 a5 1c 2e 5f cc 22 11 73 f8 c9 ec 13 8e bd 30 ca c8 95 93 33 bc 45 f7 e0 f6 54 1b c3 6e 65
                                                                                                                      Data Ascii: :>j<:!V\}+{^2.*a+K;mPo)K!pJ0xl]%nO3"-^\za6bVn69agXt?HxX4TB]cs@Mm\B9{7#kPoiIAv)2.gaYIP$6._"s03ETne
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 37 d8 f6 5a 23 17 35 d2 1e ab cc 71 ec 60 9c 30 28 9a 91 7d 3c 54 5b 7b 9e ac dd a6 dc 65 50 e0 a2 90 44 6b 95 5f 51 aa f9 04 66 65 05 be 2f 83 66 c3 b2 21 de 07 6c 0b 4d 97 c4 fd d3 8f 50 3c 97 ae 37 21 e9 6a b6 d2 89 2b 66 f1 ea dd 3c ae 17 a2 a1 99 da 9a db e0 5a f9 7d 6c 9b 24 6e 8d 09 5a 74 4b cd 4c ec 10 6f bf d8 0c f7 e4 0b 9c 77 3a ee 3f 84 03 07 42 b5 58 f3 82 dd 3c 3c 61 9a ad 0d 7e 7b cb e9 2f 44 28 57 c3 03 08 32 ae ee db d9 c1 c9 af f7 d4 8c 69 58 33 b6 1d d7 06 f6 7d e5 8b d8 e8 cf 92 f2 b0 51 b8 60 9f c4 44 b2 17 d4 ed 97 92 b3 e4 06 96 ec 20 98 45 b4 d2 a2 c4 59 bf 0d 1d 3b 1d 21 de d2 f9 29 13 81 7a 94 a5 62 17 a8 fc be b6 2f d3 70 63 50 9f 81 9b 36 0b a3 01 19 fe a5 dc 55 85 80 37 f0 51 62 7f 57 f2 b7 61 e4 24 d8 0c 72 6b e8 75 82 30 ee
                                                                                                                      Data Ascii: 7Z#5q`0(}<T[{ePDk_Qfe/f!lMP<7!j+f<Z}l$nZtKLow:?BX<<a~{/D(W2iX3}Q`D EY;!)zb/pcP6U7QbWa$rku0
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 0f e8 5e ca bf 18 f1 86 71 e7 f8 a4 71 18 1d 72 4b 4b b6 04 b7 b5 3e 4c 26 88 f4 63 2c 93 8d fc ed 09 55 68 1d 6c 40 2a 7d 91 92 ad b2 63 f6 fe 9b d3 fd 62 1c 38 72 09 fd 92 47 1e b9 df b8 d6 56 8b e9 0c d2 ab 79 24 d8 54 34 ac 43 5e 2d 98 4a 38 c3 b5 ab 1a fb 13 a2 1d 5f c8 9e c7 e4 81 2a 56 30 9a 83 7b ea 6b dc 2a f6 b3 7b f6 f8 fa 23 e1 2a 54 ea 69 41 98 f3 bb ee 33 d7 5a ea 49 b6 cb 8a a2 be 52 1a 35 01 0e 36 22 08 a3 26 53 8b 72 47 19 ad cd 5a 9e 7b 8f 05 c9 3f 08 46 5f 0c 7b 19 4c 4d d4 93 6b 11 38 b5 97 99 26 38 8f 46 b8 46 b6 05 2c 87 bb 7e 32 7b 56 42 6c 53 6e 50 a4 fb 09 d5 86 6f 11 ba 42 a2 45 32 5b 67 46 ab 7a b1 c7 7a 4b 9d 19 a3 05 09 38 d9 4e 3a a1 11 ed d7 de f6 70 e0 c0 9f 6f ca cb 37 d9 41 ba af e2 da 14 ea d6 c0 30 ce 20 7d 50 06 aa f6
                                                                                                                      Data Ascii: ^qqrKK>L&c,Uhl@*}cb8rGVy$T4C^-J8_*V0{k*{#*TiA3ZIR56"&SrGZ{?F_{LMk8&8FF,~2{VBlSnPoBE2[gFzzK8N:po7A0 }P


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      39192.168.2.549784188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:06 UTC625OUTGET /assets/bots/Prodigy%20Bot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:06 UTC719INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:06 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 53567
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "706c4bb7165b326a90e6c2b12cd7c651"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0cmDPIUIHkTEBs90cg8qUnsR79FJjKGg8RwMcDXYOWCAq7H6HxMEiml8cnorcpdq2w7Aw0NX7ZTQx5NGHkss6%2BOBDmItLjia8JHIfXZaAyN4no8JytH7%2FdC2emYYYIyqj%2FPUrQy96cR9n9s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80338aed7436e-EWR
                                                                                                                      2024-10-06 19:21:06 UTC650INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 34 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 03 06 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 ef 80 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!2222222222222222222222222222222222222222222222222248"
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 59 45 da d4 27 6f 73 e6 3d b5 c7 e9 2f 27 a3 ae 1b 3b 1a 48 e8 5d 4d 8e 5e 9c ec 67 a0 b4 21 50 50 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 05 84 45 4c 17 3f 3d 3d 1e db db d3 c6 77 b7 1d 3d 5c cd ad 5c 67 2c 51 01 12 c4 59 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 0a 01 0f 5f 22 75 7a 3f 33 eb ae 3f 4c e5 74 77 e6 da d8 d1 cb 1b de 78 7b 73 f5 64 96 68 95 40 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 13 1d 2d eb df 9f e3 87 a3 a1 e5 a5 a9 b5 a3 83 86 08 cc a4 28 80 25 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 96 02 80 01 ed e2 3b 5d 0f 96 da d7 9b e8 3d 74 76 6f 9f 6f d3 4b db 1d f6 2e 37 1e 9a 96 02 d0 40 80 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 08 8a 94 02 10 be 1e 3c de db f5 d7 79 7a 3a
                                                                                                                      Data Ascii: YE'os=/';H]M^g!PPEL?==w=\\g,QYeX_"uz?3?Ltwx{sdh@I-(%;]=tvooK.7@<yz:
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 54 55 41 50 54 a8 10 b0 58 55 44 54 25 41 6e 23 26 23 24 25 41 50 54 15 29 58 d9 2a 0b 96 16 cf 5f 7d 3a cf 5b 6f e7 fd 6f 1e f3 9d bf ae 1a fc ce ee 33 5f 3b 3a 1a 39 f5 61 8e 72 74 c2 65 17 15 8d 45 84 58 00 00 00 00 b2 89 64 7a 7d 17 cd 6f eb 87 7b 67 53 d2 f9 b7 18 e5 cb dd 43 40 00 00 00 01 0f 23 4b 9d 9f 97 b7 d1 e3 a1 9f 9f 0e 32 cb 8c 80 00 80 00 50 01 14 00 00 05 54 a0 0a a0 00 55 4a 04 02 00 00 00 00 b2 a0 00 00 00 01 20 50 01 0b 05 42 65 71 a6 4c 6a 65 ed e1 6e 7b 5b 3f 3f d1 be 6d ed 0e 84 d7 3f 9d c3 af cb c7 af ce 65 27 5c 66 51 ac 56 10 2c 00 00 00 00 15 29 33 c6 49 f4 1b bf 3b f4 1b f0 ed 7b e8 ed e3 b7 a0 cf a4 00 00 94 02 02 b1 e5 ef f1 3b 74 c3 5b 63 9b d7 7e 69 7c fc 08 8a 82 a2 aa 00 00 a0 00 15 40 28 a2 28 8a 00 00 01 40 00 00 10 00
                                                                                                                      Data Ascii: TUAPTXUDT%An#&#$%APT)X*_}:[oo3_;:9arteEXdz}o{gSC@#K2PTUJ PBeqLjen{[??m?e'\fQV,)3I;{;t[c~i|@((@
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: f3 6d ed e8 ee 66 7a 0c 7a e6 8e f7 2b 7a d1 d5 da d0 f5 75 d6 1e 5e 11 64 05 00 00 00 00 00 00 00 01 44 51 16 0b 28 28 2a 8b 45 6a 94 0a 45 10 a9 25 18 b2 92 49 64 45 84 10 04 29 14 45 44 55 45 11 40 91 52 97 2c 6d 99 59 59 ca e3 95 97 d3 ce b3 df cb c3 63 7e 1e 0e b6 f6 96 3d d8 ac 9d 00 b6 54 b9 63 95 97 af c8 eb 5e 1b 9c 9e b7 2e f1 e6 cb 31 ee c6 58 b2 58 d4 05 96 00 00 00 0b 28 10 14 ed f1 3a 4e 5d ad ad 5f 7d 79 36 51 cb de e2 76 38 5d fa f9 f3 3a 3c bd d8 97 87 28 00 00 00 00 00 00 00 00 02 80 00 82 2a d9 45 95 6e c6 b6 e7 5d fb 33 77 eb 8b 34 ce 2c d6 62 cd 26 2c cc e0 ce a6 0f 44 98 63 eb 73 39 1e 3b 1a fc 50 64 96 00 00 02 c1 50 54 16 59 0a 0c a5 b3 2b 2b 37 2c 72 4b 65 67 ad b9 a5 bb d3 c5 cb e6 f5 39 78 f6 49 64 e8 0b 6c a9 6c ca cb d6 e4 f5
                                                                                                                      Data Ascii: mfzz+zu^dDQ((*EjE%IdE)EDUE@R,mYYc~=Tc^.1XX(:N]_}y6Qv8]:<(*En]3w4,b&,Dcs9;PdPTY++7,rKeg9xIdll
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: fa 3e f7 2f 0f 5f 2f 2f 9c 33 12 c0 28 00 00 00 00 00 02 85 02 84 51 42 80 0a 00 00 00 08 02 84 00 00 02 00 58 4a 82 a5 04 28 a0 00 09 00 00 01 49 55 25 a4 55 45 99 59 37 f0 ea eb 81 79 8e 3a fa 89 9f 7c 89 2a 23 40 b0 00 00 00 00 00 00 0b 28 4a 04 7b fd 1f cf fd 0e fc 5e 81 8d 3d 4e 87 3f bf d9 e7 78 6c eb 70 e0 18 ca 58 05 00 00 00 00 00 05 00 a2 81 54 00 05 a2 91 49 15 2c a2 45 12 80 00 80 14 42 91 44 50 94 91 40 00 00 2a 45 11 44 51 14 14 4a a9 2d 4c 94 2b 3b 31 de f5 dd d7 9e 65 34 1c 6f 26 f9 e7 dd 62 4e 8c 6c 54 00 58 b0 00 00 00 00 00 00 59 40 52 59 37 bb fc 5e d7 4f 07 a3 26 3a f9 72 7b 5c 4e ff 00 47 57 4b a1 cf c7 30 e7 84 b0 00 00 00 00 00 00 a0 05 50 52 8a b4 52 28 8a 22 88 a2 28 8c a2 4a a4 51 14 45 11 49 14 4b 44 52 45 11 51 14 46 44 c5 90
                                                                                                                      Data Ascii: >/_//3(QBXJ(IU%UEY7y:|*#@(J{^=N?xlpXTI,EBDP@*EDQJ-L+;1e4o&bNlTXY@RY7^O&:r{\NGWK0PRR("(JQEIKDREQFD
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 91 f4 5c 4f 4f 6d 2e 77 5f 9d a9 e2 38 72 4b 00 00 00 00 28 00 58 5a 05 8a a4 2a 50 00 00 01 60 a8 2a 50 02 10 21 00 80 04 a2 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 65 80 b5 96 3b ee 7d 3d 9b 9e bc 1e de d8 67 cf dd 52 e7 61 68 20 28 00 4d 2d dc 6d f9 ef 1d dd 7f 6f a3 93 36 35 bc be 7b 2a 48 00 00 00 0a 01 0a 94 01 61 6a 0a 82 a0 a9 69 65 00 00 01 40 20 40 20 88 00 00 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 40 cc cb e8 39 dd be 9e 56 cf 8e d6 66 43 1e c5 44 a1 40 00 00 22 a4 d3 e3 fd 17 1f d1 db 43 9d d6 d4 e9 74 a5 79 f8 a5 11 60 51 00 b0 58 00 00 b0 54 a0 00 02 8a 0b 40 14 00 51 16 11 49 14 49 44 95 10 09 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 44 50 96 17 d3 0e bb 1b de f3 d7 7e 0f
                                                                                                                      Data Ascii: \OOm.w_8rK(XZ*P`*P!,e;}=gRah (M-mo65{*Hajie@ @ KY@9VfCD@"Cty`QXT@QIID`DP~
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 25 11 61 52 92 92 ca 58 99 ee dc e9 f4 3a 1b 1a f3 79 fa cf 67 2f 3f 7f 5c b9 7a 25 27 71 42 55 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 22 aa 4c 86 b7 3f b0 dd e0 4e b6 8f 7d 69 e9 f4 66 9c 59 d7 d5 e5 9d 1b 9e 1c e0 85 21 62 90 a0 44 55 25 11 44 51 14 4a 85 04 a0 94 45 09 41 28 00 20 4a 14 95 24 52 85 1e bd 0b 8e 76 e7 53 d7 5e 7f 0d 87 ab 9f 9f a7 bf a6 3a e1 e8 b8 f4 42 ca 0a 94 92 94 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 65 23 5b 4b ad 37 78 53 b3 a5 da e8 f8 6d e3 b9 cb f0 ee 79 e5 c6 6f eb 73 9e 2b 8e 56 59 16 2d 4a 01 01 40 00 00 40 00 00 15 29 00 05 00 22 5b 7d ed d7 bd 3d dd 72 e4 6f 6f db c3 0c f2 f5 99 f1 f4 d9 f4 c7 5f 3c eb 1d d6 16 89 42 c0 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: %aRX:yg/?\z%'qBU "L?N}ifY!bDU%DQJEA( J$RvS^:Be#[K7xSmyos+VY-J@@)"[}=roo_<BP
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 5f 1f c5 a9 8a 4a 63 a0 ba 8c 25 3b b7 9f fb e4 57 df 7d f7 ff 00 67 02 dc 66 f3 cf 3c f3 cf 3f 9c 2c 0b 04 2f 7d c7 5f 69 04 1c 56 68 9b 7b 3d ef 39 ce 34 06 1d eb 8e 0c 2f 34 e0 b0 ad 38 72 09 15 1f 2e 93 5f 7d f7 df 69 5a 32 15 f3 cf 3c f3 cf 05 34 ca 03 00 5f 7d 04 1c 4f 3f f0 45 32 37 bc 24 20 c3 0f ef be ac 10 40 03 0f fd c3 28 ff 00 08 b2 47 93 bf 00 84 8f 7d f7 df 7d 26 79 af e3 cf 3c 80 20 20 2e a3 cf 34 df 7d 04 17 a2 31 1c f7 3c f3 fa 00 04 01 57 df 3e e0 10 00 00 0f 3d 06 f6 f3 48 ec d5 05 c0 0d c9 45 7d f7 df 75 a6 08 f9 79 42 fc 2c c7 ec f1 55 3d f7 df 71 05 7b a9 1b 33 8e 38 20 d3 cf 7f bc 34 04 a6 df e2 8f 04 00 0d 4a 87 a7 d9 bf fa 90 b4 4a 5b 14 7d f7 df 55 20 17 29 ce 52 3c fb 98 95 20 15 7d f7 da 41 07 e4 03 76 f6 71 c7 1c 41 15 ce 32
                                                                                                                      Data Ascii: _Jc%;W}gf<?,/}_iVh{=94/48r._}iZ2<4_}O?E27$ @(G}}&y< .4}1<W>=HE}uyB,U=q{38 4JJ[}U )R< }AvqA2
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: d4 3a 97 e0 33 8f 8e f7 de 78 20 c7 3c c3 01 0c 20 92 df ef be fb 4e 44 21 32 41 0d df 7d f7 df 7d f7 df 7d f7 da 40 21 ae 0c 86 86 f5 f7 df 7d f7 df 7d 24 7a 94 8c 7f be 39 f5 ff 00 8c 00 14 f6 6c ae 00 00 00 08 00 00 02 04 30 20 54 41 47 df 7d f7 df 7d f7 df 7d f7 da 47 69 3d f1 c5 84 8d d7 df 7d f7 df 7d a5 79 bb 6b c2 82 19 20 93 f7 cf 2a ef 96 cb 44 5f 4d f7 df 79 c7 de 71 c7 5f 7d f7 df 7d f7 df 7d f7 df 7d f7 df 58 15 fa 7c d0 a1 c1 4f 3d fd f7 df 7d 85 f5 14 75 3f be f2 c2 70 77 ce 77 a1 d3 d5 17 df 7d 37 df 6d 34 d3 4d 31 df 7d f7 df 7d f7 df 7d f7 df 7d e2 10 01 c9 7a fc 0d f9 d9 28 35 7d f7 df 7d 37 e5 30 a1 ee f3 ef 39 ac 9f 76 19 44 e7 55 57 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d 22 81 9f df 40 3c 07 14 9e 0d 15 7d f7 df
                                                                                                                      Data Ascii: :3x < ND!2A}}}@!}}$z9l0 TAG}}}Gi=}}yk *D_Myq_}}}}X|O=}u?pww}7m4M1}}}}z(5}}709vDUW}}}}}}}"@<}
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 02 ce 9f 58 27 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c c3 00 12 75 bd 30 9a 2e f3 52 1c d1 98 18 e1 8c 07 34 8d 25 af 39 f7 bb 23 cc 34 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c e3 2c b2 f0 c4 76 30 3f d1 5b 2b 0e 00 30 82 00 0c 21 04 00 95 2f 36 84 ea 40 16 ef 80 22 43 0d bc f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 09 6f 06 8f 4e a4 61 d6 45 74 db 5d 32 c3 3d f1 cb 4d 31 c3 bc 72 cb 2d 40 40 d2 ba af d8 5a e8 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 4f 3c e3 8b 4e 19 aa 25 46 3b 55 f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d 73 0c 5e cd 1b be 28 0a b0 d3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c a0 8d 38 f0 52 6e c7 da 44 08 2b 7f f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df
                                                                                                                      Data Ascii: X'<<<<<<<<<u0.R4%9#4<<<<<<<,v0?[+0!/6@"C<<<<<<oNaEt]2=M1r-@@Z<<<<<<O<N%F;U}}}}}s^(<<<<<8RnD+}}}}


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      40192.168.2.549785188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:06 UTC619OUTGET /assets/bots/Moonbot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:06 UTC723INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:06 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 95763
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "30e9252c3752e340984009a682c2c51e"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1NAwvIU2msh4ommQefcow6NImOtG6Bf5oFJIg%2Bz9l74jUBX1FIESZ6xkF7i1ZZhfG1f6ixI0LJ2vlLxkFM%2FapkAtaki7RRVeHpMzwPQHW%2Fa0eVX7GxE%2Fcu1l1NfEVWuny%2Fw08ams39SI8qI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80338cd7b17b1-EWR
                                                                                                                      2024-10-06 19:21:06 UTC646INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 38 04 2e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 fc f8 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228."
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: ac aa a2 da 92 b4 ce e4 1c 6e 7a e3 cf 8d e3 d4 f2 ee de f7 8b 3b f4 de 7b ce 6b 26 b6 b9 98 d5 e6 6b a5 e5 63 ad e4 4e fa f3 59 9e f9 e4 b7 b6 fc b5 9f 6e bc 3d 27 2f 5e b8 74 c7 2e b7 9e b1 cf 77 15 ce f8 3d f3 58 fc d7 8f f6 3e 4e 97 f3 13 e8 78 37 b8 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 96 fd 4c be 77 d5 fa bb f3 f4 ce b8 71 c7 5f 46 38 72 e9 d7 bf 09 37 d6 c8 d6 ec 4a b1 2d a9 2d a8 ab 10 ac cb 9d ce 70 bc bd 95 8f 0c f7 2f 3f 0d f6 8f 37 ab 57 3b c6 3d 19 9a f2 71 f7 e3 5c fc 3a f4 72 d7 26 fc f9 4f 77 4f 9b d1 bf a3 9e 3d b1 d5 19 b6 c9 9d 72 dd e7 6f 3e 9a e3 d1 8e dd 79 6f 3c 7b ef 87 4c f0 e9 ae 5a cf 0d dc 59 34 cd 97 5e 4f 49 7f 3d e0 fd 87 8b 5d 7f 36 f5 f9 6f 68 14 28 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: nz;{k&kcNYn='/^t.w=X>Nx7-(Lwq_F8r7J--p/?7W;=q\:r&OwO=ro>yo<{LZY4^OI=]6oh(
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 1c fe 37 93 f4 ff 00 03 9f bf cc b3 3d c2 80 00 00 00 00 00 00 00 00 05 27 d5 f3 fe 97 86 b6 5f 1e d9 b2 59 9b 9d 5c e3 5c 35 d3 39 d6 37 d6 63 59 df 44 b3 56 12 d1 ad 32 4b 42 d4 b2 82 9a c5 8b 9b 8a b3 39 d6 2f 36 6f 16 52 f2 a9 13 78 44 44 60 44 4b 19 58 08 40 09 52 50 0a 14 10 10 02 a2 40 0e dc 61 df 87 7d 4d 0d f3 e9 ac db 8d f3 d4 39 63 79 cf 4e 76 26 bd 3d fc fc ee 31 09 b3 75 39 ac 5b d7 8a bd bd fe 67 77 2f af db e5 7b 1e 5f 56 1d 33 c7 18 ec 5f cc f2 fd 0f c0 e7 f4 b2 1d 40 00 00 00 00 00 00 00 00 2f 6e 7f a5 e7 7b f6 5f 0e c4 95 9b 86 a6 75 ca eb 38 de 35 d7 38 d6 77 d3 33 59 de a4 b3 56 0d 59 bc 2c 4b 35 a0 54 34 4a 20 59 8b cf 5c b3 9e 9c af 04 46 12 c6 45 ac cd 65 94 19 de 7a f6 5f 13 72 cc 35 26 72 a4 80 15 12 96 54 aa 84 01 08 0a 04 14 8b
                                                                                                                      Data Ascii: 7='_Y\\597cYDV2KB9/6oRxDD`DKX@RP@a}M9cyNv&=1u9[gw/{_V3_@/n{_u858w3YVY,K5T4J Y\FEez_r5&rT
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 89 6e fa f1 ed cd 9e 1c bd 3c fa 4f 3d eb a6 27 0e b1 9e 57 7c ef 3c 4d c6 33 2c b9 92 c6 20 91 e9 f3 0f a9 cf 8f a6 f5 e7 c7 d9 ce df 37 3f 4f 3b cf cd 37 8c e2 eb 1a 3a f6 bf 53 3e ae 3e 2f d1 7c d9 7e 47 2f 67 97 af 9f 1d b8 27 2f 47 09 9c a0 85 34 8a 25 88 ed d7 cb d3 59 ed cf 79 de 78 cd 67 9f 46 b3 6c d6 a7 4d 4b 56 f3 c6 2c 9a 59 57 a7 6f 3f 47 3f 5f 5f 39 8f 4f 97 d5 86 78 fb be 6f 79 3d 1d 31 d6 72 df e7 3f 49 f3 73 d7 e4 4b 31 ee 0a 00 00 1f 5f e5 7e af 95 f4 d9 7c 5b 00 45 b9 bc cc f3 b3 5d 54 00 04 4b 35 73 9b 8d ea 46 f7 7d 1c f5 e7 9c f5 70 df 4e 7b c2 eb d3 64 c7 3d eb cf d2 3c 5c 3b f3 ef e9 f2 eb bd dc c6 9a ce fa f5 c3 9f 2e b8 d4 c4 f3 4d e3 a7 68 aa dc 9b 99 e5 9e fc b5 a4 b2 d9 9d c3 8e 7b 73 d7 2e 72 cb c3 33 a5 67 8d e9 cd 96 66 5c
                                                                                                                      Data Ascii: n<O='W|<M3, 7?O;7:S>>/|~G/g'/G4%YyxgFlMKV,YWo?G?__9Oxoy=1r?IsK1_~|[E]TK5sF}pN{d=<\;.Mh{s.r3gf\
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: ee 4f 57 93 d4 ce 7f 3d 2b 1e f9 f6 7e 3f e9 39 df a3 65 f1 e9 2c 40 d4 4b 2c 0b 99 2a cc cd e1 a9 8d 4b 5b c7 44 f3 6b 3a ed 33 bc ad b9 92 cb 86 77 39 e6 ba 60 b4 9a 74 c7 5c f6 ce b9 7a 1d 39 75 c6 f8 f1 ef cd db 9c d6 5d 26 b3 72 f4 f7 f0 fa b9 79 ef 87 e9 7c eb b7 5f 2b af 59 8d 4e 9d 79 4e ab 90 6d cb 5e 1b e6 ef 38 35 e6 ef 87 ae 74 f1 5d fa 13 c5 3d d1 7c 39 f5 f0 71 c6 ac d6 61 52 35 95 81 92 51 ae 9b ba f3 e7 af 29 9d c9 bb 9c f4 98 8c c2 00 16 9b 4b 19 45 08 00 00 80 96 f6 e1 d7 79 ec 5e 9c bc fb 67 3d 37 cb d1 11 d7 36 f3 ed cb 51 32 b0 14 96 c4 74 c6 d3 b6 77 66 39 44 6b db e8 f2 7a e7 0f cd 73 f6 79 39 fd 17 eb ff 00 2b fa ff 00 3e ea cf 3d 0b 99 53 50 2e 52 cb 90 b1 cf 53 59 8b 4c ac ac 73 ed 37 ae 2b 3a 22 4b 30 77 d5 f3 cd cb 25 b6 6a a5
                                                                                                                      Data Ascii: OW=+~?9e,@K,*K[Dk:3w9`t\z9u]&ry|_+YNyNm^85t]=|9qaR5Q)KEy^g=76Q2twf9Dkzsy9+>=SP.RSYLs7+:"K0w%j
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 3b 9b cc e7 e7 ef e7 d6 f1 cb 7c ba f7 7b 7c 5d a6 7e a6 f8 f6 e3 e3 8a 4c d2 27 0e fc 75 bf 9d c3 ea 71 ed ea f0 df 5d d6 bc bb ef ac cf 33 d7 26 78 eb a2 4e 19 ed 9e 9a e5 3d 78 d3 c7 9f 5c ea e3 e4 fa 0d e7 cb e9 b9 6a 63 a7 9b 5e 7b 73 37 c7 af 97 7e 74 c7 3d 63 38 09 16 14 12 ef 98 f4 72 ca a0 80 16 68 ba 5e 91 9d e1 35 9b 83 71 0c a5 e7 af 57 a2 6b af 0e 1e 6f 47 29 bc 6f 1d 25 de b1 ad 62 99 4d 7b 3c 9d 8b c3 cf d6 5d 77 e1 a6 77 bc 6e e3 af 49 a9 cb 72 ea 73 fa 43 e6 fd 54 b3 59 4b 35 95 84 93 59 df 30 d6 25 96 e6 f3 eb c9 33 13 a7 11 2e 52 c9 b8 b5 5a de f1 bc 6a d9 bc 6d ac 6d a3 1d 71 8e b9 9d b5 be 6e 77 58 ac 6f 35 a9 73 9d e6 5c d2 39 79 3d 5e 4d f7 e3 35 3a fa 33 e8 7d 0c 79 f7 a3 9f 98 48 54 27 3e b9 6b cb cf d3 cb 7d b8 ce 93 5b c6 9a 08
                                                                                                                      Data Ascii: ;|{|]~L'uq]3&xN=x\jc^{s7~t=c8rh^5qWkoG)o%bM{<]wwnIrsCTYK5Y0%3.RZjmmqnwXo5s\9y=^M5:3}yHT'>k}[
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 6b 9d d6 6e 98 bc f7 a2 4d ef 52 2b b6 b8 f4 c7 3c e7 78 e9 ac 4b 3a 74 d2 54 a4 b1 19 df 29 9b 35 c7 38 de 6f 3f 0e 7d 1c 1c 72 b3 30 00 00 00 00 00 00 0e 98 03 59 27 4e 76 ba d9 77 87 d0 f1 7d 07 3e 5f 37 d5 e5 9d 33 0c 6c 29 65 00 0a 75 e5 4e bf 43 cb ec be 7e 9a 97 5e 7b f0 7e 97 cc e5 eb d7 eb ff 00 1d fa 8e 5b f5 c4 c7 01 35 91 2e 43 58 4b 2c 83 58 b2 54 58 28 95 62 5d 22 68 26 e7 4c 6e 6e 70 ef c6 5e bc 7b 73 75 99 e9 99 d6 4b 27 45 cb 3d 2b 2c d4 ac 6f 5e 8e 5d b3 ce ea 5c e5 9b 99 71 8b cd d3 77 97 4a ed 37 67 3f 27 2f 4f 9e f6 73 e9 c7 7b 86 37 d3 7c d3 54 2e 81 3a 6f 1b cf 39 cf 79 d6 b1 2c eb ba 42 c6 77 96 6e 75 c1 19 bc 91 2e 27 2e b8 b9 f3 67 af 2c e2 09 00 14 97 79 ac ac 02 00 00 0b bc 05 5a c8 3a 6b 9f 4d 67 ae b8 5b 97 2e 99 9a e4 31 b0
                                                                                                                      Data Ascii: knMR+<xK:tT)58o?}r0Y'Nvw}>_73l)euNC~^{~[5.CXK,XTX(b]"h&Lnnp^{suK'E=+,o^]\qwJ7g?'/Os{7|T.:o9y,Bwnu.'.g,yZ:kMg[.1
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 96 68 26 e4 b9 bb bc f7 9b d3 96 7a 63 7d 39 f2 df 1e bc 93 33 7c fa cc 27 4a 92 5c e7 79 b9 cc b1 2e 73 0a cc 35 81 a2 0d 5c d5 eb 8c 97 6c 17 57 9d 3a f2 98 46 2f 26 2e 4c c4 d6 40 80 1a c8 ed 79 6b 79 dc 94 92 e5 64 b9 cd 16 22 c0 00 00 00 05 8a e9 71 75 9d 5c ed 2e b2 35 c7 af 09 5d 71 d1 64 df 4b 9d 74 c7 4b c7 7b c6 26 3c 3c 6c e7 ec 05 00 00 16 58 fb fe cf cf fd fe 9f 36 ca d7 9f 37 3a 2c b1 21 2e b4 96 4a 10 14 22 a5 25 49 6a 0b 71 66 b7 71 ac 74 d5 cd c7 4d 23 3d 6a 46 f5 33 2e ee 64 bd 31 c7 af 3e 8e 58 de 3a f2 c8 44 91 a4 b1 66 6e 62 66 45 b2 04 b5 73 2c 50 29 a5 c8 00 2e 46 6e 47 2d 66 4c d8 92 c2 00 00 0b ac ef 52 91 33 2c 69 37 98 96 23 59 00 00 35 da ce 17 a7 3a 90 94 0a 9a 37 66 6e 77 71 ba d6 5a 48 95 77 bc e9 cf 7b c7 4b cf 7f 3f d7 f3
                                                                                                                      Data Ascii: h&zc}93|'J\y.s5\lW:F/&.L@ykyd"qu\.5]qdKtK{&<<lX67:,!.J"%IjqfqtM#=jF3.d1>X:DfnbfEs,P).FnG-fLR3,i7#Y5:7fnwqZHw{K?
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: 3f 5f e0 7a 77 c3 eb e5 ae be 3c 4d 65 77 89 a9 71 9e 9c d7 39 d4 6a 6f 34 e6 b2 6b 5d bc f4 ef 26 99 ca e4 9c fa 66 eb 94 d6 26 eb 11 7b 39 58 d6 35 8b 61 25 44 5a 42 a4 2c 45 11 40 40 b0 00 05 00 94 00 00 01 05 22 a2 28 cd a2 05 80 01 ac 80 00 59 45 95 16 51 66 91 a6 51 c6 31 d0 14 00 00 00 00 00 00 00 00 00 00 00 00 0a 88 f4 7d 7f 83 d7 7c 7e d6 66 fa 78 f9 cd 64 92 c6 b3 2c 51 65 ce 6c 69 11 6d 90 e9 bf 35 3b e7 3a 4c e3 79 5e 59 de 1d 20 5a cc 35 22 50 1a bd 0e 19 de 15 05 01 00 00 02 50 b0 00 50 25 00 16 12 a0 a5 08 10 02 58 00 00 00 05 94 59 51 44 ba 99 2f 28 c6 c1 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a fd 4f 8f ab cf ee 67 cf e9 e9 e3 c6 77 9b 33 35 96 a6 f1 a9 79 cd 65 64 b1 a2 09 2c 69 be 7a 3a 4c 92 62 d6 b9 4e 98 6b 33 59 94 15 64 3a
                                                                                                                      Data Ascii: ?_zw<Mewq9jo4k]&f&{9X5a%DZB,E@@"(YEQfQ1}|~fxd,Qelim5;:Ly^Y Z5"PPP%XYQD/(@:Ogw35yed,iz:LbNk3Yd:
                                                                                                                      2024-10-06 19:21:06 UTC1369INData Raw: f4 1a 0a 8b 5a a3 7a e4 43 2e 64 01 46 68 81 44 97 23 4a 66 6e 7a e0 00 00 00 00 00 00 00 00 00 00 00 03 35 dd 86 e9 58 6a 85 da 85 52 10 9d 23 17 d4 43 a7 17 e4 3f 0a 16 f7 82 31 64 2a 78 d4 97 ad e6 33 93 ed 27 7f d8 c0 00 00 00 00 00 00 00 00 00 00 53 d9 43 f9 9f 3d 41 6e 1d 03 28 40 fb 5c 85 11 49 3b 7e ac 89 19 ea 0d 54 8d e3 45 d6 5e f7 f4 a0 ff 00 35 58 66 ae 40 da 00 00 00 00 00 00 00 00 00 04 2e 71 4a 04 d3 40 47 c0 6b 96 c0 ed 8d ed d5 00 18 e1 e2 3f 02 e7 37 b1 64 f0 f5 ff 00 0b 79 cd 28 55 71 cf 3d 1a 25 fc 76 a0 00 00 00 00 00 00 00 00 11 04 ed 53 15 86 0c f0 22 56 a6 53 ea 1c 7f dc 8d 46 2e 00 f3 21 75 a4 37 17 bc f6 9a 25 62 8d 59 a0 5f 61 f4 f4 e6 a7 43 e4 00 00 00 00 00 00 00 00 3c 09 42 e1 7b ba 8b 36 58 59 1a 3d 3a 8f a1 a6 ab 44 db 67
                                                                                                                      Data Ascii: ZzC.dFhD#Jfnz5XjR#C?1d*x3'SC=An(@\I;~TE^5Xf@.qJ@Gk?7dy(Uq=%vS"VSF.!u7%bY_aC<B{6XY=:Dg


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      41192.168.2.54977513.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:06 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:06 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:06 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 467
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                      x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192106Z-r154656d9bcpkd87yvea8r1dfg0000000d0g000000008am0
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:06 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      42192.168.2.54977313.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:06 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:06 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:06 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 415
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                      x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192106Z-1767f7688dcjgr4ssr2c6t2x2s0000000ra0000000001ktd
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      43192.168.2.54977713.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:06 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:06 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:06 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 632
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                      x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192106Z-r154656d9bcjfw87mb0kw1h2480000000d9000000000hxe8
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:06 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      44192.168.2.54977413.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:06 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:06 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:06 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 474
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                      x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192106Z-1767f7688dc4gvn6w3bs6a6k900000000r60000000002v05
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:06 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      45192.168.2.54977613.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:06 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:06 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:06 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 471
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                      x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192106Z-1767f7688dcnw9hfer0bd0kh1g000000016g00000000c5uh
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      46192.168.2.549786188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:06 UTC619OUTGET /assets/bots/StarBot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:07 UTC721INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 79657
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "41fca0497598a6e822d90787fc8df5cc"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3w7prmoNivJtJqCh6zFb40GYo1B84naPO4nSbSldQ1e01XuESLA51H%2BbliIWkbXoZzlz9VDIps%2BY3Ya%2Bljxd0n7REt8bZJVEJPW9WzC9FsmbGwpPbNTztCr5oZyE4wN3mzK%2FJNMsNRl80cE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80339ad7c42e4-EWR
                                                                                                                      2024-10-06 19:21:07 UTC648INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 26 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f8 8a d5 00 10 5a 93 52 24 b0
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222&8"ZR$
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 00 00 08 a2 28 8b 14 00 00 00 51 56 95 55 56 a2 88 a2 05 04 05 8b d6 9a 70 b5 0c 48 a2 29 22 d3 33 51 60 22 8e fd bc bd 77 ae aa d6 b3 e6 f5 f2 ce 78 8c e4 52 28 8a 24 d4 8e 79 e9 99 33 29 26 a0 de b1 bb 6d 96 d5 0c 67 af 39 32 b1 22 c0 00 00 00 00 05 22 88 a1 28 94 00 00 00 02 00 00 00 02 80 8a 22 88 b0 28 80 00 00 00 8a 25 05 68 9a 5b 55 56 28 01 28 8a 22 89 35 d2 d2 73 22 a4 8b 08 a2 28 8b 04 a8 80 8a 34 2d d7 7f 3a df 5b 1d 3a 6f cf 8f 5c 93 cb 3d 5e 6c 66 2a 48 a1 29 33 9d c8 e7 9e 99 93 21 2e f1 ab 77 73 ab 6d 82 e7 70 e3 37 99 20 22 92 28 02 28 00 00 00 00 a2 2d 24 d4 22 88 a2 28 4a 12 88 a2 28 94 12 c0 02 88 00 00 00 04 a2 28 8a 22 85 55 5b 69 55 65 5a 8a 96 29 20 58 b6 b3 be da d5 cf 19 33 22 a2 02 28 8b 00 44 b0 4b 04 b2 00 da cb 45 1d 79 2d f5
                                                                                                                      Data Ascii: (QVUVpH)"3Q`"wxR($y3)&mg92""("(%h[UV(("5s"(4-:[:o\=^lf*H)3!.wsmp7 "((-$"(J(("U[iUeZ) X3"(DKEy-
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: b9 d3 85 cc e7 37 9b 92 a2 ac 0d 4d 0c 83 79 40 28 a2 28 8d 42 28 8b 00 35 99 62 58 2a 0d 32 36 92 37 70 4d c9 4e 78 ef 85 98 d6 68 08 a5 6f 3b 2e a5 8d 59 40 00 4a 2e 6c 54 90 46 4b 24 46 52 08 0d 74 4c ef 5b ce 71 3e 87 8a b9 e5 86 f5 89 0b 22 80 a2 50 40 a7 4e 7a 4f b3 ee f8 df 52 79 be 5f 3f 4f 3c 74 f3 4e fc 9a 62 6b 5a e6 de 35 a0 16 0a 09 60 de 0a 94 00 00 00 a1 41 a9 16 0a 8a e9 df c9 db 77 3c fd 3e 68 0c c2 81 49 77 80 aa 96 e8 c6 84 8b 4c b4 32 d0 cb 54 c4 dc 33 37 92 4d 45 92 88 20 05 82 a0 d5 ca 35 72 4b cf 65 e6 b2 97 41 b9 a8 5b 55 5b 25 ef e5 58 44 b1 92 c9 93 59 cc 2c 90 b2 6a 33 2e d3 1d 6d ce 5a 6f 32 7a 38 fb 2e 3d df 0f e9 fc 7d 39 66 2f 74 00 00 ae 99 8c 8a 01 60 f4 7d 5f 8d f4 9c 35 e1 f7 fc ec cf 43 96 b1 d3 3c 7d 78 3c d6 e2 ac 5d
                                                                                                                      Data Ascii: 7My@((B(5bX*267pMNxho;.Y@J.lTFK$FRtL[q>"P@NzORy_?O<tNbkZ5`Aw<>hIwL2T37ME 5rKeA[U[%XDY,j3.mZo2z8.=}9f/t`}_5C<}x<]
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: d3 8c 74 67 8d eb cd 38 e3 d1 cf 33 33 3a cd c4 ed ce 5c ca 25 83 4c d2 d8 ae fa e5 a4 f7 fa 7e 4f a2 cf a9 d7 c5 da e3 5e 9f 99 e9 6b db ca 75 97 e6 76 ef e3 d4 c7 9b e8 e6 cf 07 4d 71 b7 ae b1 d3 45 5a 5a 16 d4 9e 7e 9c f9 5e b7 9e 73 7a eb 9f 98 92 7a 6b af a5 7a e2 28 9a de f2 e1 3b 72 a8 ba 39 7c df a9 c6 5f 9f e9 f2 6b 9e be 87 3c e4 eb 99 0b d7 cf e9 eb 9c b5 34 cc dc 33 35 2b 2b c6 37 ca 7a 70 e1 ea eb 32 bc e7 d1 95 ac f2 9a df 97 38 bc fd de 47 15 df 8f 97 29 bb 99 98 e7 45 44 80 14 14 ab 04 76 5d c4 8b 75 cf a6 57 36 c9 a2 42 cd b5 71 ad 58 9d 31 e9 d5 ad 13 e7 eb 96 e3 2e 9c c0 90 05 83 57 3a ad 74 e5 a4 ea e5 a4 dc cd 8c f0 f5 49 9f 36 f1 9c 5e 98 d5 97 93 79 20 29 6a f4 e3 a3 a6 e6 53 d1 ec f9 da af a8 f3 7a 2c d7 a7 cd 93 e8 bc be 88 f1 4f
                                                                                                                      Data Ascii: tg833:\%L~O^kuvMqEZZ~^szzkz(;r9|_k<435++7zp28G)EDv]uW6BqX1.W:tI6^y )jSz,O
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: f5 90 fc a3 f5 70 fc ab f4 fe 33 e2 3b 68 e0 f6 75 5f 9c fa ba 3e 4e fe ae e5 f9 9d 7e af a7 8e be 24 fd 0c b3 f3 7c bf 45 e5 8f 85 9f ab c7 be 7e 7b d7 83 ce e9 ea 4f 13 f5 b4 fc 8b f5 d0 fc 8b f5 d0 fc 93 f5 94 fc 93 f5 a3 f2 4f d7 0f c8 bd be 12 9e e3 c2 fd 27 a0 fc 9b f5 b4 fc 8d fd 70 fc 83 f5 e3 f2 17 d5 e4 ad 5c d4 de 6e 75 70 86 a8 08 8a 80 00 00 00 00 ad 59 66 24 b9 85 7d 49 7e 87 d6 85 a9 0d 48 2d c8 d7 93 d3 f2 13 f3 d2 e8 fd 27 ac 22 0b 73 a3 5d 78 76 36 85 a8 3c 7f 92 fb bf 09 07 bc fb 33 e8 0f c4 3d fe 00 00 1d b8 fd 45 fd 25 42 a0 b7 34 a9 47 9b d2 3f 1b e7 fd 57 e5 53 ec 7d df 85 f7 15 24 2b 24 b2 f3 ad 4c 8c 7e 7f f4 7e 23 e3 6b ce 8f 4d f2 fd 03 d1 cf eb e0 f2 7d 4f 81 e9 f3 74 fb b3 87 2b 2f c9 2b 39 fb 6e f8 fc b4 f5 f8 4b f7 7e 07 eb
                                                                                                                      Data Ascii: p3;hu_>N~$|E~{OO'p\nupYf$}I~H-'"s]xv6<3=E%B4G?WS}$+$L~~#kM}Ot+/+9nK~
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 73 7f 3f db e2 cd f1 08 28 93 50 fa 1f 6b c5 f4 6b 0e b6 39 3b 8e 3d e1 77 26 4f 3f e5 7d 7e 44 4b 0b ed f3 fa 6c eb ef f1 f7 d6 7e 3f 1e bc a7 40 50 00 a0 00 04 a3 b7 da fc ff 00 d5 63 5e 6f a3 e1 4f 27 0f 6f 9a 5c 75 e1 a9 7f 4f d3 f3 23 f5 13 f3 1a 5f d1 73 f8 10 fb 9c fe 3e 4f a7 f3 73 12 28 8a 22 87 e8 bf 39 d1 7e f7 6f cd d2 b9 53 f5 37 f3 0b 3f 51 f3 3e 5f 38 c8 50 44 b0 fb 9f 43 f2 bd 17 f4 af cd 0d 7b fe 58 fd 1e 7e 00 fa 9f 1f 78 40 12 c3 ec 6f e3 5b 7e cf 83 ca 8f 57 b3 e4 5b 3e ab e5 43 eb 3e 4d 3e ab e4 8f b1 9f 92 af 7f 87 2c 80 4a 27 7e 30 fa de 9f 81 74 fd 06 3e 2c 4f b1 c3 e6 e6 3b f0 25 00 00 54 a4 fa f7 e4 ab ea f9 7c 83 2a 88 a2 35 0f d2 76 fc d5 af d3 5f cc a3 f4 f7 f2 e3 f5 2f cb 64 fd 0f c4 f2 42 a4 2d 9e 9a df 6c 77 b9 f4 71 f5 7c
                                                                                                                      Data Ascii: s?(Pkk9;=w&O?}~DKl~?@Pc^oO'o\uO#_s>Os("9~oS7?Q>_8PDC{X~x@o[~W[>C>M>,J'~0t>,O;%T|*5v_/dB-lwq|
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: a9 a2 51 56 16 d9 57 a6 73 6b 48 5d 21 75 73 53 6c 9c fd 5e 8f 9f 5c be a7 2f 2f a1 3c b8 fa 7a 8f 37 67 2a de be 7f 8e 5f b8 f8 ba 4f b0 f8 f6 df b0 f8 e8 fb 0f 8e 4f b1 3e 44 3e c3 e3 ab ec 3e 26 a3 eb 6f cb de bc fe 7f a9 a3 c5 ea 9c 0f 4f 0f 37 33 79 cc 75 b2 6e f4 c2 cb 73 3b 70 91 65 4b 56 db 6e 9a ca 24 44 44 40 44 4a 20 48 a2 4b 02 c4 4a 22 88 00 48 02 01 24 10 b0 08 8e a3 54 05 82 8a 12 00 01 2c 89 9d c8 c8 46 b2 5d dc db 75 be 7a 5d c1 ac c6 66 6e 76 39 d9 51 60 d1 56 01 65 56 b2 5d 5c 97 48 5d 5c d3 44 b7 5a c5 2d 86 3a 76 f2 9c fd 9c 79 46 3c d3 af 18 ed ae 15 9e ae 43 a3 9f 49 65 d7 33 6e 4b 3b 38 8d f2 ba 6b b7 b3 c7 b5 f5 f3 e1 2d d4 47 42 47 4b 22 8d 73 4b 70 93 59 95 2d bb 59 bc ad d6 55 24 b9 10 10 44 11 2c 01 20 00 4a 44 d4 20 22 c4 40
                                                                                                                      Data Ascii: QVWskH]!usSl^\//<z7g*_OO>D>>&oO73yuns;peKVn$DD@DJ HKJ"H$T,F]uz]fnv9Q`VeV]\H]\DZ-:vyF<CIe3nK;8k-GBGK"sKpY-YU$D, JD "@
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 0a 82 dc d2 c0 20 d4 05 c8 a8 2a 00 00 04 01 2c 16 00 00 50 55 a5 2d a4 2a 0b 11 2a 42 c8 84 10 48 00 00 00 00 00 00 00 00 00 00 0a 28 00 00 00 00 00 a8 2c a2 01 60 a9 48 b0 00 00 00 00 00 80 5a 96 80 00 22 a2 82 00 00 00 2c 00 00 00 00 00 80 00 10 05 5b 65 50 2a a4 2a 42 a2 2c 44 a8 00 00 00 22 88 a2 28 8b 00 80 00 00 00 00 00 0a 34 08 00 00 00 00 00 16 0b 14 80 02 a0 b2 88 00 00 00 05 82 80 00 50 00 00 00 00 00 00 00 00 01 00 00 2c 40 00 55 52 ca b0 08 82 12 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a a2 88 a2 28 80 28 8a 22 88 a2 28 8a 22 88 a2 2c 85 8a a0 8a 22 88 b2 05 25 00 50 00 00 00 00 58 16 00 00 00 00 00 00 12 00 00 16 51 62 db 00 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 8d 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: *,PU-**BH(,`HZ",[eP**B,D"(4P,@UR*(("(","%PXQb*
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 95 db 35 34 d9 ef 99 52 d9 4a d8 f2 ac 66 f9 36 08 b5 1d 6c 3d 4e 41 eb 43 47 27 a4 b2 c0 95 df de de 60 00 cd 0e 0c 33 ff 00 cc 10 4f bf 1a bc 48 6a 20 a8 2c a6 b2 2c b4 40 89 be a5 f3 eb de 43 00 ca e3 cc 03 03 3e e5 1b 50 ef 9a 60 e3 08 4f 09 7a cc 3c 1a 04 7b ea af df fa c1 52 cf be fa 2a 37 9d b0 55 a7 37 fd c3 6d 3c d0 0f a2 d0 00 95 c6 e1 c1 c2 cf cf bc 14 60 3b 48 53 b9 56 48 59 f3 7d 09 7f 79 4d b3 83 ff 00 7b f3 6c c8 02 1b ef 38 2d f0 65 f2 7c c3 99 4c 35 af 3e e3 4d 74 18 bb 68 94 7a 3f 8c a6 fc 87 28 71 65 24 00 9f 8e c3 52 21 ce 41 ac 9d 6d 0b 81 96 33 eb c0 11 89 82 0f de 53 2c 53 5b 5b 59 84 b6 8f 83 0c 41 97 0e e7 b9 53 a2 b0 c4 db e3 f8 9a 59 12 c1 01 1f 4b 10 fb c7 56 f3 c0 00 9d 71 75 5e 10 8b 4c 3e 26 7b 78 e3 7b a1 a2 09 4e 20 22 bd
                                                                                                                      Data Ascii: 54RJf6l=NACG'`3OHj ,,@C>P`Oz<{R*7U7m<`;HSVHY}yM{l8-e|L5>Mthz?(qe$R!Am3S,S[[YASYKVqu^L>&{x{N "
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 3f ba 7f ff 00 ff 00 bd f9 be ec bc f3 0c 33 a1 8f 08 0a 28 41 00 7f b8 cb 29 2e 8c 5d 44 2c 6f ff 00 ff 00 ff 00 ff 00 ff 00 ac 3e b4 1c 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 cb 53 be f3 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 63 6c 83 21 97 3d f7 df 7d 9d ac 30 d4 a4 17 f7 02 ef 7d 9c 30 af b7 c8 a3 b7 ca 98 83 cf 2c f0 47 3c f1 cf 3c d3 43 3c f7 27 93 fc eb 13 fc cd c7 18 73 de ba 3d 7c c3 4d 34 f3 cf d0 c7 38 87 90 a0 5a 16 78 e3 08 82 c3 10 f4 cb 3a c7 0e 9d c0 c1 01 94 00 c9 08 f3 f0 34 80 be fb 8e 37 ef f3 9e 71 b1 cc 70 c1 9f 22 59 85 fb 0f 3c ff 00 7a 24 8f fd 9b fd 34 c4 d2 90 60 d7 d2 f5 02 05 de 2d ef 9f 7a 4d 2f 82 cb 2d 36 89 6e 81 6c 8c 43 f6 86 02 e9 d9 e3 d5 fe 02 eb 85 cf 0b 04 30 f3 d0 ff 00 88 67 fb 09 20 11 b7 f3 87 6a a0 02 ca f1 66 b9
                                                                                                                      Data Ascii: ?3(A).]D,o>00000Scl!=}0}0,G<<C<'s=|M48Zx:47qp"Y<z$4`-zM/-6nlC0g jf


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      47192.168.2.549787188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:06 UTC623OUTGET /assets/bots/Omnia%20Bot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:07 UTC754INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 3631
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "167cb4758c8db7554934c43e2685a3ca"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m9A4YFPy69Bt2eanB6xDX%2BFjhVs%2BROA6mTrHGOCLjhHgTyqfgnUfn3Xym1aMqDvsUlCcYJK92DMoYJkLL2qLUcpJEnwgaCYtm56STB%2B1BYjvzrwEJwSVLOAyh4Ie8d3%2FTVHMc%2FmlQON%2FM7A%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80339ca984375-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      2024-10-06 19:21:07 UTC615INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 04 05 03 01 06 ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f9 f0 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ff da 00 0c 03 01 00 02 00 03 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 f0 80 00 00 00 00 00 00 18 92 6f 00 00 00 00 00 00 00 ae a2 76 40 00 00 00 00 04 ea 82 e9 d7 c9 80 00 00 00 03 42 d6 f3 66 d8 00 00 00 00 04 1f 62 77 b0 00 00 00 00 00 00 03 49 40 00 00 00 00 00 00 23 83 20 e3 82 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ff c4 00 27 11 00 02 02 01 03 03 02 07 00 00 00 00 00 00 00 00 01 02 00 03 11 12 21 31 30 32 41 13 71 20 22 23 40 51 60 61 ff da 00 08 01 02 01 01 3f 00 fb fa d0 b9 c0 97 50 6b dc 6e 3a 6a ba 8e 04 0b a3 e9 af 26 10 6a 3a 5f 75 32 da ca 1f e7 48 1f 4c 6d cc af 08 9a b9 63 2a 21 81 ad fc f1 03 63 35
                                                                                                                      Data Ascii: 'ov@BfbwI@# '!102Aq "#@Q`a?Pkn:j&j:_u2HLmc*!c5
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: ef b5 8f ef ec d3 1f bd 25 fe 9f fa 8a b1 84 5c 5e c5 1b 70 27 7d 69 19 6d ef 6c 64 68 e5 0e d0 b6 46 17 18 5e 1f f0 2f ff c4 00 29 10 01 00 02 01 03 02 06 02 02 03 00 00 00 00 00 00 01 00 11 21 31 41 51 61 71 40 81 91 a1 b1 c1 30 f0 10 e1 50 60 70 ff da 00 08 01 01 00 01 3f 21 ff 00 70 48 20 d0 f3 e2 35 d2 ca 69 ab 70 4c 90 6d 51 af a7 ef bc 5b 4d f4 6f c3 6b 37 3e 8b a4 1a 27 1e db a2 6c 34 64 3c ca 81 49 9b 1a ae 9e 47 ae 93 48 32 4f 08 40 d1 ba b4 1c c4 0e 44 25 3a 0b cf af 68 09 b6 60 df 81 29 11 e8 24 a5 05 40 50 15 0a 1e 95 67 8a fa 88 c1 49 e0 b6 93 22 24 1d b7 e7 58 3b eb c7 17 30 42 97 93 8f cb 6c ea b7 87 b1 be b0 5c f2 bc 60 b5 ba d6 47 37 3d e3 d7 38 99 2a ba 3d bf 6f c0 86 35 c0 13 4f 51 76 c7 f6 ba ed 0f db 8b f7 79 c3 45 dd 9b d4 47 c9 1f
                                                                                                                      Data Ascii: %\^p'}imldhF^/)!1AQaq@0P`p?!pH 5ipLmQ[Mok7>'l4d<IGH2O@D%:h`)$@PgI"$X;0Bl\`G7=8*=o5OQvyEG
                                                                                                                      2024-10-06 19:21:07 UTC278INData Raw: bc ab 18 50 40 86 ce 28 78 78 62 96 44 af 33 de 86 09 88 8a dd 18 7b 61 44 12 f9 00 53 d6 0e 43 03 7d 0a b5 95 79 55 7f 81 d6 28 56 b0 e0 c7 6f 7c f5 fd cb 97 e8 38 c5 bc 11 48 b5 48 9a 18 54 ba af 19 0d 12 e4 12 13 7c ea 31 cd a0 04 72 99 fb 62 71 39 a1 5d 7a 0f 51 f9 75 9a 23 66 60 d1 ca f2 b7 7b e3 ac 1f 2f a4 1c bd a2 3e 95 e3 df 13 6d 9d 38 71 5b 74 42 68 ae 5f 5d 7d 45 fa 47 c4 14 88 14 e4 14 5f b6 21 c3 40 88 fa 61 2c 1a 40 c0 ad ac e0 5c e9 43 44 ec 5a cd 64 a9 24 4f 3c 2f 99 c0 82 82 fd f5 9b 98 bd 92 9a 3b d3 ad fc 04 9c 48 98 28 01 c7 92 38 19 53 81 67 a1 a7 d9 3e 71 83 25 e8 24 21 85 10 49 71 7a 51 0b 40 7e c3 96 64 21 b3 d6 57 d4 90 24 8b 46 8f 74 c7 53 fe ab 9a d0 9b 29 ea a4 a4 1e b9 c8 f0 bb 54 6a 57 7b 2e dc cc 7f b3 38 3e 30 65 09 ba b2
                                                                                                                      Data Ascii: P@(xxbD3{aDSC}yU(Vo|8HHT|1rbq9]zQu#f`{/>m8q[tBh_]}EG_!@a,@\CDZd$O</;H(8Sg>q%$!IqzQ@~d!W$FtS)TjW{.8>0e


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      48192.168.2.549788188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:06 UTC621OUTGET /assets/bots/AIM%20BOT.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:07 UTC715INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 18558
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "18de1105a3f15af24c49947a8f7f566e"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hZ8pjjMEt9TeO3mWTld9uKQSeStxdKACwx3eeYpqnzeXwurl39Bgi4o4aURgbg%2B428tFBYeeU6Ai8a3N4C1PFGGMDhYsqfue18MVhKDKVXzcbxRX6twk4XgtlHPEy5pdV6ODbpNIgV9xbqU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8033a3dbe8cc3-EWR
                                                                                                                      2024-10-06 19:21:07 UTC654INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 02 8e 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 06 02 04 03 ff c4 00 15 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 cf 80 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 e7 b7 d9 c2 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 d1 c6 b0 fa fa 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 3d 0c a5 5e eb 26 78 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 a8 d2 1f 7b 20 00 00 00 94 00 00 00 00 00 02 50 00 4c 00 00 98 00 00 00 00 00 00 00 00 00 00 00 01 30 26 00 00 00 00 00 00 01 f0 fb 8c 57 9b 67 92 3e 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 c1 f6 bf 8e 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 f6 03 09 c6 9f 32 40 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c3 eb aa e3 ea 00 00 00 01 28 00 4c 00 00 26 02 60 00 98 12 80 00 13 00 98 13 00 04 a0 00
                                                                                                                      Data Ascii: P@=^&x@{ PL0&Wg> 2@(L&`
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: bf 18 d0 fb 32 5e b4 d1 3c 5e b2 61 04 c2 02 02 10 4c 20 9e fe 7d 9f 57 32 75 3c 8e a7 99 3a 73 27 53 c8 ed cc 9d 38 f1 16 1e 5a 3f 0a d9 d6 f2 00 00 00 00 00 00 00 00 0b 2d 36 73 46 00 00 00 01 f2 c6 ec b1 a4 00 00 00 00 00 00 00 00 00 01 a3 ce 68 cb 40 92 81 28 12 81 28 0f 07 bf c8 64 c2 80 00 00 00 00 00 00 00 00 00 f5 f9 05 f7 af 2d ea 2f e3 c9 e9 49 20 40 20 1d f1 d1 f4 9e 64 99 e6 4e 90 3a 9e 64 e9 f1 af 2d 3c 14 ff 00 03 d5 e5 14 00 00 00 00 00 00 00 00 00 0b 8b fa 4b b1 30 25 04 94 09 40 4c 17 e5 8e d8 e3 88 00 00 00 00 00 00 00 00 00 03 47 9c d1 16 a1 00 00 00 1e 7f 47 06 32 3d 7e 45 00 00 00 00 00 00 00 00 00 00 00 1e af 28 ba f5 66 fd 09 78 f2 7a 89 03 ae 64 ed cc 9d 4f 23 a9 f2 57 16 d5 d5 bc af d3 e6 00 00 00 00 00 00 00 00 00 00 00 3b 2f 6d
                                                                                                                      Data Ascii: 2^<^aL }W2u<:s'S8Z?-6sFh@((d-/I @ dN:d-<K0%@LGG2=~E(fxzdO#W;/m
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff da 00 0c 03 01 00 02 00 03 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: !
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: f7 df 7d f3 80 00 00 00 00 00 00 00 00 00 00 00 00 30 35 7b 78 00 00 00 00 00 00 00 00 00 00 00 00 03 9b 5d f7 cf 3d 70 00 00 00 00 00 00 00 00 00 00 2d 05 14 41 00 1a 08 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 10 51 44 10 35 00 00 00 00 00 00 00 00 00 00 00 00 14 d3 5d 35 d7 58 10 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 c2 00 b4 df 6d f4 df 10 00 00 00 00 00 00 00 00 00 00 00 00 c0 84 71 46 14 51 84 1c 41 c4 18 51 c5 1c 41 c5 18 71 87 18 51 07 1c 61 47 10 51 04 18 41 44 14 61 84 18 51 84 16 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 4d f6 d7 5d 76 d3 7d 34 d3 4d 76 df 4d 34 d3 4d f4 db 5d 34 df 7d 35 df 4d 37 d7 7d 34 df 4d 35 df 6d 26 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: }05{x]=p-ArQD5]5X00000000mqFQAQAqQaGQADaQM]v}4MvM4M]4}5M7}4M5m&
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 18 c3 4e 24 23 0d 38 a0 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 72 8e 30 e3 0d 08 c1 0c 38 a2 cc 20 03 0d 10 91 ce 00 c3 0c 20 52 08 04 c3 4f 14 b0 01 10 e0 c8 00 b0 00 10 c0 4a 00 00 00 00 00 00 00 00 00 00 00 00 0c 22 01 38 43 ce 34 10 c4 20 43 08 20 91 88 00 03 08 30 01 00 30 83 09 3c e2 4c 00 c3 01 0c 00 00 38 f3 40 0c 33 8d 0c 00 00 00 00 00 00 00 00 00 00 01 30 a1 0b 1c c1 0d 34 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 24 e2 86 20 72 0c 04 00 00 00 00 00 00 00 00 00 00 0b 34 a3 8c 3c f3 43 00 00 00 00 00 00 00 00 00 00 00 00 00 01 cb 08 00 00 00 00 00 00 00 00 00 00 00 00 11 ce 34 e3 88 30 a0 00 00 00 00 00 00 00 00 00 04 00 f2 8c 30 d0 00 00 00 00 00 00 00 00 00 00 00 00 02 18 cf f4 18 80 80 00 00 00 00 00 00
                                                                                                                      Data Ascii: N$#8r08 ROJ"8C4 C 00<L8@304$ r4<C400
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii:
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 22 3b c5 a1 11 de 2d 08 8e f1 68 44 77 8b 42 23 bc 5a 11 1d e2 d0 88 ef 16 84 47 78 b4 62 3b c5 a1 11 de 2d 08 8e f1 68 44 77 8b 42 23 bc 5a 31 1d e2 d0 88 ef 16 84 47 78 b4 22 3b c5 a1 11 de 2d 08 8e f1 68 44 77 8b 42 23 bc 5a 11 1d e2 d0 88 ef 16 8c 47 78 b4 22 3b c5 a3 11 de 2d 08 8e f1 68 44 77 8b 42 23 bc 5a 11 1d e2 d0 88 ef 16 84 47 78 b4 22 3b c5 a1 11 de 2d 08 8e f1 68 44 77 8b 46 23 bc 5a 11 1d e2 d1 88 ef 16 84 47 78 b4 22 3b c5 a1 11 de 2d 08 8e f1 68 44 77 8b 42 23 bc 5a 11 1d e2 d0 88 ef 16 84 47 78 6e 67 10 85 91 e9 08 18 f4 45 23 9e f7 1d e6 92 f3 66 85 10 98 40 aa 15 d3 bb 77 af 6d 06 e2 f4 52 25 92 f2 86 6f 49 45 bc 7c 78 88 94 43 b6 6a 51 88 e9 82 e2 97 cf 77 e0 ec 44 2d 85 e9 24 c4 04 c5 11 28 a1 9e f7 1e 26 1d 31 2d 1a 54 42 32 11 50
                                                                                                                      Data Ascii: ";-hDwB#ZGxb;-hDwB#Z1Gx";-hDwB#ZGx";-hDwB#ZGx";-hDwF#ZGx";-hDwB#ZGxngE#f@wmR%oIE|xCjQwD-$(&1-TB2P
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: ba 59 47 9d 2e 24 47 96 73 e8 2f c6 7d 5c 8b ca ab 89 3c 2f d0 5d 49 1d 39 06 26 0e b5 eb 52 0c 4c 5b 77 9d c6 09 44 7c b8 c8 e3 d6 9c c3 f3 16 99 f5 a8 89 9b b8 e5 c8 b8 82 dc 52 cf 78 fa 79 31 7f 57 c4 88 f2 ce 7d 05 f8 cf ab 91 f9 53 e2 4e 4a b0 dd 59 1d 03 11 ee 35 eb 70 62 60 db bc ee 31 52 3e 5c 44 71 4d 64 92 bc c4 44 d1 a6 b9 5e 62 22 66 eb bc 8e 84 0d 46 ae 67 d4 c9 4b f7 f1 22 3c b3 9f 41 7e 33 ea e4 7e 54 f8 93 52 ac 22 ba d2 3a 06 23 9c 6b d6 e0 c4 7a 1c e7 71 82 32 3e 5c 24 70 d4 ea 50 57 98 88 9a a1 17 22 f0 fc 73 af 7a 8a d7 ab 91 96 fa b8 91 1e 59 cf a0 bf 19 f5 72 3f 2a 7c 49 91 56 09 7d 79 1d 03 31 ae 35 eb 70 66 39 0e 73 b8 c5 6b cb 80 9e 0a df 43 65 79 87 e6 a4 57 20 3b 14 e3 a7 79 f5 d2 22 f1 9f 12 23 cb 39 f4 17 e3 3e ae 47 e5 4f 89
                                                                                                                      Data Ascii: YG.$Gs/}\</]I9&RL[wD|Rxy1W}SNJY5pb`1R>\DqMdD^b"fFgK"<A~3~TR":#kzq2>\$pPW"szYr?*|IV}y15pf9skCeyW ;y"#9>GO
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 6b 4c 66 10 d6 98 cc 21 ad 31 98 43 5a 63 30 86 b4 c6 61 0d 69 8c c2 1a d3 19 84 35 a6 33 08 6b 4c 66 10 d6 98 cc 21 ad 31 98 43 5a 63 30 86 b4 c6 61 0d 69 8c c2 1a d3 19 84 35 a6 33 08 6b 4c 66 10 d6 98 cc 21 ad 31 98 43 5a 63 30 86 b4 c6 61 0d 69 8c c2 1a d3 19 84 35 a6 33 08 6b 4c 66 10 d6 98 cc 21 ad 31 98 43 5a 63 30 86 b4 c6 61 0d 69 8c c2 1a d3 19 84 35 a6 33 08 6b 4c 66 10 d6 98 cc 21 ad 31 98 43 5a 63 30 83 b1 cc a1 b3 32 59 18 89 88 54 43 86 67 ee d5 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 ff 00 f0 8c ff c4 00 28 10 00 03 00 01 02 06 03 01 01 01 00
                                                                                                                      Data Ascii: kLf!1CZc0ai53kLf!1CZc0ai53kLf!1CZc0ai53kLf!1CZc0ai53kLf!1CZc02YTCg(


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      49192.168.2.549792188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:07 UTC433OUTGET /assets/Telegram_2019_Logo.svg.webp HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      If-None-Match: "a2bf01f0eaf3e784d8ef9b47729d4ca8"
                                                                                                                      2024-10-06 19:21:07 UTC550INHTTP/1.1 304 Not Modified
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r7xcQKilkxoYT6mVCrhWz48gFisd47drchmw71WVpwvjbnZUBTvgM4SXllJZU85glIjs2TaA%2FH7o68tVXr2NFhBhazTWdpBTDYbAsG8YnwZuftB6OEvh6q7FENM2gOvxC2wT34OY3jwDmvk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8033bbcbc4249-EWR


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      50192.168.2.549790188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:07 UTC377OUTGET /assets/bots/soul%20sniper.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:07 UTC715INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 47935
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "67b4387ad70083586840bc1024e43724"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3F2R270YKjxygjzOaDcc6DveTgAevxfSo3opwJ2fhqjBDCQ6A5BZY8OdjjW3utSDIWdOwLYdxJS4VtGIO6JofjC4sd7lejb%2FQjFzWPOBNRjcluN2DUy0NknO4dPOjrCDHQw8bpnOhmlA55w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8033bd8338c47-EWR
                                                                                                                      2024-10-06 19:21:07 UTC654INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 24 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 05 03 04 06 02 ff c4 00 19 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 bf 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222$8"
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 07 b6 be 91 6a a2 d5 3a 6f 1c c6 b9 d7 79 e4 60 ea a9 34 20 01 65 5a 3a bc dc 78 ec 67 8e f4 76 53 ca 65 3a 65 26 72 d1 af 94 f6 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 35 cd 98 a5 ae 3a 4d 1a 0f 25 96 a6 01 eb c8 00 00 00 00 00 00 00 07 ac da e2 cb 7f 9e 1d 86 6e 2f 68 ea d4 b6 46 c2 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 63 aa 2d eb e8 b0 1b da 7e 40 00 01 12 07 bc a6 ba c3 21 56 be cc 73 6e 92 a8 d0 00 b2 2b a3 a5 83 9b 5e ea 95 8b 0d 63 03 df 80 00 00 7b f0 2c 2d 79 a9 3b 3f 5c 8d b9 70 c5 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: j:oy`4 eZ:xgvSe:e&r5:M%n/hF$c-~@!Vsn+^c{,-y;?\p
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 40 09 8d c2 da d7 cf a0 00 00 00 44 15 db 35 7b 44 0e 98 00 00 00 00 00 00 00 00 15 d6 3a 39 4e a0 e6 96 ce b6 e5 db a3 ae a0 00 00 00 00 00 00 00 03 77 4a 68 bc 9d 7c fc 93 21 20 00 00 14 b4 5d 9f 2c 6a 81 63 5d 27 6b 35 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 ea bc a5 d2 98 00 74 f4 dd 39 e8 00 00 00 41 e3 d6 8d a3 57 1c 4f 65 62 49 00 04 24 42 44 48 22 44 24 42 40 00 22 44 68 ef 68 e7 3a 83 96 cd dd 2d dd 23 72 62 7a aa 00 00 00 00 10 91 09 00 00 04 24 65 b6 a3 b0 e7 9d e1 85 82 40 00 02 b2 cf c9 c5 c6 e6 98 4c 1b dd 3f 19 d4 1b a0 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e6 6f 79 43 c8 13 1b a5 de ff 00 9f 40 00 00 00 88 8f 15 1b 7a 5d 35 84 b6 a8 00 00 00 00 00 00 02 09 40 90 34 37 f4 33 b6 a0 e5 bb 77 4b 76 f5 dd 44 f5 d0 81 28 12 89 04
                                                                                                                      Data Ascii: @D5{D:9NwJh|! ],jc]'k5t9AWOebI$BDH"D$B@"Dhh:-#rbz$e@L?oyC@z]5@473wKvD(
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: d7 2b 68 aa 16 9e 2b 7c c4 d9 cd 52 26 db dd 47 b9 8b 45 52 62 d5 54 2d 66 a4 5b 2a 7d cc 59 a2 75 c0 24 10 23 1c 5b 2b 10 ca c4 32 c6 35 6d 5b e3 df 8e 6e cc b6 b5 56 1b 73 e5 62 6b 8e 56 21 95 88 65 44 cc 04 c0 08 56 53 4b 35 53 3d 2d 55 42 d5 54 2d 55 42 cb cd 6f 9a da d1 56 2e 26 a6 6d 5b 55 50 b5 cf 47 31 6e c2 79 26 3b 75 ae 49 13 d6 b9 24 ba d7 24 3a d7 24 3a d7 25 07 5b cc e1 c0 79 03 6b 56 4e ce 79 31 d6 b9 21 d6 b9 21 d6 b9 21 d6 b9 21 d6 b9 21 d6 b9 28 3a e7 28 35 62 60 00 00 00 00 00 00 00 00 00 00 00 80 48 10 11 21 30 10 09 02 40 01 ef c7 b9 ad b8 eb e0 09 80 4e b5 7e ee 8f 2f 60 53 40 00 12 40 00 01 30 2c b6 35 f6 3a b8 82 f4 04 45 45 bd 46 1d 5e 46 3d 00 00 00 00 80 89 09 00 10 09 80 48 00 00 00 00 00 00 00 00 00 1e 80 8e a8 72 8e ac 72 8e
                                                                                                                      Data Ascii: +h+|R&GERbT-f[*}Yu$#[+25m[nVsbkV!eDVSK5S=-UBT-UBoV.&m[UPG1ny&;uI$$:$:%[ykVNy1!!!!!(:(5b`H!0@N~/`S@@0,5:EEF^F=Hrr
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 00 00 00 00 00 00 00 00 0a db 2a ea ed a2 32 ec 6f e8 6f db 2b 01 af 10 00 00 00 00 00 00 00 00 00 0c 98 f6 e3 4d bd 3d dd 4c fa f6 e6 26 2e 09 00 8d 42 9e b3 d7 92 24 1d 15 2f 58 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 45 2d 17 65 c9 98 40 b5 aa 93 b5 9d 1d e0 00 84 6a ed 6b 4d 36 70 e6 82 a5 ef c6 bc 01 35 1e a2 d0 b2 57 a2 b1 9b 0d b9 c2 60 10 00 24 22 01 20 04 81 0a eb 1a da 6f a4 29 da b0 af df 9c ac 06 bc 20 80 89 04 04 c8 00 00 00 41 39 77 6b b5 6c 59 d7 cc 78 13 90 4c 2c b4 6c b3 eb 9d 5d bd 5a ed b3 31 2b 02 40 8e 6e d3 9b 3c 80 6c 17 16 de 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 7b 8f 07 19 1b 7a 80 1b 9d 47 17 7a 5d 00 08 d7 d8 c0 a6 70 b6 8e be fe 85 f8 82 d8 b6 75 b7 eb be 72 69 d9 8e be cf 0c e5 5e 34 e2 04 00 00 24 f7 b5
                                                                                                                      Data Ascii: *2oo+M=L&.B$/X{"E-e@jkM6p5W`$" o) A9wklYxL,l]Z1+@n<l2{zGz]puri^4$
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 4e c9 cd 6f 96 cd 4d 83 da 24 00 05 05 fd 01 4e 05 dd 25 d9 78 00 00 23 c9 ed a9 a4 5c 62 e7 75 0e 82 b6 b0 64 f1 00 00 09 db 35 2c 6d 77 cd 7d 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c fa 15 55 3d 5f 93 8b 8e 9e a8 ad 7b f0 00 00 1e bd e2 16 39 e9 c7 47 ef 99 1d 76 6e 36 4e c6 86 b3 c9 00 5c d3 7a 3b 28 e4 20 ea b0 73 70 74 5a 94 e2 c3 53 10 f5 e4 00 00 03 dd 81 5b b9 79 b8 68 6f fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 46 bd 6d d4 1c a6 b7 67 ac 72 6b dd 13 41 ef c9 00 00 00 00 00 00 00 00 01 24 32 6d 9a 1e af 77 ce 76 ce db d1 83 34 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: NoM$N%x#\bud5,mw}<U=_{9Gvn6N\z;( sptZS[yho"FmgrkA$2mwv4
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 3c e2 01 24 f0 09 3c 73 cf 3c f3 cf 3c a3 ca 3c f3 cf 3c f3 cf 0c e0 48 00 c0 8c 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 53 4d 38 c3 c3 3c f3 cf 30 cb 29 98 03 cf 10 3b 2c b0 d3 cf 3c f0 cf 24 f2 83 1c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 30 52 81 04 d3 cf 3c f3 cf 00 e6 18 20 c7 cf a3 84 0d 67 53 cf 3c f3 cf 04 01 4d 04 73 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cc 00 50 c0 14 f3 cf 2e 0c 9a 40 04 00 02 87 cf 43 00 00 d0 88 46 84 f3 cf 3c 00 4c 08 71 8f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c e3 0a 18 e3 cf 3c f3 ce 30 4e d3 cc 3c d3 4d a7 df 47 34 d3 ce 3c c2 0b cb 4f 3c f3 c0 30 33 8c 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c b2 42
                                                                                                                      Data Ascii: <$<s<<<<H<<<<<<<<<SM8<0);,<$<<<<<<<0R< gS<Ms<<<<<<<P.@CF<Lq<<<<<<<<0N<MG4<O<03<<<<<<<B
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: ef be fb ef be fb ea c1 53 cf 3c a1 0f 08 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 38 31 ca 3c f3 cf 2b a8 20 82 08 20 82 08 20 82 08 20 82 08 20 82 08 20 82 08 20 82 08 20 82 08 21 49 53 cf 3c a3 cf 28 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 28 93 cf 38 f3 cf 2a b3 cf 7d f7 df 7d f7 df 7d f7 df 7d f3 df bd f7 df 7d f7 df 7d f7 df 7d f7 cf ab 53 cf 38 a1 84 00 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 32 83 00 f3 cf 28 40 31 cf 3c f3 cf 3c f3 cf 3c f2 c3 5b df c7 3c f3 cf 3c f3 cf 3c f3 cf 3c 11 a3 53 cf 28 30 c1 1c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c a1 4d 18 f3 cf 20 ab ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ab ce 7f ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 fb 21 73 cf 2c 53 8d 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c b1 8e 08 f3
                                                                                                                      Data Ascii: S<<<<81<+ !IS<(<<<(8*}}}}}}}S8<<<<2(@1<<<[<<<<S(0<<<<M !s,S<<<<<
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c a3 ca 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 83 c8 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c ff da 00 0c 03 01 00 02 00 03 00 00 00 10 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f2 0b 14 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c d0 04 14 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 50 00 14 f3 cf 3c f3 cf 3c f3 cf 3c f3
                                                                                                                      Data Ascii: <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<P<<<
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: c7 1c 71 cf 0e 71 b9 75 d8 58 00 22 e6 39 a1 b3 8c 73 c7 1c 71 d5 e3 3c f3 cb 3c 81 01 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c c2 03 1c f3 cf 3c e0 58 00 00 00 00 09 63 64 31 ca b8 b3 fe ad 12 43 0c c7 d0 02 00 00 00 0f 82 fc f3 cf 28 40 8f 14 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 2c a2 0f 38 f3 cf 38 c4 19 8d 34 90 40 5d 1c bc f3 c4 e6 6e 83 c1 51 4f 3c bb ae 8a 04 53 41 05 51 70 f3 cf 28 43 c6 14 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 38 70 85 3c f3 cf 15 d9 04 b0 c3 10 41 99 5f 3c f3 ca be e8 7d 6c d3 cf 3c f3 cb 3a 05 1c 00 04 1d bf 5b cf 3c b0 0a 18 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 28 91 0d 3c f3 cf 18 b0 04 71 c7 1c 71 9f 9e 3c f3 c5 a1 80 83 70 37 4f 3c e3 4e 43 c7 1c 71 c6 32 9a 73 cf 3c f3 c0 18 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 30 c1 49 3c f3 cf 2a a4 e3 0c
                                                                                                                      Data Ascii: qquX"9sq<<<<<<<<Xcd1C(@<<<,884@]nQO<SAQp(C<<<8p<A_<}l<:[<<<<(<qq<p7O<NCq2s<<<<0I<*


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      51192.168.2.549794188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:07 UTC386OUTGET /assets/bots/FluxBeam%20-%20FluxBot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:07 UTC729INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 27937
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "9f9af59ca35ee75d543707ec89fe40c7"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZN%2BNI3d8VzmJg3%2FhUV8GAQ%2FKB0aySWCZvmLyblZ3GA5MmY40sP79ugqJ%2F7GCTwSq0FWnJyzu4u7XTyigkYYiOM%2BXZnILKQuhHp%2Fca%2FpsqAW%2FpczI7AdbSjGxWImiaRYFVUVLMs0PPltQF2o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8033bcbb1727b-EWR
                                                                                                                      2024-10-06 19:21:07 UTC640INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 02 b0 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f9 f0 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 9c bb 33 96 f6 e7 0e 40 4a 22 58 02 45 12 b6 2e 5a 73 d6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 76 61 b2 6f 76 1b 74 de ba 56 38 80 b3 23 10 45 24 58 5d d8 56 f5 41 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 4c f3 c7 39 db a3 9b af 92 ef 58 9c 40 5b 89 05 80 2c d8 bb 39 f7 f3 90 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 33 c3 64 b9 6c d7 b9 df 7f 17 7f 9f 75 04 e2
                                                                                                                      Data Ascii: Y3@J"XE.ZsvaovtV8#E$X]VAL9X@[,903dlu
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 5b 61 35 36 44 c1 94 48 00 05 00 59 40 14 05 49 5b cd 7e cf 6f 65 e7 8e 73 82 3d 1c 7e 67 86 6f eb 75 fc 94 5f af dd f1 59 1f 72 f8 cf 49 3e 83 46 3d 17 1f 3f e5 fd a7 94 d7 cf 32 8d 40 a9 60 00 10 00 00 04 67 94 6a bb f2 97 9e f4 25 d3 76 d3 55 db 94 ba 6e fc b2 e6 bd 79 47 26 cc b9 f4 df af 92 6a 6c d5 66 a2 58 81 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 5c b0 b6 ee d9 cb 75 ae 99 ab 6e b7 1b 2a e8 9b c7 3b 7c 93 4b 66 39 98 a9 31 c7 62 4d 53 74 4d 4d 98 c9 8d 10 52 51 0a 06 46 7f 4d a7 d0 bc da 75 fc c4 75 79 d1 3a 02 80 00 19 fb 1e 21 3e df 2f 97 fa 4b cf ce f0 3e cf c3 5f 1e 65 1b 81 52 c0 04 b9 46 0d d9 2e 9c b7 59 75 e5 95 97 16 59 65 83 7e fc de 2c bd 0c f1 78 73 ec b2 f2 e5 9f 2d 9d 3a b8 35 6f 3d 5c d2 74 90 58 96 52 58 89 60 14 51 00
                                                                                                                      Data Ascii: [a56DHY@I[~oes=~gou_YrI>F=?2@`gj%vUnyG&jlfX@P\un*;|Kf91bMStMMRQFMuuy:!>/K>_eRF.YuYe~,xs-:5o=\tXRX`Q
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 7c de 39 d3 da e3 f2 71 9d 3a f9 b1 4d de de 18 7d 76 1e 77 a9 73 f2 9c 3f 69 f3 53 7c 0b 26 c0 00 10 14 54 7b 98 fb b7 2c 33 f9 fb 9e 66 a4 ed dd d3 e4 2f 4f 75 e2 f4 5e be 8c e7 db ae 97 1b 2f 4c 70 d9 17 9f 1e ac 70 e6 9b b5 e2 61 2c cc b7 08 ce cb a6 26 ec 75 4b 36 61 89 99 29 9c 26 46 30 65 8d cc 94 90 24 59 62 52 40 00 00 00 00 00 00 00 00 00 00 00 15 36 ae 7a 7d 4e 1d f6 e7 a6 38 01 50 96 e2 8c 92 a5 4a 96 ca 96 cb 66 57 1c 99 b9 67 d7 71 c9 bf b7 66 b9 68 e9 c1 71 b5 ab 51 d4 f3 39 a7 4f 5f 9b cd 99 eb d1 a2 1d 06 32 e4 c2 2e 73 0a 50 65 f4 1f 3b 9a 7d 6e 1c 1e 95 cf 85 e3 fd ae 99 af 8c 7b fe 74 df 0b 6e 26 0c f6 1a 1e 97 a4 9e 27 bb e8 67 71 13 c3 b3 2f 25 27 4a 85 ca eb 2e c6 15 ab 9e 0b 7a 77 70 2f 4f 56 f9 5b 2f 5f 41 cb b2 f5 df 30 b7 6d 79
                                                                                                                      Data Ascii: |9q:M}vws?iS|&T{,3f/Ou^/Lppa,&uK6a)&F0e$YbR@6z}N8PJfWgqfhqQ9O_2.sPe;}n{tn&'gq/%'J.zwp/OV[/_A0my
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f3 cf 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 39 ab cf 79 f3 cf 3d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f3 cf 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7c f7 cf 7d f7 df 39 53 df 7e db cf 3c f3 cf 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f3 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7c f7 df 7d f7 df 22 47 1f 35 f3 df 07 df cf 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f3 cf 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7c f7 df 7d f7 df 1f d0 c3 38 f3 cb a7 7f df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f3 cf 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 ce b9 30 09 6d 27 1c 05 f7 df 7d f7
                                                                                                                      Data Ascii: }}}}}}}}}}}}}9y=}}}}}}}}}}}}|}9S~<}}}}}}}}}}}}|}"G5}}}}}}}}}}}}|}8}}}}}}}}}}}}}}0m'}
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 19 08 25 82 88 17 d2 78 38 70 ce cf c5 8a 25 c6 a6 b5 3e db cf 7d f7 df 7d f3 cf 3d f3 df 01 99 a8 fd 27 bc e4 8f ee f0 bc 64 fc 59 0b eb 68 e4 aa 52 71 aa 08 28 31 22 8a d3 c2 23 94 1c 20 c6 d7 dd 9c f8 58 04 7f cf 7c f7 df 7d f3 cf 3d f7 df 7c f3 df 2b 8a a5 ff 00 a2 b0 00 ef b6 8d ee b1 e0 e5 cb bf 3f 2d 2e 89 be 7b c6 c5 69 8d 38 6d 9f 54 fc ff 00 ea 3f ab 40 7d f7 df 7c f7 df 7d f3 cf 3d f7 df 38 c7 cf 2b 3a a3 dd ef 55 a7 1c 01 88 6e b5 7e 59 8c 46 08 20 c2 fd aa 06 49 61 5e b2 26 7c 36 bc 08 ab b9 5a ab 44 7d f7 df 7d f7 df 7d f3 cf 3d f3 df 1e 1a 84 11 99 27 e3 50 df 18 b2 9f 67 73 78 8e 53 e4 0f 98 b0 df 7f d1 18 f6 eb 5d 37 66 7b 87 4c f0 fe c9 16 82 5b 1d f3 df 7d f7 df 7d f3 cf 3d f3 df 24 7b cf 68 5d 3b d1 72 dd f2 37 5a 46 2a 8b 20 87 69 a2
                                                                                                                      Data Ascii: %x8p%>}}='dYhRq(1"# X|}=|+?-.{i8mT?@}|}=8+:Un~YF Ia^&|6ZD}}}='PgsxS]7f{L[}}=${h];r7ZF* i
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: cf ff 00 3c f3 cf 3c f3 cf 3c 5b cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf b3 df cf eb eb bd eb 95 39 51 c2 6f fc fb ea c2 08 20 97 f3 cf 3f ff 00 ff 00 3c f3 cf 3c f3 cf 3c fb cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 02 5f cf 22 f4 4a 1a 37 9d 7e 5a ef fc eb 7f df fe b0 97 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c fb cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3f f3 ef c2 5b cf c2 e2 6b 8a 12 7a 5e 54 4f 3c fb ff 00 3c f3 f0 97 f3 cf 3c fb ff 00 3c f3 cf 3c f3 cf 3c 5b df 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 32 ce 20 82 0b fb c2 9e 5f a9 3c a2 bf 01 4f 3c f3 cf 3b cf ff 00 3f f3 cf 3c 88 2f 3c f3 cf 3c f3 cf 3c 5b df 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3f fb cf 2a 08 20 82 3b ff 00 f7 5d 79 fd 03 b4 f6 23 8f fc f3 cf
                                                                                                                      Data Ascii: <<<[<<<<<<9Qo ?<<<<<<<<<_"J7~Z<<<<<<<<<?[kz^TO<<<<<<[<<<<<2 _<O<;?</<<<[<<<<?* ;]y#
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 73 d7 04 77 cf 3c f3 cf 3c f8 a5 fc ec 24 b7 f3 df bc f3 cf 28 df ed ba fb 68 d9 45 d1 04 38 67 7b 71 c9 2e fe c0 09 7b a7 8c 09 cf 3c fb ef ff 00 f3 cf 3c f3 cf 7c f3 cf fe f3 cf 3c 5a 25 fc ac f3 97 f3 cf 3f f3 cf 3c ef 7c be 79 e6 ad 92 9d 58 88 74 51 95 c7 8a ed 44 17 69 86 88 13 cf 3d 0b 2c b3 df ff 00 3c f3 cf 3c f3 b4 b3 ff 00 cf 3c fb ff 00 fc ff 00 ef be ff 00 ee f2 ff 00 cf 3c b0 05 8a fb 62 9a ae 0f 39 77 12 f6 f0 a1 bd a5 d0 ea 48 a6 c4 f3 cf fd 48 20 82 0c 2f bc ff 00 3c f3 fc a7 c2 db cf 3c fb cf fc f3 cf 3c ac 20 86 ff 00 cf 3c f2 c7 ea 18 ad ba 4e d4 30 de 96 b0 3a e5 65 46 e8 b6 68 b5 fc f3 ca c6 ff 00 eb 8a ff 00 f5 bc fc 20 8a 49 ef c2 5f cf 3c 5b cf fc f3 cf 3c ac 20 be f7 cf 3c f1 42 c2 4a e0 a2 0b 2f d7 1e 7f b5 93 a8 e8 d8 23 ae 0c
                                                                                                                      Data Ascii: sw<<$(hE8g{q.{<<|<Z%?<|yXtQDi=,<<<<b9wHH /<<< <N0:eFh I_<[< <BJ/#
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 69 5c 69 2c ac 5b 38 ab 9e 21 35 1a 76 19 22 48 69 e5 66 c5 19 76 23 19 f4 44 69 54 7d 08 d1 a9 d8 8d 09 f4 44 68 54 ec 2c 3c c8 e1 aa 0b 0d 2e e2 c3 cb b8 a8 49 75 3c b7 dc 50 66 1a a7 95 2b b2 bd 55 52 77 59 bf 72 fe 9b 8d e7 72 29 b3 4b e8 46 94 8d 16 ea 26 90 ea 1a db cd a1 db 29 2c 93 b0 f7 ce e3 df 28 ab 22 ae 1a 35 b9 3f f1 b4 85 e1 54 7b 0f c2 28 f6 27 e1 30 5c 22 5e 1f 4a 3c a1 61 28 ae 82 c3 d3 ec 2a 50 ec 2a 51 ec 68 12 f5 2f a6 c5 ec 26 90 a4 79 92 35 31 6e 28 31 52 34 d8 6d 21 d4 5d 07 32 f9 b8 db d7 18 f5 1d cb 8a 56 23 34 46 cc 48 95 18 4b 94 54 c0 c6 5b c4 a9 85 a9 01 c6 51 e9 92 cd 7a ef f4 22 b5 49 23 13 84 85 38 27 16 5f 2b 7a 6c 22 30 6c 8d 1e ec 51 8a e0 73 8a e4 75 d2 e0 75 5c 86 db ca f9 dc bd d0 e2 35 9a 44 62 36 5f 2b 97 14 9a 15
                                                                                                                      Data Ascii: i\i,[8!5v"Hifv#DiT}DhT,<.Iu<Pf+URwYrr)KF&),("5?T{('0\"^J<a(*P*Qh/&y51n(1R4m!]2V#4FHKT[Qz"I#8'_+zl"0lQsuu\5Db6_+
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 76 8c 19 1e cc bf 22 4c 50 62 c4 28 21 44 50 6c 58 8e 4a 25 28 44 96 6f 61 ca 4c 7d 4a f2 54 aa eb 8d 79 97 a1 45 15 c1 70 a3 72 33 92 d9 90 d5 49 6e 43 34 24 2e 56 3c 69 92 c2 bb 12 c5 24 34 38 a2 58 89 61 25 06 8c d3 a5 46 0c 7c d2 12 af 3c a3 cc ba 93 8b 84 8c 52 e6 88 a0 c5 8d 91 82 39 44 ac 8e 36 c5 8c 50 43 94 63 b9 3c f5 f6 92 c9 29 0f a8 fc b5 c1 6a 74 bf 27 c9 5d 7d 15 e8 db 2c b1 09 21 21 23 61 31 58 a7 24 47 50 d6 e2 cf 16 73 a7 b1 2a 24 90 c6 d0 e9 a3 3b 72 c8 cc 11 a8 f0 cf 92 50 7d 0c 79 14 d7 4e 39 73 72 f4 8e e6 36 da b6 59 a8 8d f5 34 b2 fa a8 a4 21 44 8c 44 92 14 d0 f2 7b 0f 24 98 ef bf 0a 39 59 ca c6 92 1d 1c c8 b2 fd 35 c1 7a 4b 85 89 96 4a 2d ec 37 95 6c cf 99 c9 1d d0 b5 cf ba 23 ac c6 ff 00 81 6a a3 d9 91 d4 7b 8f 3a 67 38 e4 39 d2
                                                                                                                      Data Ascii: v"LPb(!DPlXJ%(DoaL}JTyEpr3InC4$.V<i$48Xa%F|<R9D6PCc<)jt']},!!#a1X$GPs*$;rP}yN9sr6Y4!DD{$9Y5zKJ-7l#j{:g89


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      52192.168.2.549793188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:07 UTC379OUTGET /assets/bots/UNIBOT%20SOLANA.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:07 UTC713INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 30787
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "af714497a5404fa83856e5c15f1438c2"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eRxUcZjC994FbKgRtoK2ezoWmnkHqDabSXayBwzd0TX3WG50DcXr2FjfuQUQkkLRVhEPwPGQ3PV0jbYL8lIvKoNUC3vedHvMOli7SKAP9L96CgQCKs0Yg9BOrjZoFEeUCycfGBiMrHSXsFk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8033bca5480d3-EWR
                                                                                                                      2024-10-06 19:21:07 UTC656INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 02 e6 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f9 f0 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 05 ef 13 c1 7b c3 c1 9e f8 f0 5e f0 f0 5e f2 3c 17 be 3c 07 be 3c 07 be 3c 07 be 4f 01 ef 8f 01 ef 8f 01 ef a3 c0 7b e3 c1 ee f4 39 b4 d7 b3 0d 9a cd ea e6 dc ce ca ab 36 61 5a f9 ef 3f ea be 5b 3e c8 1b 00 a2 36 6e 67 96 f7 ee 63 cd db e8 64 e7 c7 bb a7 6b 9f 36 7d 79 b8 f3 6c da 62 51 04 4a d5 a9 ad da 70 36 5d eb ab a7 1f 1a 74 f4 7c 6d 31 ea 07 40 a0 00 00 00 00 00 00 00 00 00 00 00 6e 4b ec cd bd 7c eb 17 9d 4a 8b 05 4b 20 20 48 b2 8b 09 44 81 20 15 05 00 20 40 00 00 12 00 a8 51 00 02 00 00 43 46 fd 37 7a 76 6b db be 99 e7 2d e7 76 6a 4b bd 86 6d e7 e0 7b 1c b3 bf ce de ed d3 a7 9d bb bc c7 36 ec f2 bc f1 bb f6 b9 f2 6c eb ac 69 d9 91 80 40 04 2c d5 a6 6b 76 ac 4d 8a b3 66 dd 6b bf cf f3 f9 5e 9d 9a c7 60 50 00 00 00 00 00 00 00 00 00 00 00 01 b1 1e
                                                                                                                      Data Ascii: {^^<<<<O{96aZ?[>6ngcdk6}ylbQJp6]t|m1@nK|JK HD @QCF7zvk-vjKm{6li@,kvMfk^`P
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 82 80 00 00 00 00 00 00 00 00 00 00 00 00 00 07 47 46 de 7b d0 57 9e f4 47 9c f4 47 9c f4 49 e7 3d 11 e7 3d 14 79 cf 48 79 af 48 79 af 48 79 af 48 9e 6b d3 1e 63 d3 1e 63 d3 47 98 f4 c9 e6 3d 3a 79 6f 50 79 6f 50 79 6f 50 79 6f 50 79 6f 54 79 57 d4 13 b6 5f 44 0b 2e 72 a0 43 1b 82 04 2c 25 03 2c 72 45 84 a9 64 28 e7 db b7 18 d7 33 c1 2a 51 56 46 58 d4 28 c5 60 b1 25 41 40 cf 04 9d 4c 33 69 b3 5a 5d 7f 2f f6 3e 3e 7d 1e 1a c9 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 19 e1 95 7b 39 61 9f bb 40 02 2c b2 02 2c 45 4a 81 20 14 20 49 52 a0 48 b0 54 49 42 00 b2 c8 08 b1 14 23 04 df 60 ba 59 91 90 4a 90 c5 12 50 81 00 97 2c 72 40 16 54 b9 4b 16 65 89 35 6d e7 93 3c b9 77 c6 62 c0 4a 94 b1 64 93 28 45 91 50 94 26 5b f9 b7 4d 6c 12 b6 6a c9 7e 73 8b eb 7e 5b 1e 9d
                                                                                                                      Data Ascii: GF{WGGI==yHyHyHyHkccG=:yoPyoPyoPyoPyoTyW_D.rC,%,rEd(3*QVFX(`%A@L3iZ]/>>}{9a@,,EJ IRHTIB#`YJP,r@TKe5m<wbJd(EP&[Mlj~s~[
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 00 00 00 00 00 00 00 01 9f b1 e4 7b 1e 8d 67 85 c7 b6 aa 50 10 02 6b 93 6b 9f 5e 67 4e bd 0c b3 c6 33 2a 21 41 65 b3 7e ce 4c eb a1 2e e5 4a 04 80 6f db c9 d3 25 f0 fd cc 73 7e 69 bb 4f 0d 02 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b bd 7f 27 d5 f4 ee 13 ad ac 35 c6 fc 79 b1 c4 e8 d7 ad 99 61 15 08 58 00 09 51 14 00 5d da 2d 9d 6e 7d db 99 a5 a0 45 88 eb 73 f4 26 9f 07 e9 39 39 df 0d 67 1d 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 91 94 a8 a2 28 8a 88 a2 28 8a 22 aa 28 8a 88 a3 7f 77 97 d3 db 5b f0 8d 50 40 80 00 00 10 00 01 16 50 00 16 24 df b7 93 2d 3a 58 e5 b9 42 37 69 47 5c c7 24 f3 bc af a5 f2 38 eb 84 73 d0 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: {gPkk^gN3*!Ae~L.Jo%s~iO'5yaXQ]-n}Es&99g(("(w[P@P$-:XB7iG\$8s
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 00 03 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 c2 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: !J
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 90 de f0 36 27 3e 81 d0 71 42 4e e0 52 fd 38 fc dc 00 00 01 00 50 45 d4 fc 2b d1 6a 72 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 e1 83 f6 b0 bd 7e a3 7f ca d8 94 ae 47 ef 6c 05 2f 09 09 32 11 c8 52 00 00 00 00 83 9a 18 88 33 e1 68 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a ce 00 4b d2 f0 f8 9d fc 03 2e f6 a2 74 b5 f0 b4 b1 21 9f 99 03 8f 88 00 00 00 00 01 b9 b8 d4 8a 0b 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 2e 81 03 1c e2 4b 53 1b fc e1 a1 cb da 52 d7 c3 42 9c 00 76 f5 a4 42 00 00 00 00 00 31 51 c1 03 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 0c 08 c9 2f ec 2d 8d fc 45 0b 49 db fa f7 14 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: 6'>qBNR8PE+jr~Gl/2R3hK.t!.KSRBvB1QJ/-EI
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 00 00 00 00 00 50 7e 25 db 0b 00 00 00 00 00 00 04 e3 8e 3f b4 c8 11 b0 f3 bc 00 00 00 00 00 00 00 00 00 00 40 04 10 00 04 00 00 40 30 c2 00 30 00 04 34 00 00 00 c2 00 62 6b 80 9d 2b 00 00 c3 04 20 80 64 b9 0d 6b 7b 7d fd af 84 30 00 00 00 00 00 00 00 00 00 42 aa 18 ef d1 51 58 48 88 4f 6b 36 04 57 8d 39 2f 3d fc 13 1e 3d 98 c7 05 1b b8 30 0c 60 fb c0 13 00 44 f3 a0 27 fe 80 00 00 00 00 00 00 00 00 00 00 04 93 39 8f 00 ac 5f ee 44 9b fc de 34 f4 bd 7c b1 09 40 43 fa 00 16 e2 a9 19 2e 1f 8f d1 bb 3e 30 00 5f 9b 0e c1 98 20 00 00 00 00 00 00 00 00 00 00 00 19 f0 83 36 4d b8 53 73 d2 11 62 60 24 f7 c0 f0 fb ff 00 0b 2c 08 ed d7 a7 73 6d 39 84 89 72 d7 f0 76 13 0c 68 07 70 00 00 00 00 00 00 00 00 00 00 00 00 0d 10 9b a3 77 cf a1 44 55 05 09 6c a9 6a 2b ff 00
                                                                                                                      Data Ascii: P~%?@@004bk+ dk{}0BQXHOk6W9/==0`D'9_D4|@C.>0_ 6MSsb`$,sm9rvhpwDUlj+
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 20 00 00 00 80 00 46 46 a9 e4 fe 32 70 3d 3b 3d b8 d5 8d 19 e7 9f 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 6c 34 f3 cf be eb 2f 30 cb 2f 9f 64 22 f1 f3 d0 00 d7 87 f0 bb 4f 71 a7 97 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 01 fd ff 00 30 a3 e4 03 b5 16 fb b9 fa dd 03 13 4a 0c 03 5a 9c 7e d0 eb 42 38 e7 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 1e 57 ef 3e f7 50 63 0c 0c 64 9d 19 75 a5 bb 08 0c 2c 92 b4 19 11 f3 df 86 6d 9b fc 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 a9 9f cf 3f b8 eb 03 0c 30 04 3a 74 e4 de fe fd 27 ef a0 fb d3 48 0b 73 d8 b8 1e 1e 86 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 ff 00 78 bd
                                                                                                                      Data Ascii: FF2p=;=l4/0/d"Oqx0JZ~B8W>Pcdu,m ?0:t'Hsex
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: cc 68 a1 ad 9a 28 a2 b6 a1 a2 8a 1a d9 8d 14 34 50 d6 d8 e1 c7 2a 14 29 52 1a 2b d1 5b 3d 9c 87 2b 1a f4 cd d2 2d bf 6f 89 a5 34 d9 8e 51 71 4d 74 d9 a1 a1 8d 0f 67 bf 21 d1 c8 7b 31 95 b3 d9 a2 b9 94 ef 91 87 12 82 28 6b 67 b5 0c a2 89 95 bd 0d 6d 44 a2 35 cf dc 47 34 e2 a9 33 ee 72 bf 93 ee 32 f7 3e e3 2f 73 ee 32 77 3e e3 27 73 ee 32 77 3c 7c 9d cf 1f 27 73 c7 c9 dc f1 b2 77 3c 6c 9d cf 1a 7d cf 16 7d cf 16 7d cf 16 7d cf 16 7d cf 12 7d cf 12 5d ce 39 77 38 e5 dc e2 97 73 8a 5d ce 26 68 f1 39 3e 26 56 f4 50 91 45 0d 6d 37 7b bf 4b 26 97 eb f1 62 79 25 46 38 28 47 85 6c d7 ad a2 5c 91 f2 34 51 5b 34 51 44 91 56 49 7e b6 9f 43 4b a7 e0 8d be a5 15 b3 43 da 8a 1a db 26 d4 ca de 99 5b 34 3e 44 a2 49 53 f7 75 ec 74 3a 7f 12 5c 4f e0 a2 86 31 8c ad a8 a1 92
                                                                                                                      Data Ascii: h(4P*)R+[=+-o4QqMtg!{1(kgmD5G43r2>/s2w>'s2w<|'sw<l}}}}}}]9w8s]&h9>&VPEm7{K&by%F8(Gl\4Q[4QDVI~CKC&[4>DISut:\O1
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: d3 69 a3 82 14 ba fb 16 86 86 89 45 35 cc 9e 26 ba 12 8d 7a 2b f1 e4 97 63 4d 26 e0 ac d7 c3 87 2d fb bd 3e 9e 59 a6 a2 8d 26 92 38 21 4b af a1 7e 7a 1a 1c 49 22 78 95 12 80 d5 7e 3a 26 e9 0d db b3 4a ef 19 f5 2c 57 1e 2f 75 83 04 b3 4f 86 26 8f 49 1d 3c 2b e7 d4 bd 85 0d 15 dc 9e 3b 27 8d a1 aa f5 3f 43 32 4f 89 f2 28 d0 bf e3 46 7c 7c 78 da 1a a7 5e e2 11 72 92 48 d1 68 a3 82 0b bf e3 a2 bf 23 43 43 1c 53 ea 64 c2 38 b5 b5 6c b6 ad 97 53 2c eb 92 d9 75 34 2f 9d 1f e8 d4 e3 e0 c8 fd c6 39 70 c9 48 c1 f5 5c 2e 2b 8b 93 3c cf 4f dc f3 4d 3f 73 cd 34 fd cf 33 d3 f7 3c cf 4f dc f3 3d 37 73 cd 34 df d8 f3 4d 37 f6 3c d3 4d fd 8f 33 d3 7f 63 cd 34 df d8 f3 4d 37 73 cc f4 fd cf 33 d3 f7 3c cf 4f dc f3 3d 3f 73 cc f4 fd cf 32 d3 f7 3c cb 4f dc f3 2d 3f 73 cc b4
                                                                                                                      Data Ascii: iE5&z+cM&->Y&8!K~zI"x~:&J,W/uO&I<+;'?C2O(F||x^rHh#CCSd8lS,u4/9pH\.+<OM?s43<O=7s4M7<M3c4M7s3<O=?s2<O-?s


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      53192.168.2.549791188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:07 UTC371OUTGET /assets/bots/Bonkbot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:07 UTC717INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 36015
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "bc42b74486cb265550bbb4e252a5b4e9"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HySFABYkUx3%2Fn9I3q6iC4ID79wX2eD21BqCyjNbOeXwBvYAYMTTARprgQ5MHggyoXIcpEpagyxSJlYsBBnpmv5%2FhzZoTr8f2B3GevdFLzklMYavvzJuIQ2P2ICiAMl0QLQb7BPFJyB9kvbo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8033bfbc9de9a-EWR
                                                                                                                      2024-10-06 19:21:07 UTC652INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 1a 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 03 06 ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 ef 80 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 4b 5d 34 bd fd 7b 4b 87 57 c3 dc 00 00 00 f9 cd ed 0d f2 82 b1 cc c6 ca 65 b7 a5 e8 6f b0 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 9f a8 f9 7e 85 d1 3a fb dc ed c3 d4 00 00 07 cd 74 39 fd 02 eb 7a fa 1b 9e f4 6b 6a f4 fc 4d 20 6c 6d f3 b6 cf 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 1f 37 f5 7f 3c 6e 7b 73 b3 3b ac 72 00 00 0f 9a e8 73 f7 cf 1e 97 2f ae 7b 80 0d 5d 5e 9f 3c c7 d7 c7 23 a1 96 be c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 6a 1b ce 6f b9 b6 f3 f4 00 00 00 00 68 ef 62 7c af 43 4b 71 37 7a 1f 3f df 5a 00
                                                                                                                      Data Ascii: K]4{KWeo'~:t9zkjM lm`7<n{s;rs/{]^<#johb|CKq7z?Z
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 7a 74 b3 a0 00 25 1a da 9d 4f 13 40 19 ed e8 fa 1d 17 8f b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 7f e8 39 27 3e f9 fa 22 c1 7c f3 c0 ee 6d 68 ee 94 15 28 b0 50 02 e3 c8 ec f8 9c 5a 82 c1 6c 15 28 b0 54 a5 41 41 50 46 58 1e 8c 32 28 16 0a 05 82 80 0d 7e b7 17 bc 7b 00 00 00 03 9b 86 34 a0 f5 dc e7 7b 9b cc 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 a9 b7 81 f2 de de 5e a9 50 5c 72 c4 e9 f4 79 1d 62 a5 16 0a 0a 94 a9 44 a5 e6 e8 f7 38 a6 29 45 82 a5 2a 0a 0a 82 82 a5 00 c7 26 07 a5 82 a5 00 a9 40 2c 0d 7e d7 2f 24 ec bc fd 00 50 00 47 30 f0 f5 f2 f5 2c 51 60 d9 db e6 ed 1b 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 9c f3 df e7 26 64 28 3d fb 5c 0e f1 92 52 a0 b7 1a
                                                                                                                      Data Ascii: zt%O@>9'>"|mh(PZl(TAAPFX2(~{4{r^P\rybD8)E*&@,~/$PG0,Q` &d(=\R
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 00 00 00 0f 2f 5d 04 f9 ff 00 4f 3f 40 00 00 00 05 82 a0 a0 10 7a e1 d9 32 f4 c4 50 01 6e 34 f4 cf 5e 9e fa 7e de 87 17 5f e9 75 4e 1b 6b 58 20 a0 01 60 a0 58 28 2a 66 b8 7b 6f ee a6 be cc a2 c1 52 95 05 f3 cf 03 e6 3c 76 75 e2 85 00 05 94 00 05 81 d4 e4 fd 2d 6d 80 06 96 ee 99 b1 e9 e3 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 f6 be 71 35 72 00 00 00 00 00 01 41 8d f6 37 b6 e5 00 01 60 a0 58 2a 52 fa 79 0d 8d 4f 4f 53 85 e1 f4 bc d3 99 6e 2b 42 00 05 42 db b1 d4 34 ba 36 25 4a 54 14 15 28 b0 5c 68 e4 72 7e 9f 8a 68 b3 c2 01 68 00 58 2a 50 62 7b fd 47 2b ad 40 00 d3 dc d1 3d 76 74 f7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 ca fd 37 cb 26 60 00 00 00 00 00 00 c7 a9 cd ed 99 81 60 a0 01 60 a9 42 52 a0 a0 cb d7 c2 97 99 d5 f4 3e 6f 1f
                                                                                                                      Data Ascii: /]O?@z2Pn4^~_uNkX `X(*f{oR<vu-mq5rA7`X*RyOOSn+BB46%JT(\hr~hhX*Pb{G+@=vt'7&```BR>o
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 62 e8 78 9d 5c 38 fe 67 5f 5f 9f 4f 7f 19 56 57 99 3a 78 f7 15 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 e1 ee 4e 2e af 7b 9a 9a 0f 5f 21 28 8b 00 12 84 b0 00 00 54 a4 8a 58 00 00 01 2c 00 b9 60 3d fd 74 c7 47 d3 94 3b 39 71 07 76 f0 49 df 70 07 7d c0 1d e9 c2 1d cc 78 a3 b1 8f 24 74 fc f4 21 b7 86 bd 5c f1 80 a2 28 00 01 09 b5 e3 f4 a5 c8 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 99 39 9a 9d dd 63 89 8f 43 5d 35 d9 62 01 16 28 09 49 14 45 80 00 a9 44 00 00 00 94 01 14 4b 01 60 00 00 00 00 09 71 2d 00 00 a9 40 00 61 8f 7c d8 d8 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 ab b6 4e 56 bf 73 cc e1 f9 f6 3c 53 96 de f3 35 66 ce 27 83 de 1e 2f 61 e3 33 c4 85 58 10 00 54 a2
                                                                                                                      Data Ascii: bx\8g__OVW:x@N.{_!(TX,`=tG;9qvIp}x$t!\(Pa9cC]5b(IEDK`q-@a|NVs<S5f'/a3XT
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 83 38 81 cf 3c f3 ce 04 d3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 44 14 a3 c5 3c f3 cd 30 c1 0f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f0 4b 75 94 8f 3c f3 c8 28 00 44 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f2 c7 2d 73 4f 3c f2 89 38 02 8d 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 28 52 4f 3c f2 87 0c 13 c6 24 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf
                                                                                                                      Data Ascii: <<<<<8<<<<<<<<<<<<<<<D<0<<<<<<<<<<<<<<Ku<(D<<<<<<<<<<<<<<-sO<8<<<<<<<<<<<<<<(RO<$<<<<<<<<
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 ce 41 57 db 49 c7 d3 49 d6 d2 75 82 5b 0d 15 99 5d 84 8a 38 35 d9 59 75 de 6c e0 48 14 83 4d 3c 22 8f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 0d 4d 06 15 7d 34 1c 75 27 1d 4d 07 1e 75 b7 1b 4d a7 81 10 25 5b 75 03 08 14 a2 05 0c 22 0b 34 f1 0f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 dd 7d b4 18 5d f7 d0 41 c6 52 41 f6 d4 4d 07 55 79 00 da 71 26 1a 38 42 4a 02 4b 4a 02 f8 a0 3c f1 4d 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c b0 9d 75 f6 d2 41 07 5b 48 27 d4 59 25 c3 41 c4 d7 59 26 9a 64 67 0d 58 d6 18 36 a8 0d 2e 39 27 14 f0 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c a6 8f 55 f7 df 6d 34 1d 6d 30 0c 38 24 d1 79 35 1d 6d c6 dd 40 55 98 59 15 96 c2 cb ea 82 da e8 3c f2 87 3c
                                                                                                                      Data Ascii: <<<<<AWIIu[]85YulHM<"<<<<<<M}4u'MuM%[u"4<<<<<<}]ARAMUyq&8BJKJ<M<<<<<<uA[H'Y%AY&dgX6.9'<<<<<<Um4m08$y5m@UY<<
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c b4 d9 29 96 d0 3d b4 10 10 f0 86 30 e2 1b 5c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 1c 41 de 49 c7 5b 08 c3 c3 08 01 87 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c a1 84 05 50 9d 74 37 18 1d 03 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 63 1c 41 c5 0f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3
                                                                                                                      Data Ascii: <<<<<<<<<<<<)=0\<<<<<<<<<<<<AI[<<<<<<<<<<<<<<Pt7<<<<<<<<<<<<<<<cA<<<<<<<<<<<<<<<<<<<
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 52 ce 1c 30 cf 0c 62 40 05 06 96 00 d2 44 38 13 46 24 72 47 2c b3 0f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 26 5d 54 f3 ce 20 e2 85 14 51 48 34 e0 cd 0c b1 8e 08 02 84 20 22 04 34 e0 0e 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 ca 24 75 d7 49 53 88 14 43 41 14 40 8e 38 c3 85 08 33 07 24 31 c3 30 12 47 0c 20 c0 34 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 ce 18 35 10 21 d5 10 64 72 c5 10 12 8b 28 a2 c0 10 a0 05 18 72 4e 08 11 cf 2c 12 cf 28 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cb 08 b6 5e 00 41 9a 45 22 03 3c 02 8a 0c 03 41 30 72 49 24 92 4a 1c 83 cf 3c 91 ca 1c 63 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 04 b4 50 08
                                                                                                                      Data Ascii: R0b@D8F$rG,<<<<<<<<<&]T QH4 "4<<<<<<<<$uISCA@83$10G 4<<<<<<<5!dr(rN,(<<<<<<<^AE"<A0rI$J<c<<<<<<<P
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: cf 2c 10 dc 65 88 62 a4 21 0c 65 63 63 da 2b eb 9e 48 24 a1 34 4c 30 62 86 0d b7 1a 45 51 51 49 80 0e 1c 61 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c a3 49 49 c8 67 a0 63 0b 69 14 e3 d2 fa ef ba 98 21 81 c7 df 0c 83 46 01 a7 1b 47 86 8f 15 42 83 38 73 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 02 54 da 84 96 4c c8 60 a4 35 51 ff 00 28 ab ae fb aa 8e 1e 20 9d 65 82 24 c0 50 29 a6 5c e0 f7 c5 64 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 61 cb 8b e8 9d 4d c5 14 24 24 d2 63 3c f7 3a de 2e 8a e8 f3 c9 16 12 48 d6 8c 05 25 d7 18 23 59 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c b1 41 ce 68 0b 51 f4 dc 54 10 c2 28 63 07 4f ae e9 a2 cb a9 ff 00 0c f3 cf dc f5 d9 e5 1c 45 61 4f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf
                                                                                                                      Data Ascii: ,eb!ecc+H$4L0bEQQIa<<<<<<IIgci!FGB8s<<<<<<TL`5Q( e$P)\d<<<<<<aM$$c<:.H%#Y<<<<<<<AhQT(cOEaO<<<<<


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      54192.168.2.549789188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:07 UTC370OUTGET /assets/bots/UNIBOT.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:07 UTC715INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 58704
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "3f408ffa98922262ad4cbefd3b4c380a"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KI424PHVIgpsD3HaFMHkuTxTlG8i4HXBtQ0tDwxxAUKKcuxIROoC8L7SXgWTKB5Ac9yYvEjUngiyS5l2Xbk1Fw7dN7rwkiqqoOlcFVJgERsbDsWUftICIvl6%2BCvOlccNG3qLwVusVQYgrI8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8033bec091821-EWR
                                                                                                                      2024-10-06 19:21:07 UTC654INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 1c 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f0 45 41 01 40 00 02 ca 01 16
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"EA@
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 40 a5 aa 5d 18 d9 04 ce a8 b4 29 8a 64 8c d2 e4 6f 40 2c 23 09 32 1b 42 b7 78 95 e4 c0 50 00 00 00 00 00 02 cb 52 80 01 42 92 94 02 ca a8 22 ca b2 cb 49 61 41 45 25 90 99 62 64 96 80 00 04 b2 00 4b 21 71 b0 09 41 04 25 86 52 ca b2 c0 48 65 8d 28 ac 69 17 1c b1 29 48 43 2b 2d 31 cb 11 92 53 29 55 8d 85 a8 0b 56 94 a5 b3 15 92 e5 2e a8 95 70 20 63 25 db 32 d5 0b 44 18 26 60 da 29 ba 07 18 f2 e0 00 00 00 00 00 2c ab 2c 16 50 28 52 02 8a 05 b2 89 65 49 66 56 c0 00 01 2a 2c aa 96 16 02 e3 90 00 00 20 04 01 09 25 21 92 55 c6 a4 02 55 94 02 59 0a 86 42 a0 82 51 65 31 b3 22 8d 24 65 2a 2d 52 54 b3 28 22 ae 52 d0 b4 97 01 9e 39 2d 25 31 24 5a b7 14 da 51 aa 31 46 2b 94 8d 85 a9 ab 71 95 20 8e 61 e7 c8 00 00 00 01 40 0a 4a 01 45 12 ca 25 50 aa 00 54 b2 c2 c5 25 85
                                                                                                                      Data Ascii: @])do@,#2BxPRB"IaAE%bdK!qA%RHe(i)HC+-1S)UV.p c%2D&`),,P(ReIfV*, %!UUYBQe1"$e*-RT("R9-%1$ZQ1F+q a@JE%PT%
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: cc d4 16 85 04 02 00 00 c2 33 c7 56 33 39 e3 19 80 50 2b 71 8d e6 e6 cc db a8 99 45 41 68 15 14 0a 14 10 99 28 14 96 0c 80 4a 12 2a d1 62 da 42 a0 58 2c 04 49 32 c6 52 5a 85 c6 19 30 1a c7 38 00 55 02 59 15 2d 10 54 14 20 2c 59 00 84 a0 11 64 52 00 04 00 00 00 01 2c df 6f 47 51 ea f4 86 8b 28 b3 29 ac 65 93 21 60 40 20 00 13 5c 6d c3 4c ce 72 c4 99 a9 40 5a 99 13 63 92 4e 9e 3c 19 ca c2 58 16 50 a9 4a 82 aa a5 51 71 15 41 69 2e 23 20 59 2a c9 61 91 40 08 54 a1 11 52 17 15 25 48 c9 88 2d 31 aa 05 68 1c a0 a4 55 25 11 44 10 b0 59 60 b0 80 02 a5 22 59 16 00 00 16 40 00 00 00 00 65 e9 68 eb ef e9 0e d4 0a 0b 49 d3 18 39 00 12 00 4d 31 bb 56 a6 71 62 e6 00 02 ca 19 76 5b cd a7 d3 f0 71 2e 2b 30 15 48 29 40 2a 90 b6 8a 4b 01 41 54 31 19 4a 00 c5 4a 29 60 00 21
                                                                                                                      Data Ascii: 3V39P+qEAh(J*bBX,I2RZ08UY-T ,YdR,oGQ()e!`@ \mLr@ZcN<XPJQqAi.# Y*a@TR%H-1hU%DY`"Y@ehI9M1Vqbv[q.+0H)@*KAT1JJ)`!
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 57 2c e7 0c c7 47 3e eb 7a f6 6a 74 e9 d3 79 f7 9e 4e ae ee 1c f3 04 a9 40 00 20 14 00 02 22 c8 90 09 40 20 42 b1 45 94 45 22 c1 60 aa 00 01 ac 99 96 00 40 00 00 01 05 4a 00 00 00 00 00 00 2c ca df 53 3c 72 f5 fb 42 84 b8 09 b0 00 00 00 31 23 90 32 ed e2 b9 75 79 5e dc e5 9f 9f 6c d6 e6 01 05 04 02 8b 76 e9 b6 f5 dd 19 f5 de c9 2e ae ad 1d 1c fe 7e 6c b1 62 67 9e bc b5 7b d3 77 4d dc a5 5d 7e 57 b1 e4 e7 18 59 59 95 0a 80 a0 00 04 8b 12 41 48 0b 12 2b 11 4b 18 da 20 00 00 00 2a 11 64 32 60 97 11 98 00 00 25 82 a1 50 50 45 10 15 28 00 00 00 28 4b 4c b1 d9 6f a7 4f 5f b4 19 41 60 96 90 a4 2a 51 2c 16 2a 4b 8b 8d 44 95 29 9f a1 e6 74 61 b7 c3 fa 1e 4c 63 c7 58 c0 02 80 00 05 b8 ad cf 2d 76 dc f0 67 9b ad b5 8b ab 2c f3 ae cd bc 9d 5d 35 6c b5 cf e6 ee d3 9e
                                                                                                                      Data Ascii: W,G>zjtyN@ "@ BEE"`@J,S<rB1#2uy^lv.~lbg{wM]~WYYAH+K *d2`%PPE((KLoO_A`*Q,*KD)taLcX-vg,]5l
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: cb 29 60 a0 00 00 0a a8 0a 28 02 c5 a0 0a 02 ca 02 80 00 00 00 00 0c 98 db 6c a1 01 60 a0 14 21 6a 12 c0 b1 84 21 c9 41 97 a1 e7 7a 1d 75 65 bb be 62 e3 cb 98 01 00 81 00 00 4a 01 28 00 14 02 80 5a 05 14 01 54 00 14 50 2d 14 05 41 62 98 b2 84 12 69 1c 60 02 d4 50 94 00 14 00 a4 a5 02 a8 05 00 02 ca 05 00 00 00 00 00 00 00 b0 51 68 42 c5 50 00 49 19 4c 26 59 e2 60 02 c1 7b f8 3b 7a 6b 68 eb 78 b4 ed d5 c7 98 48 10 01 00 00 01 60 2c a0 01 4b 2d a0 00 a5 00 2d 4a 02 d0 00 ab 15 40 00 00 00 06 81 c3 35 2d 00 00 01 40 14 05 a2 91 40 50 00 2c a0 12 94 00 00 00 00 00 00 00 00 2c 2d 6b c7 33 74 d5 63 39 8a 2a 58 14 05 00 0b d9 c9 d1 bb d1 8e 5c dd 2f 30 e5 cc 20 80 0b 00 00 00 a8 28 a0 16 0a 2d 00 2a a5 05 a0 05 a9 40 01 6d 4a 22 89 60 a9 61 28 40 03 48 e5 95 00
                                                                                                                      Data Ascii: )`(l`!j!AzuebJ(ZTP-Abi`PQhBPIL&Y`{;zkhxH`,K--J@5-@@P,,-k3tc9*X\/0 (-*@mJ"`a(@H
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 9e f7 83 ef 72 9e 7f ca fd 57 ca ec 1a a0 00 07 67 d7 7c 8f d7 73 98 7c 5f da 7c 55 60 35 7d 1f aa f9 5f aa c4 d7 f1 5f 6b f1 55 89 34 e8 fa cf 8b ed cb eb bc fe cd 99 9f 0f 8f d2 7c de af d7 f6 71 f6 65 f3 be 2f b5 e2 e9 28 7d 87 67 1f 66 5f 37 e3 fb 1e 3d 09 5f 4f eb 79 3e b6 5c 1e 2f a7 f3 07 a8 f3 15 e9 df 2c 7d 0f af f0 fe 89 f5 5e 67 a4 8f 86 9d bc 5a 75 7d 8f c4 7d 9c 6c f8 cf b3 f9 93 cb 1b 0a a1 4b 28 14 07 ad f4 5e 57 ab c6 73 fc 87 d3 7c c6 ed 4b b0 53 d9 f1 bd 9c bd fe 1e ee 1e 53 e5 47 6a 80 01 10 b0 54 16 10 00 92 54 a2 52 cb 05 42 50 41 45 96 ac a0 00 00 00 00 00 00 27 b1 f4 3f 25 f5 bc dc bf 21 f7 1f 25 5c 83 76 50 10 b0 3d 2f a8 f2 fd 4e 53 57 c6 7d 3f cb 68 1a be 8f d5 7c af d5 62 6b f8 af b5 f8 a3 01 a0 1e 9f d3 7c 37 b3 97 d1 78 5e ec
                                                                                                                      Data Ascii: rWg|s|_|U`5}__kU4|qe/(}gf_7=_Oy>\/,}^gZu}}lK(^Ws|KSSGjTTRBPAE'?%!%\vP=/NSW}?h|bk|7x^
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 46 48 d8 51 08 00 00 00 00 94 58 00 99 21 64 40 00 04 00 00 00 00 14 00 a2 50 00 52 84 b2 81 40 a0 01 45 00 00 04 a0 42 58 02 58 12 cb 00 a4 a8 04 54 40 00 02 58 50 00 00 40 04 b4 04 59 0b 05 15 2c 45 00 12 a1 6c 50 40 50 50 00 00 00 01 01 40 22 c2 c8 58 00 04 00 00 00 00 00 01 42 92 80 50 02 80 4a 50 00 aa 54 a2 02 90 59 60 b2 c4 a8 58 00 80 a9 64 8b 05 21 60 04 00 94 4b 2c 05 25 12 cb 01 40 00 24 59 41 2d 25 90 05 81 65 10 14 50 12 c4 51 50 45 1a 00 00 00 00 00 85 40 a9 00 00 10 00 00 00 00 00 05 0a 4b 05 14 00 0b 2d 22 80 16 2d 14 02 59 25 25 a5 90 a0 96 00 02 25 01 09 60 10 14 10 00 00 25 91 45 01 16 45 00 01 40 25 44 a8 2a 00 00 b2 89 44 b0 51 49 51 2c a1 55 ff da 00 0c 03 01 00 02 00 03 00 00 00 21 03 ef 3c f3 ca 14 db 5f ab be b2 ff 00 2c 56 5f 78
                                                                                                                      Data Ascii: FHQX!d@PR@EBXXT@XP@Y,ElP@PP@"XBPJPTY`Xd!`K,%@$YA-%ePQPE@K-"-Y%%%`%EE@%D*DQIQ,U!<_,V_x
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 68 2c 25 ec 7e c3 9f cf 3b 49 0b 16 da f8 8d 5b ef ec 05 ef 79 cf 34 c1 04 50 40 09 7f fc 3b ef bf 95 df 58 37 78 ab 7f 39 00 db d7 3c 62 8f 14 87 26 a2 89 c7 a0 7f 38 dc f3 a4 30 3a 4f b7 90 78 f0 fb cd 4f 6f 08 c3 cc 12 44 35 df ff 00 f3 ff 00 67 db ef fb c7 5f 71 f6 c3 23 50 c0 32 7f 7d 3d a9 a9 c2 9a 85 ca 72 23 1b 88 20 82 08 c8 20 99 f4 74 86 70 3f e4 57 f1 24 32 c1 34 53 ff 00 ef bd b0 c3 2e c1 ff 00 cf cc 30 f3 4c c3 ba 20 a6 b4 e0 69 63 f1 c2 ee 63 9f ea 7b 71 3e c6 18 e4 e2 10 67 4b ff 00 35 4b f8 ce 01 87 1f 7f 0c 53 1c fb 3f 6d 00 08 00 01 c4 f8 f3 df 3d f7 df 44 09 ff 00 55 16 0a db 96 ff 00 fc c9 25 b5 ae e5 b8 ab fe b6 eb 23 1a 45 98 77 87 52 00 7a 47 81 e4 14 e3 77 dc ff 00 f7 da 50 00 00 04 33 58 56 f7 c8 01 06 98 71 aa 1f 3c 6d 94 4d 2c
                                                                                                                      Data Ascii: h,%~;I[y4P@;X7x9<b&80:OxOoD5g_q#P2}=r# tp?W$24S.0L icc{q>gK5KS?m=DU%#EwRzGwP3XVq<mM,
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: 3c 53 41 2f a3 cb 0e b7 5d 24 dd c1 07 42 00 8d 1f 3e 48 21 30 ca 20 9e ab ff 00 ce 7b ee eb fc 26 cd 84 67 00 26 b8 03 77 ce 83 04 77 09 05 ee 21 7e f2 61 28 6f e3 18 0b 5d e7 53 d7 9c 92 cf f1 e9 0e 84 cd 82 00 c4 02 08 6d be ab b7 bf ff 00 fb 7f cc 00 40 be 14 c0 f6 9a 11 8e 8a 81 05 00 04 13 88 57 b1 41 30 50 cb c3 50 2c 40 04 30 e9 bf ef 16 42 80 41 b0 21 a0 03 00 02 3b ef be ab 1a a2 fb 0c 69 00 8c 77 90 9f 40 ff 00 70 29 0c 8a 30 0b 66 27 88 c0 f5 a1 c8 89 f2 e8 e3 98 4f cf 3e df 45 b0 e7 9c 02 e5 7d f9 4b b4 a0 00 86 fb fe b2 a8 92 12 c8 00 ad ea 0f 45 e1 91 00 a7 10 23 14 43 83 0d 8f 1f d0 81 7a 72 a0 05 58 e2 c1 51 60 dd 36 ab 08 78 c1 db 42 09 41 ff 00 4a 00 08 27 be e3 00 a1 c1 90 20 11 cd a9 00 06 bd c4 c5 28 5c 12 37 f4 8e 09 0d 77 bd 5f ae
                                                                                                                      Data Ascii: <SA/]$B>H!0 {&g&ww!~a(o]Sm@WA0PP,@0BA!;iw@p)0f'O>E}KE#CzrXQ`6xBAJ' (\7w_
                                                                                                                      2024-10-06 19:21:07 UTC1369INData Raw: ba 08 4c 39 ae 79 3c bb c2 2f 00 e5 4a f1 01 e0 b4 08 16 89 9e b6 e3 e3 2c 24 e1 56 79 da 5e 5f a8 33 ed 98 8d 44 10 b7 91 e9 46 f8 c8 7d 69 17 b0 5a 29 a6 46 64 29 6d 76 05 e6 a1 f7 ee 80 0f 31 13 cc 0a 5d 98 e1 dd 38 dd 99 52 b4 46 90 97 7b 99 fb 33 c5 b5 39 8f 09 99 83 2d 88 03 a8 50 8d ba 6b 4d 40 de e7 32 00 6a b6 0d 0e b3 13 b0 a8 be fc c1 c2 28 4b 5c b8 19 0f 51 ab 29 c2 bd 0c 7a c7 23 b5 d2 85 11 f5 c6 4b 46 4e 69 71 85 18 bd 55 81 7e 93 14 ec fe db f1 42 29 b4 28 c6 c9 9d d6 87 05 c5 f3 b3 d2 dd be fe 56 e0 a3 3a 29 3d af 25 74 ff 00 6d 22 e0 84 0c 7d 67 48 0f ea 05 ba 41 5f 1d f1 83 80 9f fe 66 46 cd 55 f6 ea a4 9e 0f 7e 3e 1c b5 36 a2 40 10 b1 a0 d3 55 d0 b8 42 32 d8 58 d1 47 9e e7 88 ed 67 9f 1b f2 88 20 0d 09 d3 da e2 dc 39 10 d4 36 dd 4e e5
                                                                                                                      Data Ascii: L9y</J,$Vy^_3DF}iZ)Fd)mv1]8RF{39-PkM@2j(K\Q)z#KFNiqU~B)(V:)=%tm"}gHA_fFU~>6@UB2XGg 96N


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      55192.168.2.549801188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:07 UTC681OUTGET /assets/pattern.svg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/assets/telegram.css
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      If-None-Match: "234367be23190ecf425d06cfae608b42"
                                                                                                                      2024-10-06 19:21:07 UTC556INHTTP/1.1 304 Not Modified
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wLJR73Hrmug34mEvmcHM6UXGWXY8e2zogtSb0AF389BHRUCBv%2FCuVpvNl%2B9dmMkAjyHic8w3HErm69e8Y4BuabbaW51CjJIrxhva4SH3eN%2FGV6Xeyqjg184ISM%2B8Mble7SpZAeS7PGwBWT0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8033d984a19cb-EWR


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      56192.168.2.54979613.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:07 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:07 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 407
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                      x-ms-request-id: cc223d3c-501e-008f-0ec7-179054000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192107Z-r154656d9bc6kzfwvnn9vvz3c400000004qg000000002974
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      57192.168.2.54979913.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:07 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:07 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 427
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                      x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192107Z-1767f7688dcdplk6tmg02e519n0000000r3g00000000f9s7
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      58192.168.2.54979713.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:07 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:07 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 486
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                      x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192107Z-1767f7688dcnlss9sm3w9wbbbn000000039g00000000b03h
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      59192.168.2.54980013.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:07 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:07 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 407
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                      x-ms-request-id: 53b222f3-a01e-0098-419e-158556000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192107Z-r154656d9bcp2td5zh846myygg0000000qz000000000czzy
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      60192.168.2.54979813.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:07 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:07 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 486
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                      x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192107Z-1767f7688dc5std64kd3n8sca400000007gg000000002cw8
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      61192.168.2.549802188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:07 UTC695OUTGET /assets/image_processing20210405-32501-doifx3.gif HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      If-None-Match: "97e4d3a647fb766083d6d1abd8641aba"
                                                                                                                      2024-10-06 19:21:07 UTC556INHTTP/1.1 304 Not Modified
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:07 GMT
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nadXWs9IsDlzEb%2BTUDIdzkOZkscPrU9paLM8IGXGHvMtAnll58nnJolEi2kWiSLI%2BbsCbFqGSyIJuRe6257fsZCKbv28z%2FY1D1uJf%2FUgDn6xuKT9wGEH1DaJniqj72g1ex6DOTtYa5Ephuo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8033e78d180dc-EWR


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      62192.168.2.54981413.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:08 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:08 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:08 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 494
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                      x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192108Z-r154656d9bcpnqc46yk454phh800000002pg000000008tpp
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:08 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      63192.168.2.54981213.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:08 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:08 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:08 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 477
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                      x-ms-request-id: 5e74a9a8-b01e-003d-569e-15d32c000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192108Z-1767f7688dc6trhkx0ckh4u3qn0000000rag000000004b4w
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      64192.168.2.54981013.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:08 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:08 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:08 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 469
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                      x-ms-request-id: 77844cee-a01e-0032-35c7-171949000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192108Z-1767f7688dcp6rq9vksdbz5r100000000qv000000000ee2h
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:08 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      65192.168.2.54981313.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:08 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:08 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:08 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 464
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                      x-ms-request-id: 348a4018-801e-0078-54c7-17bac6000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192108Z-1767f7688dc97m2se6u6hv466400000006s000000000be60
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:08 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      66192.168.2.54981113.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:08 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:08 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:08 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 415
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                      x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192108Z-r154656d9bc27nzfvdqr2guqt000000000q000000000fzy3
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      67192.168.2.549815188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:08 UTC374OUTGET /assets/bots/Nerd%20Bot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:08 UTC723INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:08 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 42248
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "01a7352e259e504329ed75cd9f9e22c5"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QRPL%2FIFsL262MIkeXU9vZ%2BPDJiYo0cG%2BjRecs5IoqoQ2Y7MPqF%2FCy3OEFzYgux4aLP5kA6geX1mDeQSj82HFfT0lfkZeYXDK07PmwX9kuk3EFvehm08EdKA0z%2BI52PwuXFbC4O5ar7oZqRw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80343195a8c24-EWR
                                                                                                                      2024-10-06 19:21:08 UTC646INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 2e 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 05 04 03 02 06 ff c4 00 18 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 d6 e7 f9 61 d2 2d 6c 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222.8"a-l
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 00 00 00 00 00 02 40 00 00 40 00 00 09 00 00 01 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 28 00 00 00 00 02 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 28 08 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 16 0a 82 a0 a8 2a 0a 81 60 a8 2a 0a 82 a0 a8 2a 0a 80 0b 2c 00 00 00 00 00 02 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 60 b0 00 00 05 82 c0 59 48 00 16 0b 00 00 00 00 00 16 52 00 0b 2c 00 01 65 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: @@$(******(*******`**,`YHR,e
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 9f ae 19 ae 4f 91 d1 c8 00 0b 29 f7 b9 81 a9 4d 75 06 3d 19 79 5a f9 1b f2 85 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 1a 9a b9 ba 58 75 39 fa 32 cc ef 33 7e 50 00 7a 79 a1 fa 5f 4c dd 2c 3a c2 2c 00 00 00 00 00 00 00 00 00 00 00 02 48 45 4a 02 44 2a 0a 84 54 14 04 15 05 00 85 21 50 9a 44 30 f6 bf 39 a6 1f 03 5c 40 01 62 17 4b 33 42 2f b1 63 0e ae 1c 5d dc 2d b9 42 f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da ef e3 ec e7 eb 64 6b 63 5a 9c 03 6e 70 00 03 a3 f4 1f 98 fd 06 7b 74 0c b7 00 20 12 00 00 00 00 00 00 00 00 00 81 20 00 b0 00 00 a4 b2 c4 47 86 46 99 eb 78 63 af 8e bf b6 0d 97 e9 af e7 75 33 db be 14 d0 b1 2b 05 84 47 26 1e 9e 5f 47 28 5a 80 00 05 ed e2 eb ad b7 06 1d 7c ff 00
                                                                                                                      Data Ascii: O)Mu=yZ,Xu923~Pzy_L,:,HEJD*T!PD09\@bK3B/c]-BdkcZnp{t GFxcu3+G&_G(Z|
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: a5 98 75 70 65 77 70 74 72 7d 7b f3 49 af d7 c9 30 fa f9 f7 89 da f6 8e 7e da 22 40 00 00 00 00 00 00 80 00 00 00 00 00 00 01 93 a9 87 ae 1c e3 5e 70 16 53 db 7f f3 7b f9 6f ea 32 df e3 f3 df a4 c1 d7 0e 71 ae 00 3d bc b4 2b 6d 4a 73 f6 02 40 00 00 00 01 95 ab f3 6c ff 00 39 3a 79 f7 e5 85 98 8a 20 00 28 8b 02 88 05 bd d1 6e 9e d3 9f ac 22 c0 00 00 00 00 f8 fb 4d 7f 39 f1 db c5 d1 c6 13 00 5f d0 62 6f e5 d1 4f 3c f5 c4 f1 b3 a3 8a 09 01 7b f3 fa 2b 6d e7 cf d7 3f 60 26 a0 a8 2a 0a 82 a0 a8 2a 0a 82 a0 00 00 00 00 00 00 00 7c cc 70 65 fa 79 74 71 04 c0 02 93 63 1f b6 b7 d9 1c fd 8c cd 3e 7b 53 05 d7 ef b7 36 6d d7 f6 ad b1 36 7d fe a9 ad 14 d4 00 00 00 00 00 03 cb 93 41 6a e7 b4 08 cf 68 0c f6 80 cf 68 0c f6 80 cf 68 11 9e d0 19 ed 02 78 3b 7e 91 21 16 00
                                                                                                                      Data Ascii: upewptr}{I0~"@^pS{o2q=+mJs@l9:y (n"M9_boO<{+m?`&**|peytqc>{S6m6}Ajhhhx;~!
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 66 98 7a f5 14 d4 22 cc 5d ac 5d 30 e5 1b 73 69 e8 e7 e8 73 f6 85 6e 07 06 56 ae 57 47 1b db c7 da 69 b9 89 b3 85 4d 7e 6c fa d3 2d 7e af 2f 5e 6e d0 8b 01 32 b5 be 6d 9f 8f 46 46 84 c7 b8 a6 af 2f bc ab e4 d6 f8 f4 89 0a e8 f3 f4 f3 9a e0 0e 9e 1f 4d ec 5d bc 7a 84 cf 5c 3f 0f bf 8e 9e 10 98 00 00 1b 19 5b d9 ef f7 63 1e 90 00 00 00 00 00 00 00 00 00 00 00 00 00 03 2b 87 7f 13 7e 4f 21 7c 80 00 0f ad ec 0d dc b7 f6 19 74 61 78 74 73 f4 f0 b6 f1 36 e9 af de 56 dc a6 d8 da be 96 24 2b 70 00 4a 38 27 7e 1e bc fa de 79 16 d4 ed d3 f3 f5 cb a0 2b 70 18 bb 58 ba 61 ca 36 e6 d4 d0 e0 ef e7 ed 0a dc 0e 0c ad 5c ae 8e 37 b7 8f b4 d3 73 87 be f3 f6 61 76 68 5b 56 52 9a 80 00 1f 19 7a fc 97 c7 ef eb 0d a6 5d dd 9c 1a d4 d6 8c f6 08 3c fd 3c ed 5c 09 67 4f 0f 5e ce
                                                                                                                      Data Ascii: fz"]]0sisnVWGiM~l-~/^n2mFF/M]z\?[c+~O!|taxts6V$+pJ8'~y+pXa6\7savh[VRz]<<\gO^
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 0b 05 40 00 16 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 91 60 01 60 00 00 16 00 00 29 00 58 00 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 15 05 41 50 54 15 05 41 50 54 15 05 41 50 54 15 05 41 50 54 15 05 41 50 54 15 05 41 50 54 15 05 41 50 54 15 05 41 50 54
                                                                                                                      Data Ascii: @X``)XXAPTAPTAPTAPTAPTAPTAPTAPT
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: ff 00 0c 30 c3 cc 3a c3 4e 30 c3 4f 38 f3 cc 30 c3 0f 30 d3 8c 30 c3 1c 32 f3 0c 30 c3 df 3c 83 0f 3d d7 8d 3c f3 0c 30 d3 8f 3f e3 5c b0 ff 00 3c b4 ff 00 ff 00 f4 f3 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 44 00 00 00 00 00 00 3b 01 04 10 41 04 10 41 04 10 41 04 10 41 04 10 43 cc 10 d3 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 43 40 e6 f3 cf 3c f3 cf a3 42 04 10 41 04 10 41 04 10 41 04 10 41 04 10 43 0c 10 c3 04 10 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 48 f8 00 00 00 00 03 06 04 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f0 0f 2c 38 f3 4e ab 0a 00 00 00 00 00 08 2d 74 b4 ed 00 00 00 72 80 00 00 40 00 00 00 00 00
                                                                                                                      Data Ascii: 0:N0O800020<=<0?\<AAAAAAAD;AAAACAAAAAAAC@<BAAAACA@H<<<<<,8N-tr@
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 0a 68 00 00 40 0b 08 f2 18 67 b8 90 81 38 80 00 20 30 cb 08 00 8d 3d ef 6e 34 b0 c6 4e 84 14 65 42 85 50 00 43 24 83 4e 34 e3 cf 3c b2 0c 30 c3 0c 30 c3 0a c0 00 01 42 9d 7e b8 97 ef 2c 30 c3 0c 32 db 1e 34 f3 8c 30 c3 cf f2 cb 2c 30 c3 0c 26 d9 52 d1 2b a0 00 01 2d 43 0c 30 c3 0c 30 c3 f7 df 7d f7 df 7d f6 20 00 01 0f 57 f0 01 f6 58 e3 8f 34 d3 cf 3a 86 4c 00 00 00 73 c1 7f fe f3 cd 3d f3 ce f0 05 39 59 d0 00 01 3f fd f7 db 7d 34 d0 41 f3 ce 34 f3 cc 30 c4 90 00 01 5d a7 40 01 15 f3 8d 37 d3 0c 3d ef 55 dc 30 81 0c b9 4f 78 ef cd 3c f3 9c b4 a0 05 24 56 20 00 00 7d bc f3 cf 3c f3 cf 3c 00 00 00 00 00 00 03 50 00 01 4c d2 b4 00 40 01 4e b2 44 00 01 43 a6 ec a1 5b 3d a5 30 07 0b 20 40 00 07 b0 f5 01 92 11 c0 00 01 62 00 43 08 30 c3 0c 00 f3 cf 3c f3 cb 1c
                                                                                                                      Data Ascii: h@g8 0=n4NeBPC$N4<00B~,0240,0&R+-C00}} WX4:Ls=9Y?}4A40]@7=U0Ox<$V }<<PL@NDC[=0 @bC0<
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 3c f3 cb 5d f0 db 4d 77 cf 3c f3 cf 1d f3 cb 4d 64 d3 7d 37 df 41 04 90 41 c4 10 41 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 7d f3 cf 3d f7 df 3d f7 df 4d 36 d3 4d f4 db 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 3c f0 05 3c f3 c0 00 40 00 00 80 04 30 00 08 00 06 10 41 05 10 61 47 1c 61 06 14 71 04 18 51 04 18 50 c7 10 71 84 1c 71 07 1c 71 c4 10 41 04 00 41 84 10 71 c4 1c 71 c7 18 0c 30 00 04 30 c2 04 30 c3 0c 24 10 41 00 00 01 00 00 41 04 10 40 04 10 01 04 10 41 04 10 40 00 00 00 04 10 41 00 10 00 04 10 00 04 10 40 00 00 00 04 00 00 00 00 00 81 08 10 c3 0c 30 ff da 00 0c 03 01 00 02 00 03 00 00 00 10 67 80 41 04 10 41 04 10 41
                                                                                                                      Data Ascii: <]Mw<Md}7AAA<<<<<<<<<<<}==M6MM<<@0AaGaqQPqqqAAqq000$AA@A@A@0gAAA
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 43 04 30 04 00 10 c1 04 20 00 00 00 00 46 3e 04 08 31 05 1c 71 c7 1f 7d 75 f7 f7 fb eb cf 06 5f 6d 34 d3 41 14 df 7d b4 d2 41 46 b2 f6 5d 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 5f fb 00 41 04 10 41 04 10 41 04 14 61 c7 10 41 f3 8f 28 c3 0c 2c 03 0c 00 c3 0c 20 db 48 d2 fb 0d 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 0e 36 27 a6 e0 f3 cf 34 72 cf 3c 31 ca 1c 33 c0 00 c0 04 20 00 0c 20 00 00 00 00 00 0c 38 f7 a8 72 43 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 18 82 30 74 85 b3 23 00 30 81 0c 30 43 08 00 03 04 30 00 00 04 20 01 08 00 43 00 00 00 36 05 16 00 23 cc 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 b7 1b 59 50 01 f9 2c 00 00 00 00 00 00 00 04 00 00 00 42 d6 70 d3 cf 7d c7 de 42 d6 53 15 4a 00 00 da cb d5 00 00 00
                                                                                                                      Data Ascii: C0 F>1q}u_m4A}AF]R_AAAaA(, HP6'4r<13 8rC{0t#00C0 C6#.YP,Bp}BSJ


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      68192.168.2.549816188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:08 UTC376OUTGET /assets/bots/TradeAvaxBot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:08 UTC725INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:08 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 38149
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "ca6874e21fc15d3be801be9ee41def3c"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lCfAf%2F1Bz8Ogkw4i8sQ8%2BQTkQnKTHtDV4bIkFl1zBrC%2BI0ZjHgZKLqiYGDwIoEXbI%2FW9CLx1AWjy%2Fzn4VEeNIi6bmVF40uPEeEInH008uh5KOtv7n5spf1iErB6oqQxCl0%2BhPxUuZzoZWbM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80343595741b5-EWR
                                                                                                                      2024-10-06 19:21:08 UTC644INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 05 04 16 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 03 06 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f9 f0 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 05 19 67 b7 9e da db 5e cc 7a 6a 5c f5 82 50 b0 00 50 40 00 00 40 00 00 01 65 00 00 00 00 00 00 00 00 05 49 56 2b cf 57 7d ae 3c 9c 7a 7a 7a f3 6b ac d7 10 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 0b ed 9d e1 b3 ed eb 8f 56 19 c6 7b 02 80 00 00 00 00 00 00 00 20 28 00 00 00 00 00 00 00 00 00 00 2c 01 0b 05 4a 6b 6a 75 30 df 0e 54 db d6 e9 e5 c5 65 c0 40 20 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 cb d3 73 1d fc f6 6b 1e a2 33 a0 50 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 50 16 eb 6c 2f 3e 5f 9f 57 4f 7e 5d 69 66 b8 59 55 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 2c 4a c9 66 ce 7b 78 f4 e1 95 99 f4 d8 40 00 a0 00 00 00 00 00 04 15 05 00
                                                                                                                      Data Ascii: g^zj\PP@@eIV+W}<zzzkV{ (,Jkju0Te@ Z(sk3PPl/>_WO~]ifYU,Jf{x@
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 66 de f9 65 bd ef eb bf 17 2f 47 e8 74 67 5e 44 cb 1e 7e ba 89 aa 2c 08 59 68 00 00 00 00 40 00 00 00 00 a4 16 50 20 2d d1 d5 e9 73 ba fc fc 46 b9 00 10 14 10 15 9f 4b 47 a7 cf d5 06 3d 40 80 b0 00 52 12 8b 16 2d ec 72 3b 5b f2 6d 8e 9e 30 50 00 00 10 00 00 00 00 00 00 00 00 00 00 80 01 61 81 ca d0 d9 d6 e5 f4 91 94 e9 9f 6b 53 a9 d3 e7 aa 6f 85 c3 39 2f 17 4b bd c6 e7 ee f2 18 f4 54 a8 14 05 00 00 00 00 00 04 00 16 00 02 c1 48 b4 00 4e 6f 53 4b 5e 6d 25 9d 7c 60 00 00 15 33 97 73 6f cf 3e 3f 40 1b 00 08 0a 08 00 96 59 47 6f 89 dc e9 e5 da b2 f4 f2 41 22 cb 6a 58 00 00 00 00 00 00 00 00 00 00 02 58 04 2c 25 4b 53 4f 63 8d 8f 46 be 16 72 f7 dd 9d 7e cf 4f 3e cf ac bb f0 85 80 b8 f2 fa de 19 e9 f3 cf 7f 1e 5f 42 58 96 85 59 50 00 02 80 00 00 00 00 00 00 04
                                                                                                                      Data Ascii: fe/Gtg^D~,Yh@P -sFKG=@R-r;[m0PakSo9/KTHNoSK^m%|`3so>?@YGoA"jXX,%KSOcFr~O>_BXYP
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 01 40 02 00 00 00 a1 00 a0 96 50 53 1e 4f 5b 93 d3 c7 88 df 9c 07 4f 99 d2 c7 a3 62 57 3f 6c 58 80 00 00 00 a0 00 80 00 00 04 41 6b a5 a3 da df 8f df 29 77 e4 0b 40 00 00 00 8b 00 00 03 0e 56 e7 1f 9f af 01 8f 4e 7d 3d 4e c7 4f 26 74 d7 98 00 a0 42 94 40 10 14 b0 18 9e 5c 6d ae 7f 2f 6c 56 3d 00 a1 72 0d 0b 24 b0 54 15 2a 05 a0 00 04 58 00 02 ca 02 01 41 2c a0 13 93 d5 e5 74 f1 62 37 c0 07 47 9d bf 8f 46 d8 e7 ec 4b 00 00 00 00 50 00 80 00 00 02 20 3d fb 9c 4e e7 4f 0e 63 a7 9c 00 50 00 00 08 00 00 79 fa 73 e6 f4 f5 2c e1 f4 19 e1 bd be 7b bb 78 e7 d3 c2 08 00 58 0b 40 20 08 0a 59 23 57 db 95 9e fa de 4b cb dc 0d 05 81 12 cc ac 99 6d ef eb cd c6 c3 bd cd 6b 4d 66 7d 0b 2c 05 00 00 02 00 00 b2 80 8b 28 04 b2 8b 29 e7 cb e9 f3 3a 78 b1 1b e0 03 77 4b 6b 3d
                                                                                                                      Data Ascii: @PSO[ObW?lXAk)w@VN}=NO&tB@\m/lV=r$T*XA,tb7GFKP =NOcPys,{xX@ Y#WKmkMf},():xwKk=
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 88 c7 aa ca b0 09 65 49 45 04 08 55 af 3e 6e de 8f 4f 0c 1b e2 12 05 a0 00 03 3c 2c bd 5f 5d 1d ee 5e e8 27 58 a2 2c 00 00 14 00 00 02 00 00 00 00 00 00 4a 88 a2 54 b7 2d ad 45 c7 4f 3e 4a f3 ec 5e 39 9e c3 8e 3b 13 90 3a ee 41 7a d3 95 17 ad 8f 2c 74 f1 e7 25 db d7 c2 35 62 ce 90 22 ca 00 00 92 df 6f 0b ac ef fb 72 97 9f 5a f2 09 d7 72 09 d7 72 07 5d c8 1d 77 20 75 dc 81 d7 72 07 5e 72 47 4b c7 4c d6 58 2e 7a 04 05 02 92 a0 28 33 65 34 97 c2 f2 d3 f1 b3 af 80 2c 09 02 d0 00 01 60 f6 e9 72 77 71 e9 db 59 cf d6 12 89 60 4a 14 00 00 00 04 29 16 02 91 44 58 00 00 00 00 08 0a 95 12 80 00 00 0b 28 00 02 55 92 80 00 00 00 40 09 44 51 14 45 11 44 51 14 45 09 4b 29 60 40 54 52 00 01 40 4b 34 76 79 dd 7c 78 8d f9 80 00 00 00 00 24 be 9e 55 be c6 5a 9b 7c bd f1 66
                                                                                                                      Data Ascii: eIEU>nO<,_]^'X,JT-EO>J^9;:Az,t%5b"orZrr]w ur^rGKLX.z(3e4,`rwqY`J)DX(U@DQEDQEK)`@TR@K4vy|x$UZ|f
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 0a 89 01 6c 0a 8b 2f af 94 9b de d8 e5 65 9e bd 56 8f be 7b fb 5c 73 cf 68 14 20 00 02 80 00 00 00 00 00 28 00 08 0a 00 b8 a5 be 3a da e5 b9 e1 a7 86 bc fe fe 31 ae 30 32 16 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 c1 9f b6 b5 9a e8 fa 72 f2 cf 5e a5 e6 fa ce bb b3 c3 d3 3d 33 4b 36 54 b1 62 80 01 4b 14 45 10 01 45 20 89 58 79 dc 6c 4d 3f 2d 72 de c3 9f 2f 2d 9f 0c 26 b9 58 32 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 a4 a1 63 22 6b 3c 89 d3 3d 83 3d 32 c8 9d 28 9b 05 04 50 02 0b 99 0b 8c 3c 8b 8c 3c 8b cb ce 17 08 0a 10 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff da 00 0c 03 01 00 02 00 03 00 00 00
                                                                                                                      Data Ascii: l/eV{\sh (:102r^=3K6TbKEE XylM?-r/-&X2c"k<==2(P<<P
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 41 05 10 41 04 10 41 04 10 41 0c 30 af a5 88 65 43 8f 8b d7 d0 41 47 10 34 f3 ed 95 c7 db 44 43 d5 f5 10 00 00 6e fd c2 03 d0 29 0a ae 68 fe 85 3c f3 c0 00 00 00 00 00 00 00 01 4f af 64 2f 18 88 12 22 8e 71 aa 0c 30 00 00 0f 28 00 00 3c f4 15 46 9f d9 82 01 5b 7f 0c 20 3d 02 d0 a6 e6 8d e0 53 8f 30 30 40 00 00 01 0c 30 c3 1d ff 00 dc 88 0e b0 00 c2 2c a8 02 d3 c3 00 00 00 f2 c2 00 03 0c 4d 54 8e 48 13 f0 04 59 c0 ea 00 10 1d e9 6a 68 54 05 2c 80 0f 7c 23 80 00 53 cf 3c f3 db bb 87 e2 77 a0 0a 01 e0 c0 ff 00 f4 30 00 00 0f 3c f0 00 00 27 d7 68 6a 9f 0f 00 65 7e 20 22 03 45 1f 29 e1 5d bf f8 20 8d e6 0f 3c f3 cf 3c f3 cf 2b 85 eb 9b 0d cb 4d 52 a4 88 fb f4 c3 04 1d 40 f3 80 00 00 08 01 d3 88 bc d7 d0 02 ff 00 70 02 80 3b 41 f2 9d d7 4b 3c cf 25 9a 9c f3 cf
                                                                                                                      Data Ascii: AAAA0eCAG4DCn)h<Od/"q0(<F[ =S00@0,MTHYjhT,|#S<w0<'hje~ "E)] <<+MR@p;AK<%
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 3d f7 df 7d 33 df 7c a0 e1 bc 00 00 00 00 00 00 03 4f 9d a7 db 3c fb ef 80 00 00 41 04 10 02 03 cf 3c f3 cf 3c 01 4f 38 01 4f 3c f3 cf 3c e3 cf 3c f7 df 7d f1 cb 7d f7 fe d1 fa 00 00 00 00 00 00 00 39 c4 39 68 f7 df be f8 00 00 04 10 41 00 30 3c f3 cf 3c f3 c3 1c f2 c0 00 00 10 11 c7 11 71 c7 1c 71 c7 1f 74 f2 9f d2 ad 72 91 00 00 00 00 00 00 02 cc 01 b4 1f 3d fb ef 80 00 00 41 04 10 00 03 cf 3c f3 cf 3c f3 cf 34 00 11 4d 77 dc 71 c4 00 00 00 10 41 d7 4f 1d fd f3 80 5c 00 00 00 00 00 00 00 00 00 08 1c 8d 2a bc f0 00 0c 24 10 47 3c f3 c0 01 08 20 f3 cf 3d f7 df 41 04 10 41 04 10 43 0c 30 c3 0c 15 7c b2 6f 74 a0 00 00 00 00 00 00 00 00 00 00 00 13 51 c8 f3 cf 00 03 ca 41 05 7f ff 00 fc 00 00 10 cf 3c f3 df 71 cc 30 c1 0c 30 82 08 30 c3 0c 30 c1 57 ec 27 83
                                                                                                                      Data Ascii: =}3|O<A<<O8O<<<}}99hA0<<qqtr=A<<4MwqAO\*$G< =AAC0|otQA<q0000W'
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 00 50 fb 57 13 e2 00 00 00 00 00 00 00 00 00 01 08 95 70 1d 0b cf be bc e8 83 0c a0 01 04 20 82 08 23 cb 08 24 bd f7 df 7d f7 dc b2 fe b4 87 24 d0 00 00 6d 16 0c b1 44 00 00 00 00 00 00 00 00 3c a7 48 2f 83 c1 3c d6 95 7d 00 46 5d 34 90 60 00 00 3c f2 80 00 40 93 4d 34 d3 49 00 00 3d f4 10 94 76 90 c3 3f 86 01 db cd 2c 00 00 00 00 00 00 52 c0 01 cb 2f 3c f0 5f 20 47 d1 3d 12 f3 18 e1 cf 6c 54 d3 19 f7 9a 50 f3 cf 3c f3 c3 0c 33 df 41 1a dd 4c 3d f7 ce 38 b4 ed 81 40 00 00 00 00 00 00 23 2b 98 11 b3 f0 60 45 98 4d 56 67 d5 f6 80 15 f3 cf 0c f3 cf 3c b1 df 7d f7 df 78 f3 cf 3d f4 14 6e df 93 cb 4d 8f ac d0 6d 2d 00 00 00 01 4b 30 53 b0 3a 04 9b 82 1c c2 e4 34 db 0e 38 90 45 36 e3 be b8 23 8e 39 af a1 b7 df 7d f7 d3 00 40 90 41 44 1a 21 0d 74 ff 00 b9 fe df
                                                                                                                      Data Ascii: PWp #$}$mD<H/<}F]4`<@M4I=v?,R/<_ G=lTP<3AL=8@#+`EMVg<}x=nMm-K0S:48E6#9}@AD!t
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: df 39 91 e7 bd bc 36 56 14 57 b7 38 c0 c3 b9 be 78 4e 8b e4 35 59 4c f6 4c f2 81 10 34 20 16 58 40 bd ec c0 00 05 b4 2d 0d ea 56 9f 7c 00 00 21 5f dd 96 d8 7f 7b c8 8d 70 5e b3 1c 00 05 34 f3 79 f8 71 30 2c 30 97 a8 0e 2e 03 d1 0b 43 00 0f 7d 07 c7 4b 14 30 14 6d 60 c0 5f 2b 71 f7 c0 00 02 14 f9 4e ad e4 3d a6 ec f2 b1 0c 00 00 04 f3 98 b8 8d 39 6a 67 23 80 f2 c0 8d 1d 57 84 01 42 00 55 00 7c 87 78 be 00 61 f3 02 95 c3 f4 5f 7c 00 00 41 0e b1 41 b2 10 27 6d 6c ed c2 c3 8c 30 ce 8d 11 1d ff 00 57 86 f0 b4 bf aa 80 20 f0 2c da 45 a0 05 5c 06 cf 42 88 e0 11 b2 3e f6 f5 88 01 f3 d0 05 34 00 ff 00 bf df 28 6a eb a7 dd c6 1b cb bc 0f 25 84 ee bf c1 87 fe 89 00 8d 1c 31 d7 9b 66 e5 ca 29 58 27 11 28 fa 80 01 48 c0 25 91 15 d2 dc 39 15 5f 40 0f 3d ff 00 c6 10 97
                                                                                                                      Data Ascii: 96VW8xN5YLL4 X@-V|!_{p^4yq0,0.C}K0m`_+qN=9jg#WBU|xa_|AA'ml0W ,E\B>4(j%1f)X'(H%9_@=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      69192.168.2.549817188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:08 UTC383OUTGET /assets/bots/Chain%20Tools%20BOT.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:08 UTC719INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:08 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 19302
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "feb3d5b490bd6b41a5f09620f89802c7"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i9zVf5xfWVYnazbYUn5Wl5il6llY%2FKk4kTCKkxvdZy5xKDc4lziEknmgXJm3wL1AzU%2B%2BHxcGou8yXwM9EPRm4ImKV5Pqqqexe9gmF4TqhbXfEtpNtqbvpb5RtKQ88kDsqjPf8m6pZu6921Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80344481c330c-EWR
                                                                                                                      2024-10-06 19:21:08 UTC650INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 18 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 02 05 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f0 86 b0 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii:
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 76 ed ac c4 c7 4f 40 20 1c e3 b6 9e 5e 70 cb 30 a0 00 00 00 00 00 00 02 00 ba fc 7a ba bd f4 36 f4 03 9e 92 63 8b a9 e3 f0 1e 60 1d 39 54 c1 00 00 00 00 01 a7 ac fa 3b 01 ee 00 a6 e8 f0 ca 9e 78 ec 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 6d d7 43 af aa 62 63 d5 01 c7 79 33 ce b1 cb ce 00 00 00 00 00 3b e0 bb 1c d9 d9 af 31 da de 1d c2 71 9b 65 59 79 ce 39 f3 59 5a b6 b8 ef b7 50 a0 23 26 ca b2 f3 9c 72 f8 00 20 28 00 00 00 00 86 8c fd 6a d2 3a e0 04 12 ba 75 67 e6 bc 8c 28 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 46 ad f7 0d f6 04 02 ac bd 73 c7 ca 1e 3c 85 00 00 00 00 00 88 b3 56 2d 3b fb b4 74 e8 89 80 24 c9 ce ac bc 99 06 73 bd 38 f4 6f ea d1 d3 ec 04 4c 26 5e 74 e6 e3 f0 1e 20 00 00 00 00 00 11 12
                                                                                                                      Data Ascii: vO@ ^p0z6c`9T;xYmCbcy3;1qeYy9YZP#&r (j:ug(PFs<V-;t$s8oL&^t
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii:
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii:
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 1d 3f ff 00 ca c2 00 00 00 00 00 07 4c 15 2f 8c 34 c2 01 4a 80 00 00 00 00 00 03 86 30 bf a0 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 9f fa c0 c3 00 00 00 00 00 00 0c a5 3c f8 94 c2 00 7a 89 04 00 00 00 00 01 07 90 bf b6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 03 db fa a1 00 00 00 04 30 c0 0e 35 bc f2 f0 e3 25 47 8f 04 00 00 00 00 03 8a 30 bf fc 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 ca 7b ff 00 43 08 00 03 08 10 81 0d 1f bd f7 80 c1 83 2c a3 0c 00 00 00 00 09 58 30 b0 84 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 52 df ff 00 0b 24 10 03 03 67 12 6c 05 fb f6 e0 83 0c 30 c1 0c 30 c3 0c 30 55 20 30 b3 0c 00 00 00 00 00 00
                                                                                                                      Data Ascii: ?L/4J0<z005%G00{C,X00R$gl000U 0
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii:
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 82 20 20 42 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 20 0f 98 d0 80 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 00 00 00 82 08 00 00 00 20 82 08 10 41 06 16 2a 85 5b 47 00 00 00 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 21
                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA BAAAAAAAAAAAAAAA AAAAAAAAAA A*[GAAAAAAAAA!
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04 10 41 04
                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 03 e0 c4 29 b9 d1 9b 6e 13 81 06 c7 dd 45 1b a4 98 65 40 69 ef c5 a9 4b bf 51 a8 fd 8f 0c a6 0c 66 73 b9 47 85 c0 d4 ae 7c 77 d5 c1 7a 88 bc af 51 17 95 ea 23 f2 bd 44 5e 50 a8 8b c8 5e a2 2f 21 7a 98 fc af 53 1f 90 bd 44 47 b8 4d 9a 33 a0 37 43 87 65 89 d2 f2 df 9c 6c 7d a3 5d 02 c2 e9 39 6c ce ed cf 02 40 d4 a3 51 18 36 24 2f 51 17 f6 09 92 35 db 1e 32 30 3d b9 4a ab 80 c3 21 1f 62 a1 a6 33 49 f8 4d 68 68 0d 1c 0e cb 13 ac 20 f2 d8 b3 12 6f 75 98 ac c5 66 2b 31 59 8a cc 56 62 b3 15 98 a6 4c e6 1b 82 a8 2a 84 d1 eb b8 e3 55 00 9a 32 d5 23 0c 6e ca 77 54 71 c7 2b f2 bd 0c 1e 3f 2b a4 47 e5 33 09 8d ae 05 00 00 d1 77 58 95 63 58 ce 5b 77 45 ee 28 b8 aa 7a 97 44 f0 41 50 4c d9 58 1c 16 dc 31 2a 5e 64 77 1b a3 a2 b5 be bc 37 31 01 50 d3 88 63 b7 73 c2 ea ae
                                                                                                                      Data Ascii: )nEe@iKQfsG|wzQ#D^P^/!zSDGM37Cel}]9l@Q6$/Q520=J!b3IMhh ouf+1YVbL*U2#nwTq+?+G3wXcX[wE(zDAPLX1*^dw71Pcs


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      70192.168.2.549818188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:08 UTC381OUTGET /assets/bots/CHAIN%20GPT%20BOT.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:08 UTC715INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:08 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 44118
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "4772a84b4665e7a0f5ec78c92e378fb4"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pVgk2DSffhnwNtAS72dL7y1t2EK5pk7O%2FM5VXr89P0NOFdZlmiuUUDR5Fjqu7zes7tydy3ibUvVnXcZZCVcvEUarepAF3jwu35kadOVMzwecfVTePNdN9cnq2F2Ss1NHQLENBf2qP639vGM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce803446f541815-EWR
                                                                                                                      2024-10-06 19:21:08 UTC654INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 28 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 e1 80 00 00 10 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222(8"
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: e8 e1 f1 5a 3e e3 96 7c db d1 a1 63 77 a7 3b f0 e7 d3 df 3a f2 bd 1d 0b 3a 79 b6 ed 67 58 5b 15 11 6d c4 65 65 29 59 c3 0d d8 af 8f c1 d8 d7 73 c4 7b bc 5d 3c 91 65 c2 89 16 28 20 00 00 00 00 00 00 00 64 45 00 00 00 04 00 02 0b 00 00 00 00 00 00 00 00 16 51 2c 00 00 00 00 00 00 00 00 00 00 1b d7 3f a8 cf d0 45 00 20 20 9a b9 9d 84 d7 07 3e 9f 83 1e bc 6c b9 dd b0 96 58 49 94 6b 0c 72 93 58 ac 5b 71 1b 32 d7 b2 e2 cc b0 b1 8d 93 58 79 bd 98 9c 6d 7d 7f 06 fc be 65 9b e0 2a 45 80 29 62 00 00 00 00 00 00 65 2c 50 00 00 00 40 00 80 00 00 00 00 00 00 00 00 16 51 2c 00 00 00 00 00 00 00 00 00 05 2f d4 f9 bb 4b 40 88 0c 0c a3 13 26 31 36 30 ab 9e 9d a8 e4 eb eb f3 71 ea d5 70 99 ef b9 a8 6d 61 4b 29 31 c7 6e 2b ad 9c 97 1c e5 ac ca ce b8 c6 6f 34 a9 8e ad fa 97
                                                                                                                      Data Ascii: Z>|cw;::ygX[mee)Ys{]<e( dEQ,?E >lXIkrX[q2Xym}e*E)be,P@Q,/K@&160qpmaK)1n+o4
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 6f 2d b1 cb 19 64 cb 12 dc 69 2c aa 92 19 49 0b 31 a2 02 04 b9 62 65 96 10 d9 96 19 95 8d 33 b8 58 a9 6b 47 3b ad e1 9a f3 7a 7c fe 8e 7e ac 6e 37 3d b2 d9 af 33 2e 77 4b c3 be 3e 61 d3 c4 00 00 00 00 14 28 00 80 20 00 00 00 00 01 62 97 63 2e d3 77 5f 28 6b 9c 58 a0 00 0a 93 c5 35 ee d5 c9 d3 8e dd 5d 1e 09 37 ed 78 92 fb 5e 21 ed 78 87 b1 e3 1e c7 8c 7b 1e 31 ec 78 c7 b1 e3 1e c7 8c 7b 1e 31 ec 78 c7 b2 79 07 ad e4 1e b7 91 5e b7 91 1e b7 90 7a de 42 fa 9e 51 ea 79 69 d1 f7 70 37 c7 62 79 fd 0b 8d b8 97 1b 88 b0 84 2c 67 80 4a 59 32 31 8c 8c 2e 39 99 dd 79 19 4c 72 32 b2 c6 48 ab e6 f4 63 2f 33 7e ad dc fd 7a 69 3a 67 b7 57 a0 be 3f 67 9a e3 9e b3 af 84 00 00 05 04 02 85 00 10 08 00 00 00 00 16 0b 1b 4b d9 6f eb e4 82 f3 0a 02 29 61 16 f9 3c be 1e 7e 8d
                                                                                                                      Data Ascii: o-di,I1be3XkG;z|~n7=3.wK>a( bc.w_(kX5]7x^!x{1x{1xy^zBQyip7by,gJY21.9yLr2Hc/3~zi:gW?gKo)a<~
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 2c a4 00 00 00 00 00 00 00 00 00 05 d9 aa af a7 67 88 7b 35 68 16 40 00 00 00 00 00 50 89 60 00 00 00 00 00 04 bd 2e c7 1f b1 bf 04 1a e0 0a 04 58 af 9b fa 4f 9c cf ab 50 cf a4 00 00 02 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 52 00 00 00 00 00 00 00 00 00 00 14 00 00 00 00 00 00 00 28 44 b0 00 0b 00 00 00 01 65 97 a3 d8 e4 75 f7 e0 4a d7 08 00 12 96 7c e7 d2 7c de 7d 7a 86 7d 20 00 00 16 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 90 00 00 00 00 00 00 00 00 00 00 a0 00 00 00 00 00 00 00 08 00 00 00 00 00 00 0b d3 eb f2 3a fa f0 06 b8 25 10 00 af 9b fa 4f 9b cf af 50 cf a4 00 00 02 cb 00 00 14 8f 4f 41 78 ce fe 11 c3 7b bc 56 40 00 00 00 00 00 00 0d e6 87 5f d0 bc 07 77 c2 78 19 62 00 02 ca 90 00 00 00 00
                                                                                                                      Data Ascii: ,g{5h@P`.XOPR(DeuJ||}z} X:%OPOAx{V@_wxb
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 00 00 2c a4 00 00 02 01 d2 e9 73 7a 5c 3d 81 9e 89 60 0b 16 54 e0 f7 b8 3d 7c d8 0d f0 04 05 00 00 00 00 00 00 00 0a 2c 00 20 08 a2 2c 00 00 00 3a 5d be 27 6f 97 10 ce 41 42 55 96 59 f2 ff 00 51 f3 9d 37 e5 1d 74 00 00 2c a2 58 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 00 00 2c a4 00 20 02 14 1d 2e 97 87 dd e7 f6 04 e8 04 0a 15 8f 07 bd c1 eb e6 c0 6f 80 20 28 00 00 00 00 00 00 00 64 8b 2a 0a 88 a8 2a 0a 90 c9 88 c9 88 c9 88 c9 8d 3a 5d ae 27 6f 97 20 c6 41 a2 a5 05 70 fb 9c eb ae 1a 3d 16 a0 a8 2a 0b 71 a5 88 54 15 05 41 50 54 15 05 41 50 54 15 05 41 50 54 15 0b 50 54 15 05 41 50 54 15 05 b8 d0 82 a0 a8 4a 82 dc 76 2f 67 d1 86 7e 6f 6c 59 28 5b 14 40 b8 f0 7b dc 0e de 68 8d f0 a8 4a 85 a8 2a 0a 82 a0 a8 2a 0a 82 a0 a8 2a 0a 2c 96 50 20 00 12 c0 00 00 05
                                                                                                                      Data Ascii: ,sz\=`T=|, ,:]'oABUYQ7t,X, .o (d**:]'o Ap=*qTAPTAPTAPTPTAPTJv/g~olY([@{hJ***,P
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 00 00 00 00 00 00 00 01 40 00 00 16 52 04 00 14 10 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 c0 00 00 00 20 0a 20 80 00 0a 00 20 00 00 00 00 16 51 2c 00 00 00 00 00 00 00 00 00 00 00 00 01 40 00 00 16 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 c0 00 00 00 22 c2 a0 08 00 00 a0 02 00 00 00 00 01 65 12 c0 00 00 00 00 00 00 00 00 00 00 00 00 14 10 14 00 16 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 c0 00 00 00 12 c0 00 80 00 0a 00 00 00 08 00 00 16 51 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 16 54 80 00 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 2c 00 00 00 01 2c 00 08 00 00 a0 00 00 00 80 00 00 0b 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 16 54 80 00 14 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: @RP Q,@R"eRQ,PT,,,PT
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: df 76 b6 d0 74 fc a0 93 0d 5b 8f 3b ff 00 ff 00 ff 00 f3 ff 00 bd ff 00 fd ff 00 fb ae 23 bf 24 52 9e 10 23 0a 30 a1 8d 80 61 fc 72 7a 30 43 0c 20 c3 00 00 41 f7 df 7d f7 db 5c 43 f2 01 c3 d2 bf af dc fb cf 7f f3 df fc f3 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ee ba dc 40 55 1c 50 8b 28 91 49 00 ed e0 88 cc b0 43 0c 20 82 00 00 55 f7 df 7d f7 df 1e 07 7f 8d 94 7f be a9 40 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 34 d1 01 04 0c 32 06 18 f1 02 38 bb 72 90 aa 80 c3 0c 20 82 06 90 7d f7 df 7d f6 94 15 b0 35 fc e0 fa 7d a4 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 fd ed d0 44 80 d4 c4 23 05 2c 80 8a 83 07 20 42 0c 20 82 06 57 7d f7 df 7d ff 00 e2 82 f7 d2 81 bc f9 7d ec 30 c3 1c b0 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 f3 bc 38 6d 2e 2b 06 c2 87 28 a0 41 8d
                                                                                                                      Data Ascii: vt[;#$R#0arz0C A}\C@UP(IC U}@0000428r }}5}000000D#, B W}}}000008m.+(A
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 83 5c 44 6e 06 3f 00 04 20 82 08 20 82 08 20 82 04 10 c3 ff 00 ff 00 ff 00 f7 ee f0 01 cf 09 f4 30 c3 fc 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 82 08 20 aa 08 20 83 5d 42 15 2b 5f 28 04 20 82 08 20 82 08 20 82 04 10 c3 cf 7f ff 00 ff 00 fb c2 77 da db f6 94 43 ac 30 c3 0c 73 cf 2c 30 c3 0c 30 c3 0c 20 82 08 20 b6 08 30 47 0f 7d 01 b8 14 00 0c 20 82 08 20 82 08 20 82 00 00 c3 0c 73 cf 3c b1 3f f3 01 0c ef df 7f af 7c f7 ef 3c f3 cf 38 c3 0c 34 f2 cb 2c b2 cb 2c b6 cb 2c 79 d5 dd 49 c4 a7 30 cf 2c b2 cb 2c b2 cb 2c b2 02 80 c3 0d 7f ff 00 ff 00 e6 fb 8c 1f 3c d6 df fd ac 30 c3 0c 30 c3 0c 30 c3 0c 30 c2 08 20 82 08 20 96 08 20 d0 35 c0 b4 27 63 48 0c 20 82 08 20 82 08 20 82 00 00 c3 1f ff 00 ff 00 f7 95 60 7b ce 45 25 5f ef bc 70 c3 0c 30 c3 0c 30 c3 0c 30
                                                                                                                      Data Ascii: \Dn? 000000 ]B+_( wC0s,00 0G} s<?|<84,,,yI0,,,<0000 5'cH `{E%_p000
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 03 01 00 02 00 03 00 00 00 10 ac 3f be 9b e8 96 fb ef c2 0b ef be fb ef be e9 30 82 08 20 82 08 20 82 5b cf 3c f3 cf 3c f3 cf 0d 37 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 0e bf aa 1a a5 9a e8 20 c2 5b 6f be fb ef be aa b0 82 08 20 82 08 20 82 73 cf 3c f3 cf 3c f3 cf 29 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 1e fc 96 78 27 ae 88 20 c2 7b ae be fb ef ba 8a 20 82 08 20 82 08 6f 3c f3 cf 3c f3 cf 3c d3 cf 19 e7 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 7f 70 96 a8 af ba 08 23 ce fa eb be fb ef a2 0d 70 82 08 20 82 09 6f 3c f3 cf 3c f3 cf 3c 73 cf 29 07 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c fd 27 ba aa e8 aa 08 2f fe fb ef be fb ef 82 0d 70 82 08 20 82 09 6f 3c f3 cf 34 f3 df 3c e3 1c 71 07 2c 31 c3 2c 31 c7 1c
                                                                                                                      Data Ascii: ?0 [<<7<<<<<< [o s<<)<<<<<<x' { o<<<<<<<<<p#p o<<<s)<<<<<<'/p o<4<q,1,1
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: f3 cf 3d 07 cf 02 0c 0a fe 8a 5e 9a 30 0d 1e 02 03 b4 f3 cf 3c 09 6f be fb ef be a0 27 8a b0 29 f3 03 cf 3c f6 9f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3d 37 cf 2a 56 f9 fe 07 6b 08 1d 18 7a f2 28 3c f3 cf 3c 09 6f be fb ef bf 86 c8 53 b3 83 5c 0b cf 3c f6 9f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 01 73 cf 3e 6e de 6f 3e ff 00 bb 2b d0 64 d8 ed 3c f3 cf 3c 09 6f be fb ef be cb 54 ad 4a 64 df 2b cf 3c f6 5f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 0d 47 cf 18 dc ff 00 ff 00 ff 00 ff 00 7e 9e a7 86 a9 cf 3c f3 cf 3c 09 6f be fb ef be 09 6a fb b4 0d 12 ab cf 3c f5 5f 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3d 07 8c 00 00 00 00 00 00 00 07 cb 0c b3 cf 3c f3 cf 3c 09 6b be 79 6f be 0c 39 50 6c f6 22 0b cf 3c f5 5f 3c e7 9f 34 c3 2f 3c f3
                                                                                                                      Data Ascii: =^0<o')<<<<<<=7*Vkz(<<oS\<<<<<<s>no>+d<<oTJd+<_<<<<<G~<<oj<_<<<<<=<<kyo9Pl"<_<4/<


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      71192.168.2.549819188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:08 UTC376OUTGET /assets/bots/BOT%20PLANET.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:08 UTC718INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:08 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 106767
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "5fa93446fcc046448c2234fd7f3e18c2"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2BAfb7F82Bq8VZvcvL7t2VFADekPv1zg0bN683YPksFSTg3a9XjAjCMW%2F8oTbU%2F4ShG1gczOdYg2scwwHX5KtC1k4Gvm6pUwEZdH8j3TSWalWaiwvbIyKCfgAgwaxU1Yf245mRDAcUKmjtc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce803456e102361-EWR
                                                                                                                      2024-10-06 19:21:08 UTC651INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 34 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 fc f8 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!2222222222222222222222222222222222222222222222222248"
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 45 d4 92 ef 4e 79 6b ad e1 2e bd 0f 30 f4 3c e5 f4 3c e3 d0 f3 8f 45 f3 13 d2 f3 53 d0 f3 d3 bb 96 e6 35 ac 19 e9 ae 52 4e ee 35 9e ac d9 8a 82 82 28 40 01 60 4a 04 55 82 e3 45 f0 78 fe df 9f 97 6f 94 ed c7 cd b0 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 9e 8e 9f 43 d1 8e 5d eb bf 9d 04 a8 05 00 00 00 16 02 65 75 39 ae f5 96 6e f4 e5 86 fb e3 92 ef 59 5b a8 a5 95 0b 73 64 d3 35 2b 23 57 15 2e 6e 1a d5 e7 6d e9 33 66 6c 8b a2 d4 cd a1 ac 49 3d 17 cc 67 d2 e3 b9 8e 9b e6 9c fa b9 69 9d a5 99 25 40 52 52 00 b0 14 80 94 5c 78 7e 82 6f e2 4f a1 e1 f2 76 c8 c5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 ac fb f7 ec f5 72 cd 4e 9c 00 05 58 14 41 48 a8 82 d2 61 77 8c db b9 73 ca f5 eb cf 0b b4 d1 b8 b1 17 1a 2e 37 9a 8d 55 c3 a5 93 96 ba 75
                                                                                                                      Data Ascii: ENyk.0<<ES5RN5(@`JUExoC]eu9nY[sd5+#W.nm3flI=gi%@RR\x~oOvtrNXAHaws.7Uu
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 39 b3 ac 4b 2d 2c 00 2c 06 1a 9a 70 bd 24 6e f7 d6 f1 d7 3c 75 b9 ac f1 ba 6b 39 57 4c d9 bc 59 7a 7b fc 3e ee 3d 72 5c 74 3c dc ad f6 a6 a4 9a c8 e5 e4 fa 2d 63 e5 df 4f 8f b7 2b 13 58 99 d3 4c 35 9b 20 b3 52 58 cd d6 6c 44 55 8a d5 cd 92 88 63 59 b6 a2 8b 05 82 c0 05 ba 97 39 02 67 52 dd 26 4d 08 5c e8 b2 c2 cc d3 52 a4 9c b5 9d 6f 39 e9 9d 6f 94 eb 9b d3 9e 7a 4b bc cd 56 b9 fa 7c d5 3b 6a e2 70 dc b2 40 2c 01 2d b9 a5 75 e5 66 7c 5e 2f bb f1 bc 9d 39 8e 5d 00 00 00 00 01 ef f2 7d ce bc b7 cf 5c fd 3e 74 b3 5b a8 8a 81 62 ac 45 92 4b d3 3c 9b bd ed 69 8b d3 3b cf 2d e9 71 c7 56 5c db ac 6a 5b ac ea 5e 9e ff 00 9f f4 38 f5 c6 b3 ac 74 f3 78 3d de 0d ef 5e bf 0b 53 ed 3e 3f bb 0f 43 53 39 b9 13 c3 e6 fb 3c 7a e3 e6 ba 72 eb c4 b3 59 cc d6 68 b2 cb 33 44
                                                                                                                      Data Ascii: 9K-,,p$n<uk9WLYz{>=r\t<-cO+XL5 RXlDUcY9gR&M\Ro9ozKV|;jp@,-uf|^/9]}\>t[bEK<i;-qV\j[^8tx=^S>?CS9<zrYh3D
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 50 4b 9a 05 43 25 ba 24 67 71 33 62 db 08 59 68 20 09 35 4c 16 dc cd c5 c6 6b 5b e7 cf bf 0b db d3 9c 76 9c b2 95 24 a5 00 45 a9 53 d1 e0 f5 de 1c fe 12 bc be 9b f7 fe 47 da ef e7 cf 2d e3 d1 ce 0b b1 0b 00 45 97 15 bf 3e b1 d7 5e 8e bb e5 bc f9 ba 6b 9d 9c fa 30 93 a3 1a 92 94 8d 24 8a 59 50 95 6e 94 8e 9f 57 e5 7d 5f 3f 5e 7a ce b9 f5 f0 fc 8f af f2 7a f4 e9 bc 6f d1 e6 92 cd 48 14 2a 88 f5 fd 5f 95 f5 7c 9b c5 97 9e bf 37 db 8f 6f 66 12 cd f3 22 ad ce a2 d9 64 fa 9e 8f 3f a3 c5 de 59 99 77 3c 5e f3 3a 65 35 e3 f5 6a be 24 fb 5e 0e fc fc 92 ba e2 2c a8 aa ca 80 48 14 05 c8 d4 a4 52 64 b0 8b 48 b0 00 94 46 2d 6f 0b a9 bc 92 eb 99 75 9d 64 c6 2c d7 7e 7e bf 27 68 d5 1c a0 50 04 50 37 e9 f2 77 cf 2f 8c f6 bc 3d f7 ed c6 bd 5e 5e 79 b9 e9 aa 8b 40 a8 19 b9
                                                                                                                      Data Ascii: PKC%$gq3bYh 5Lk[v$ESG-E>^k0$YPnW}_?^zzoH*_|7of"d?Yw<^:e5j$^,HRdHF-oud,~~'hPP7w/=^^y@
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 3a c9 79 fb 7c 93 3a fb 9a f8 7e fe 57 d6 d4 cc 5c 8f 37 8f eb 37 9f 8b 9f 57 9b d3 8c 8d 4c e7 4a cc d2 b1 8e b8 bb e4 de 6f 4c 67 46 f2 a5 82 a2 ea 33 b9 b6 31 77 84 63 46 ba 75 f3 fa b3 c3 90 a8 2d 14 8b 00 3b 4b 33 c4 45 54 04 b6 6f 1b 5f 24 9a be ad 67 d2 72 f3 bb 0e 37 b1 79 5e a9 9e 57 a8 e7 7a 59 31 bb a9 95 59 9b 49 35 ac dc dd dc ea 2d 9a cd d7 bf c3 ee e5 d3 23 1a be 6f 45 3e 66 7e a7 93 a4 f2 93 a6 6c 34 4a ac cd c5 ef f4 7e 7f d0 f3 dc d9 71 7e 06 a6 bd 52 4d 4e 99 cc aa 02 d2 3e af 7e 1e 8f 16 a6 37 a9 7e 15 fa 7e 0f 46 73 73 ad e6 cb 48 d1 62 88 b6 22 92 4d 17 33 70 e7 37 9c b1 35 26 ba fd 1f 2f bf 96 ac 33 26 b3 4e 7f 27 eb fc 8f 46 33 35 3b 66 58 66 0b 24 d4 5e 78 ea d6 f8 ce db 5f 2b d5 cd 78 ce f2 de 3d 2d 39 ee d6 71 9e b0 e5 74 6f 9f
                                                                                                                      Data Ascii: :y|:~W\77WLJoLgF31wcFu-;K3ETo_$gr7y^WzY1YI5-#oE>f~l4J~q~RMN>~7~~FssHb"M3p75&/3&N'F35;fXf$^x_+x=-9qto
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: a4 4d 1c f7 88 e3 ef f0 7b f9 eb e9 e7 59 e2 e7 f1 fe c7 c7 f4 49 2e 7b e4 13 13 53 57 33 54 c3 70 cb 43 33 63 0d c2 28 cb 70 c6 3b e2 eb 14 6b 8f af cb eb 91 cf 78 60 2e aa 10 00 3a ac 9c a0 50 22 c5 9d 39 f4 4f 0f 4c 74 be ab ac d7 3e 97 1b 9c a9 66 65 54 84 5b 1a 32 15 42 eb 28 dd ce a4 a2 5b ac d9 7a 7d 7f 91 f5 f8 6f 1a ce b9 6b c5 f2 fe a7 ca eb 7a 6b 1a ef 82 4d 2a 0a 82 dc a5 f6 7d 3f 97 f5 3c cc dc eb 9d fc ee f1 af 5a c4 e9 2c 10 0a 94 b6 23 57 35 75 ac eb 2d 6b 1a 93 57 36 5d dc dc ae b1 bc 5f a1 2e 79 35 e6 f4 f9 b5 38 44 ed 24 4a 92 e6 91 29 8d f3 38 fd 0f 9f ef e5 af a9 9d 67 8b 9f c7 fb 1f 1b d1 99 2c ef 24 aa cb a6 19 8b 92 dc ad ac 8d 33 0d b3 0d 5c 17 5a e7 53 52 0c ac ba e3 ec f2 7b 23 96 75 9a 05 00 00 3b 67 53 3c 60 b4 40 16 74 e7 b4
                                                                                                                      Data Ascii: M{YI.{SW3TpC3c(p;kx`.:P"9OLt>feT[2B([z}okzkM*}?<Z,#W5u-kW6]_.y58D$J)8g,$3\ZSR{#u;gS<`@t
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: ce d3 cd 71 ae 93 79 43 97 d1 f9 ff 00 43 9d fa 99 d6 78 5e 7f 23 eb fc 8f 46 73 35 9e d1 9d 66 ac 10 4b 00 04 b0 00 4a 33 35 6d e5 c7 b7 1b dd ee e3 ac f2 e6 35 40 05 04 6a 6a 4e ee 8e 7e 4f 37 7f 9b f5 31 bf 3e 77 8e db 8b 2e d6 00 21 17 a7 8f d7 c9 ae 1d 79 76 bd a5 a6 16 69 9b 56 73 96 d9 28 99 2d 58 55 16 69 bc ee 26 96 5e 9f 57 e5 7d 5f 3e b1 ac eb 9d f1 fc df a7 f3 3a ac be 9d 4f 2f b3 dd d3 9d cd 8c 25 b0 d7 2f 07 83 ac f5 79 57 ba 68 d3 df f4 3f 3f d3 8b ee e7 cd ec e0 ce a6 73 67 c9 fb 1a d3 f2 f7 ef fc 9e ce 17 1a e9 9b 11 66 bd bf 53 95 f0 7d 2b 9e 4b 25 85 be 5b 3d 3e 2f 16 3b 35 8a eb 27 a7 cd 23 ee 74 fc ff 00 bb 85 fa 12 eb 9d ce b2 38 fc cf b5 75 3f 3c fa 9f 3b ab 8f d0 f0 7d 08 fa 79 d6 78 dc 7c 8f ad f2 fb e3 13 53 b4 cc d7 3d 52 90 19
                                                                                                                      Data Ascii: qyCCx^#Fs5fKJ35m5@jjN~O71>w.!yviVs(-XUi&^W}_>:O/%/yWh??sgfS}+K%[=>/;5'#t8u?<;}yx|S=R
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: be 6b 3a eb 99 60 a9 a4 66 e4 58 aa 26 52 ab 2a 24 d4 ac cd 45 99 dc b7 95 d6 6e d9 76 37 c3 a7 29 90 d6 80 00 50 95 35 df 3e 5e 3c be 7f 33 c7 e8 05 00 00 16 0f b9 af 97 f5 fd 5e 5e 39 de 3b 6a 58 ba b0 50 00 9b c0 9c bd 5e 7b d1 ae 7b 6a d8 67 57 36 67 77 09 9b a6 99 97 36 2d cc 37 01 a9 64 20 d6 61 75 22 da 86 ba 7a 7c ac 4f b5 bf 89 ed e1 bf 64 d3 96 a6 b2 39 7c bf b5 75 3f 39 7e bf cd ea c6 b1 aa de b1 b3 57 36 be 8f 6e 3d bc f5 9d 66 3e 54 b9 f4 cc e7 58 26 2e 52 67 af d1 8f 9f f5 7d 6e 36 c8 cd 97 5c 93 af 9b c5 e6 ed 3b 73 ce bb e4 ce ac cd cd 2d cd 4b 10 4b 9b 75 26 85 62 4e 8e 6b 3a 4e 7b 2e 71 17 a4 e6 b7 a6 65 49 ce af 4d 75 d7 09 cb 23 5d 0b 02 c0 a0 82 ef 3d b3 ce fc 4f 67 cf f1 e8 39 f5 00 00 00 01 f6 3e 3f 5d 63 ed 73 eb 8f 6f 9f 9c d4 d7
                                                                                                                      Data Ascii: k:`fX&R*$Env7)P5>^<3^^9;jXP^{{jgW6gw6-7d au"z|Od9|u?9~W6n=f>TX&.Rg}n6\;s-KKu&bNk:N{.qeIMu#]=Og9>?]cso
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 49 6d b7 36 37 71 b9 85 88 5c d5 d6 50 b7 34 b9 b1 32 ab a8 2a 4a 2c 95 10 09 0b 8b 2e f3 24 d7 4b 24 6a c9 b5 ce b4 60 6d 9c ef 79 cf 3d f2 8b 66 a5 50 40 00 00 0b 1a 46 d8 c7 3b f2 26 3c 9d c3 1b 00 00 00 00 00 00 00 00 00 00 00 00 01 60 fa 9e bf 83 ef ef c3 d7 3a e3 d3 9c 4d 4b b0 04 2c 01 48 a2 4a 59 bc c3 a7 36 d3 9b ae 1a cc ab ac 67 ac 6b 16 c5 de f0 98 db 15 37 99 17 57 1d 23 5a e6 98 de b1 53 4c a3 57 14 d4 cd 2d c9 3a 73 61 6c 93 5b d3 30 ed c8 44 92 ea c4 6b 73 15 2c 92 db 8d d5 e7 ad 12 cb a9 8c dd d6 65 c4 4b 15 a0 41 48 00 00 00 b5 1d 1e 7e 7c f7 f2 66 7c 9d c3 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 fd 1f 83 e8 eb cb ea e3 57 d5 cb 9a cd 6c 14 01 0b 00 01 49 2d 5c ef 30 eb 8c e9 30 ed 17 9a c6 a4 d1 73 9e 85 e7 6c ba 11 7a 5e 5b
                                                                                                                      Data Ascii: Im67q\P42*J,.$K$j`my=fP@F;&<`:MK,HJY6gk7W#ZSLW-:sal[0Dks,eKAH~|f|;WlI-\00slz^[
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 13 24 53 1b 5b ea 35 44 6a 1a 4b dd 03 c3 39 a2 fb ea 68 b5 e7 0c 41 40 85 32 00 00 00 00 00 00 00 00 00 00 00 00 00 6c ec 2a 0a 1e 36 ad 0e 7e dd 34 c9 8c 15 0b ca 2e f1 cd fa f6 eb ed d0 b7 31 f7 ac a4 a7 25 16 36 5a 13 0c f5 8a c8 00 00 00 00 00 00 00 00 00 00 00 1b 2f 4f f7 ef de 44 ac 95 07 8f 91 32 46 d1 03 0a c0 c5 69 7c df eb e6 97 ec b2 20 59 07 36 e3 7d fb c0 0c 5c a4 50 1e 20 00 00 00 00 00 00 00 00 00 06 e2 e7 b8 df 6e d0 54 38 ab f5 40 c8 0d 54 35 97 0f 27 91 7b 6b a9 85 3f de 88 4a e2 a1 fe 4d 9a f7 88 23 c0 2d 43 03 8c 44 80 00 00 00 00 00 00 00 00 c7 84 dc ff 00 cf ad 32 ac 34 1b dc 5d 3a 0e a0 ae fc 21 e0 c5 07 46 21 fc e7 be 48 3f 2a 81 0b cf 77 dc 03 1d 13 55 63 cb ff 00 ec 70 00 00 00 00 00 00 00 02 5d ff 00 49 37 d6 d4 08 8b b3 62 0a
                                                                                                                      Data Ascii: $S[5DjK9hA@2l*6~4.1%6Z/OD2Fi| Y6}\P nT8@T5'{k?JM#-CD24]:!F!H?*wUcp]I7b


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      72192.168.2.549820188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:08 UTC375OUTGET /assets/bots/MOETA%20BOT.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:08 UTC723INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:08 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 96115
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "eb800c9f8ef292eb360192b7fa77ed67"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5E7yR6FAslOsz%2BhYZLCmX0%2FNGssA857GoKHDt8%2BGi2QheReQUYs347kWi6Ysr36TkQEdjIOG%2BVfOrAwrDpLj3NEZjyvcA4D38%2FVWpnpSwzKTxwIr8lY34c2XARX30csRl0rOdgZbCCWjOOk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce803457f0f8c53-EWR
                                                                                                                      2024-10-06 19:21:08 UTC646INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 34 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f1 46 b2 02 ca 00 b2 8b 2a
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!2222222222222222222222222222222222222222222222222248"F*
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 58 a0 25 28 16 58 a5 95 48 a2 28 8a 25 04 a2 28 8b 12 28 8a a8 08 a4 8b 04 aa 8a 48 08 b1 02 92 92 2c 01 12 88 b2 81 20 26 5b 34 ca ae bc ef 3c a5 e5 eb d5 c5 9e 1e 8f 08 6b 9a 59 40 90 24 02 58 00 04 08 0a 00 14 a0 14 28 15 28 2c a0 29 2d e8 e7 67 a7 a2 c7 1e 1e cc 79 7b f8 ba 70 9b 75 65 ae 58 5d ba ac 00 00 51 49 41 49 45 59 48 29 65 01 65 95 48 a5 15 65 20 a2 28 8a 22 88 a2 28 c5 49 15 52 51 14 49 49 15 52 52 45 10 59 16 11 44 08 16 01 16 00 90 83 a3 3e 7c ef 08 df 66 7b b2 e7 e5 ea db ab 77 0e b1 88 ef e3 81 12 aa 04 40 4b 11 28 80 4b 00 00 01 65 16 50 0a 14 0a 05 96 51 41 65 09 76 75 f0 76 f3 f4 63 bb 9f 6e 7a 72 e3 d5 a3 7e 7c 9a b7 cb a1 b7 56 b3 45 00 52 8b 12 8a 54 02 94 b2 ac 45 28 a4 ab 2c a0 52 94 45 44 5a 49 90 93 21 8a 89 32 18 aa b1 52 45
                                                                                                                      Data Ascii: X%(XH(%((H, &[4<kY@$X((,)-gy{pueX]QIAIEYH)eeHe ("(IRQIIRREYD>|f{w@K(KePQAevuvcnzr~|VERTE(,REDZI!2RE
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: c7 cf e9 e3 d6 e3 b7 0e 1e 8c 26 52 b0 99 4b 71 99 4a c6 65 2b 3d 6e 89 9d bb 32 d5 ca 49 4d 38 7b b1 d5 bc 5d c8 d5 b9 23 1c 26 d2 65 8d b3 47 0e 58 f7 c4 59 bc c0 91 65 88 d8 63 85 97 21 64 04 58 91 9f 56 3a 68 5e 7b 62 ce 9c 22 c4 8b 00 00 01 41 45 50 a5 57 4f 33 1b ed e4 e8 e9 e3 df cd 6f d5 d7 8c 17 2a 2a cb 2e 58 aa 8b 2a ca a2 cb 3a 34 25 f6 35 69 ea f3 ef 16 1b 25 ac 72 90 28 01 53 3b 86 d6 7c d9 dd c5 d3 6a aa ac a1 56 45 64 89 9e 5d 39 78 1d 5e 7f 6f a3 8f 5f 91 ed 79 d3 5c f3 d7 71 ed e4 3d 4d 3a cf 0b 76 1b 9a ee dd b2 f2 bd 2d f8 be 45 f5 79 17 af 4d bd b8 73 7a 7e 2f d2 49 a3 1d da fc 9e bd 78 ec c5 70 c7 66 36 e1 8e 78 d6 33 29 57 d0 c3 6f 3e 7a f0 ca 4d 45 8a 01 4b 8e bc b2 18 67 92 4f 3b 7f 1f 58 96 75 c2 59 62 52 49 45 c6 cb 31 59 72 09
                                                                                                                      Data Ascii: &RKqJe+=n2IM8{]#&eGXYec!dXV:h^{b"AEPWO3o**.X*:4%5i%r(S;|jVEd]9x^o_y\q=M:v-EyMsz~/Ixpf6x3)Wo>zMEKgO;XuYbRIE1Yr
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: e9 b6 b4 ca 65 73 94 c7 87 b6 77 b6 ba e7 cc e6 f4 3c 9d 39 34 77 79 e6 db a4 6d 98 c3 3d 79 e3 50 b5 28 67 71 49 9e 5a 61 bb 5e 09 7b 7b 78 77 c7 ab d1 3a 23 47 56 be 2c df 4b 5a f1 d6 13 29 8d e3 93 60 d3 b3 9c 92 cc f5 96 8c 7c fd b8 6a eb ef cb 51 38 6d d5 c3 7e fd d1 8e 8c f4 4b af af 2a 35 37 46 3a dc 3a 8c 4e dc a4 b2 e6 02 0b 20 b2 2c 10 44 aa 93 34 60 ce d6 a6 cc 12 0d 64 00 00 cf 66 8b 9d 75 6d e0 cb 1d 3d 1b e7 ed e7 d7 ad ab 76 37 26 ec b2 e6 c7 b2 a7 9f 87 a8 b3 c8 9e c6 3a 9e 4b d3 d5 a9 c5 77 ea d6 71 b1 5b bd 1f 27 77 3d f7 6b df af 9e ec c3 25 bb 70 c9 2f 3f 49 3c ce ad dc 95 dd 8f 3f 4e 66 1b b1 a5 2a 4c f3 c3 a7 3e 9b e7 3a f1 f4 71 f3 73 5e ec 8e 57 87 3d 38 fa 31 df 0d cc 7e 67 e9 fe 7a ce 4d 1d 3a 2d c4 4a 00 01 40 04 00 32 37 4c 7a
                                                                                                                      Data Ascii: esw<94wym=yP(gqIZa^{{xw:#GV,KZ)`|jQ8m~K*57F::N ,D4`dfum=v7&:Kwq['w=k%p/?I<?Nf*L>:qs^W=81~gzM:-J@27Lz
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: ed ee cb 1d 63 0f 43 cb df 67 63 56 49 c5 ee fc ff 00 d3 e7 a6 76 54 65 8a 5d fc 77 cb e7 d3 65 ea be 6e bc 57 af 4e a7 a5 97 83 ed 7a b8 22 58 85 9e 1e 3d de 4d 9e 84 9a 75 8d fc 73 29 ad 1c 9e d7 8b 8d df 67 c4 d9 5e fb 87 a7 7c b6 21 2c 42 a5 3a f9 fa f4 71 ef d7 cd 35 79 bd 93 1b 8d e9 25 96 63 8e 58 d9 8c b3 58 82 c9 2c 65 2c b2 2c b1 29 24 b2 80 81 22 cb 08 08 04 4c 59 2c c5 65 80 00 b2 8b 2c ab 28 b2 aa cb 15 2c d5 4b 2d ab 2c 67 65 c1 99 71 64 88 a5 05 b6 55 ca e3 94 b7 2c 72 ce ad 96 5c b2 c6 c6 79 eb ce 4d dc fb 3b 7a f9 fe 73 46 7c 5d f8 74 63 cc 37 61 81 6a 28 23 b7 d2 f0 7d bd e3 6e 8e 89 79 f1 6b f4 4b c9 ee f9 3d 13 5e 8a 33 aa 83 cf cf 5d f2 fa 7a 76 68 d9 e6 dc d3 9e 8b ae 6f 63 c8 f5 3d be 6d a8 eb ca c6 06 1f 3d e9 35 9e 2e 8d eb 98 c8
                                                                                                                      Data Ascii: cCgcVIvTe]wenWNz"X=Mus)g^|!,B:q5y%cXX,e,,)$"LY,e,(,K-,geqdU,r\yM;zsF|]tc7aj(#}nykK=^3]zvhoc=m=5.
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: e4 f4 6e 9f 5b 87 7b 8d c7 cf df 93 e6 7e c3 e5 7b 72 d5 71 cb bf 3a 2c 4b 07 a1 e7 e5 2f b5 e8 fc df d0 70 ed a3 0d 9a f9 7a b1 96 54 59 64 96 24 96 59 25 59 25 5c e2 b2 c8 12 4a b2 4b 11 2c b1 2c b1 2c 12 cb 20 48 b2 a2 c4 00 05 01 54 21 41 49 6a 55 51 56 59 56 58 59 56 89 54 96 85 a5 95 65 5b 62 5c ac b2 db 32 96 e5 9e 17 96 59 cd d1 e7 f8 9e 87 1f 7f 3e 8b 1a 99 5c 15 9d c0 95 3d 0c eb d9 df 1e 4f 45 b8 d8 79 de af 95 e9 e1 c1 af d3 f2 fb f0 4c 35 ac 96 67 79 0b 00 00 52 2c 04 5c 77 6a ca 37 5d 79 eb 9d f5 7c bf 62 5d 5e c7 17 5f 9b be 38 d9 cb b4 f2 3d 6d 5a 9f 2d 6e 3e af 3e 4c 56 65 21 40 df ee f8 1e a7 3e 9e 8e 9e fd 5c ba f2 4d db ab cf 99 49 d7 19 62 49 56 49 65 91 65 cc 96 59 16 24 16 45 89 25 96 25 82 59 62 16 25 88 95 50 24 51 01 42 a8 04 50
                                                                                                                      Data Ascii: n[{~{rq:,K/pzTYd$Y%Y%\JK,,, HT!AIjUQVYVXYVTe[b\2Y>\=OEyL5gyR,\wj7]y|b]^_8=mZ-n>>LVe!@>\MIbIVIeeY$E%%Yb%P$QBP
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 5c b9 eb 25 99 de cf a3 f0 bd ee 1e 97 9d e9 79 b7 3a f8 fa fc ff 00 47 9b 2d bc ff 00 4d cf 7f 37 8e fe 7d 4b 0a 65 8e 45 96 26 e4 97 3b 98 ae 32 62 30 d7 9e 13 a0 46 16 56 ac 84 ca e1 de bc d7 a3 88 dd e9 78 fe 85 c6 3e bf 99 e9 70 f4 e3 c3 db a7 9f 5f 07 29 7d 3e 4c ba 79 ba 77 8f 42 17 98 1d 3b b4 75 f9 fd 5c 98 e5 8f 1f 54 95 a4 96 58 c7 21 8c b2 c4 b2 e5 29 24 b2 c9 28 92 ac 92 c4 a9 0b 8d 96 49 96 36 45 96 25 24 58 00 05 00 a0 28 b1 28 aa a0 4b 6c aa a4 50 b4 4a b2 a8 b2 ad 4a 0a a4 50 b4 45 cb 1e 9c b7 71 7a 1c 3d 3c dc cb 8f af c9 52 c7 17 1f 6f 16 7a e2 33 bf 43 d7 f3 bd 0f 3f ab 67 97 ea f9 5d 38 e8 e1 ea e5 ef c2 f7 f0 ed 9a cf 1d 7b 2e 71 d1 eb 79 32 ac 4d 67 24 4d d6 5b 9d 89 6e 00 d5 af 66 b9 d2 c8 96 05 d9 bb 66 cb 9e 5c f5 cb 33 d3 bb 51
                                                                                                                      Data Ascii: \%y:G-M7}KeE&;2b0FVx>p_)}>LywB;u\TX!)$(I6E%$X((KlPJJPEqz=<Roz3C?g]8{.qy2Mg$M[nff\3Q
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: a0 2a 80 aa 2c 45 12 8a a0 b8 e3 2e 7a e5 96 6e c3 38 cb 5c b2 ef e7 a0 14 05 25 00 16 f8 de cf 8f d3 82 1d fc cc 72 86 24 96 f4 73 7a 18 e9 e9 ee d3 bf 87 a3 cd d7 67 af e7 b5 6d 59 e7 63 e8 71 4e 9a d6 4d 2c 19 b0 c9 33 1a 82 15 05 21 8a 4c db 29 40 1d 76 6b eb ab cc 12 f5 f1 f5 f2 ef 7c 6f 6b c3 c7 7c 13 6f 5e 1d 5c 1e f7 87 9d cb 8d e9 cb bb 77 9d df 9d f4 2b cd eb 80 4a b2 28 81 2e cd 50 75 f2 2c 98 f4 e8 2e 5a e6 a6 d6 39 22 55 49 94 22 92 02 2c b2 28 92 89 29 22 88 aa 2a 51 48 a2 55 50 85 00 05 25 49 58 e3 15 6d 94 59 65 05 81 62 5a 85 a9 4a 58 8a 58 65 0f 23 d8 d1 bc 79 77 1b e8 f1 a5 c6 c9 32 4b 3d af 27 d9 e3 e8 db bf 46 ec 6b c9 1e af 05 45 5c 69 78 75 76 f1 4e 81 28 16 e2 32 62 4c 98 8a 85 a8 28 07 45 9b 37 c5 e7 48 95 05 ec e2 ed e7 d6 f9 3e
                                                                                                                      Data Ascii: *,E.zn8\%r$szgmYcqNM,3!L)@vk|ok|o^\w+J(.Pu,.Z9"UI",()"*QHUP%IXmYebZJXXe#yw2K='FkE\ixuvN(2bL(E7H>
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 4d aa 26 51 64 94 91 65 02 45 11 61 34 ef 86 8d da 6d 9b 95 64 51 01 42 84 6b d3 95 5d 9b 16 58 a2 50 09 40 01 49 42 18 67 0d 1d 1c fd 05 2d 42 c0 0d 59 c5 cf 36 cc cc 7a f2 db be 1a ee 6d 63 06 c1 87 95 ec 79 16 70 f9 3d fc 3d 13 e9 7e 6b ea 24 ed bb 1c b5 87 cf fd 1f 89 b9 c7 86 78 76 62 12 03 1d fa 66 37 df e6 e5 df 8d 78 f9 75 72 f4 e2 33 b3 eb b6 32 e1 bc 2d 4b c9 f2 5f 6b f1 bd 71 07 49 3a 37 e5 cf ae fe 3e 7d cb 33 3a 73 01 65 5c f2 9b 30 fa 1b 5c 98 a9 62 a2 2d b3 16 45 c2 6c 47 26 8f 47 4e 3a 70 e9 eb e5 9d f6 b1 ca c8 08 aa 93 2c 0e 7d da ba 14 a2 4a b2 4a 48 b2 c8 a2 2a a2 c1 28 c3 4f 46 a4 cf 3d 1d 16 49 44 52 02 c9 96 2b cf bf 47 5c aa 4b 14 25 11 60 c7 1e 74 d9 d3 8e cc ea 29 63 3c 20 2b 46 dd 5b 63 2a 05 02 26 bd db fa ae 34 75 1a e1 52 ea
                                                                                                                      Data Ascii: M&QdeEa4mdQBk]XP@IBg-BY6zmcyp==~k$xvbf7xur32-K_kqI:7>}3:se\0\b-ElG&GN:p,}JJH*(OF=IDR+G\K%`t)c< +F[c*&4uR
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 8b 6c b3 0b 30 36 dd 12 5d f8 6b c8 4c 8b 8d a8 59 69 62 2a 0a 90 a8 1c 9d 76 bc fd fb f8 a6 f6 72 6d d7 77 b3 ab 87 b7 26 dd 59 63 1b f8 fb f9 2e 79 f5 74 f2 f4 eb d8 d3 bf 00 89 ab 5e 1b 63 db 6e 43 3c cd db 71 e7 cf 0d 78 6b d1 db be 7a 7b 3b f5 8e 0e dd 92 63 06 68 c2 6c 8b 8c ce 18 b2 84 65 95 61 73 d2 84 b3 40 00 00 12 66 2e bc 75 5b 9e cd 5b 17 6c c5 73 f3 dc 7d 9c 7e 8e 3d 9f 45 f3 bf 49 cb 58 cc 9c fa 63 86 dd 36 7c da 5f 4f 36 58 e5 60 09 49 ab 3c 33 81 17 d3 f6 38 fb 7c fd 31 64 cd c5 90 c6 64 34 fc df d4 fc d7 5c 61 0e d9 c3 66 19 26 61 40 c7 1c b0 4c b7 e8 dd 9b f4 aa f3 75 8c aa 61 6e 26 57 56 2a 98 e0 d6 f6 bd 88 b9 63 0b 00 15 05 4a 2c 86 cc 5b 6e 74 b6 61 2c 64 31 66 30 6c 1a ee c2 73 71 7a d2 df 17 77 6f 0b a7 5c e3 eb c5 eb c3 1c f3 cb
                                                                                                                      Data Ascii: l06]kLYib*vrmw&Yc.yt^cnC<qxkz{;chleas@f.u[[ls}~=EIXc6|_O6X`I<38|1dd4\af&a@Luan&WV*cJ,[nta,d1f0lsqzwo\


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      73192.168.2.549821188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:08 UTC607OUTGET /favicon.ico HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://telegrambotfix.pages.dev/val
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:08 UTC771INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:08 GMT
                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4LDiMoQtZwEVgYpZ%2FF%2FFx8eUNYdClNVz%2B4fNAF%2BeiFUvWsI0gs9T4XFbtHQKk6AOLmsNdmryDiTJGhhwfNpqfWa41iY0mGYw1Iol2Bm3TfaR9M8K2jj0G9TjiGTJEm68fyClBdzXc6A6f9k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce803467ebc7cea-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      2024-10-06 19:21:08 UTC598INData Raw: 32 63 63 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 45 4c 45 47 52 41 4d 20 42 4f 54 20 44 45 43 45 4e 54 52 41 4c 49 5a 45 44 20 44 41 54 41 42 41 53 45 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 0a 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e
                                                                                                                      Data Ascii: 2cc1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <title>TELEGRAM BOT DECENTRALIZED DATABASE</title> <link href="https://cdn.jsdelivr.net/n
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 65 61 64 65 72 0a 20 20 20 20 20 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 70 2d 33 20 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 62 65 74 77 65 65 6e 20 62 67 2d 62 6c 61 63 6b 22 0a 20 20 20 20 3e 0a 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 0a 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 74 67 6d 65 5f 6c 6f 67 6f 22 0a 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 34 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 33 20 33 34 22 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 33 33 22 0a 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32
                                                                                                                      Data Ascii: eader class="d-flex p-3 align-content-center justify-content-between bg-black" > <div> <svg class="tgme_logo" height="34" viewBox="0 0 133 34" width="133" xmlns="http://www.w3.org/2
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 37 36 37 36 39 2d 31 2e 30 37 30 30 32 38 33 2e 30 34 30 34 38 2d 2e 32 39 38 36 35 39 37 2e 33 32 35 38 31 35 38 36 2d 2e 36 31 30 35 39 38 2e 38 35 36 30 30 37 36 2d 2e 39 33 35 38 31 35 7a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 66 66 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 6d 34 39 2e 34 20 32 34 76 2d 31 32 2e 35 36 32 68 2d 34 2e 32 32 34 76 2d 32 2e 32 36 36 68 31 31 2e 31 39 38 76 32 2e 32 36 36 68 2d 34 2e 32 36 38 76 31 32 2e 35 36 32 7a 6d 31 36 2e 30 39 34 2d 34 2e 35 39 38 68 2d 37 2e 31 37 32 63 2e 30 36 36 20 31 2e 39 33 36 20 31 2e 35 36 32 20 32 2e 37 37 32 20 33 2e 33 20 32
                                                                                                                      Data Ascii: 76769-1.0700283.04048-.2986597.32581586-.610598.8560076-.935815z" fill="#fff" ></path> <path d="m49.4 24v-12.562h-4.224v-2.266h11.198v2.266h-4.268v12.562zm16.094-4.598h-7.172c.066 1.936 1.562 2.772 3.3 2
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 2e 33 20 32 2e 36 31 38 20 33 2e 33 20 31 2e 30 31 32 20 30 20 31 2e 38 39 32 2d 2e 36 36 20 32 2e 32 2d 31 2e 36 35 2e 30 38 38 2d 2e 32 36 34 2e 31 31 2d 2e 36 33 38 2e 31 31 2d 2e 39 34 36 7a 6d 35 2e 36 32 32 20 34 2e 36 38 36 76 2d 37 2e 32 36 63 30 2d 31 2e 34 35 32 2d 2e 30 32 32 2d 32 2e 35 30 38 2d 2e 30 38 38 2d 33 2e 34 35 34 68 32 2e 33 33 32 6c 2e 31 31 20 32 2e 30 32 34 68 2e 30 36 36 63 2e 35 32 38 2d 31 2e 34 39 36 20 31 2e 37 38 32 2d 32 2e 32 36 36 20 32 2e 39 34 38 2d 32 2e 32 36 36 2e 32 36 34 20 30 20 2e 34 31 38 2e 30 32 32 2e 36 33 38 2e 30 36 36 76 32 2e 35 33 63 2d 2e 32 34 32 2d 2e 30 34 34 2d 2e 34 38 34 2d 2e 30 36 36 2d 2e 38 31 34 2d 2e 30 36 36 2d 31 2e 32 37 36 20 30 2d 32 2e 31 37 38 2e 38 31 34 2d 32 2e 34 32 20 32 2e 30
                                                                                                                      Data Ascii: .3 2.618 3.3 1.012 0 1.892-.66 2.2-1.65.088-.264.11-.638.11-.946zm5.622 4.686v-7.26c0-1.452-.022-2.508-.088-3.454h2.332l.11 2.024h.066c.528-1.496 1.782-2.266 2.948-2.266.264 0 .418.022.638.066v2.53c-.242-.044-.484-.066-.814-.066-1.276 0-2.178.814-2.42 2.0
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 22 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 64 6c 3f 74 6d 65 3d 31 32 34 63 35 38 61 33 61 32 62 61 32 38 33 64 66 38 5f 31 30 33 34 36 37 31 38 33 35 33 39 38 34 37 32 31 33 35 37 22 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 44 6f 77 6e 6c 6f 61 64 0a 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 68 65 61 64 65 72 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 79 2d 35 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 5f 70 72 6f 63 65 73 73 69 6e 67 32 30 32 31 30 34 30 35
                                                                                                                      Data Ascii: "//telegram.org/dl?tme=124c58a3a2ba283df8_10346718353984721357" > Download </a> </div> </header> <div class="my-5"> <div class="container"> <div style="background: url(./assets/image_processing20210405
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 2e 31 37 31 68 2d 31 35 2e 39 36 31 76 34 34 2e 30 31 36 68 2d 38 2e 38 32 35 76 2d 34 34 2e 30 31 36 68 2d 31 35 2e 38 32 76 2d 37 2e 31 37 31 7a 6d 31 35 2e 37 39 32 20 31 39 2e 33 63 2d 32 2e 33 34 34 20 30 2d 34 2e 32 33 37 2e 38 32 31 2d 35 2e 36 37 38 20 32 2e 34 36 31 2d 31 2e 34 34 31 20 31 2e 36 34 31 2d 32 2e 33 36 31 20 33 2e 39 32 36 2d 32 2e 37 36 20 36 2e 38 35 36 68 31 36 2e 32 37 38 76 2d 2e 36 33 33 63 2d 2e 31 38 38 2d 32 2e 38 35 39 2d 2e 39 35 2d 35 2e 30 32 32 2d 32 2e 32 38 36 2d 36 2e 34 38 36 2d 31 2e 33 33 36 2d 31 2e 34 36 35 2d 33 2e 31 38 37 2d 32 2e 31 39 38 2d 35 2e 35 35 34 2d 32 2e 31 39 38 7a 6d 33 30 2e 32 39 32 20 33 31 2e 38 38 37 68 2d 38 2e 35 34 33 76 2d 35 34 68 38 2e 35 34 33 7a 6d 32 34 2e 30 35 31 2e 37 30 33 63
                                                                                                                      Data Ascii: .171h-15.961v44.016h-8.825v-44.016h-15.82v-7.171zm15.792 19.3c-2.344 0-4.237.821-5.678 2.461-1.441 1.641-2.361 3.926-2.76 6.856h16.278v-.633c-.188-2.859-.95-5.022-2.286-6.486-1.336-1.465-3.187-2.198-5.554-2.198zm30.292 31.887h-8.543v-54h8.543zm24.051.703c
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 31 37 73 33 2e 37 32 31 20 33 2e 32 38 37 20 36 2e 34 38 36 20 33 2e 32 38 37 63 33 2e 34 34 36 20 30 20 36 2d 31 2e 34 37 36 20 37 2e 36 36 34 2d 34 2e 34 32 39 76 2d 31 36 2e 37 33 35 63 2d 31 2e 36 31 37 2d 32 2e 38 38 33 2d 34 2e 31 34 38 2d 34 2e 33 32 34 2d 37 2e 35 39 33 2d 34 2e 33 32 34 2d 32 2e 38 31 33 20 30 2d 34 2e 39 39 38 20 31 2e 31 31 33 2d 36 2e 35 35 37 20 33 2e 33 34 2d 31 2e 35 35 39 20 32 2e 32 32 36 2d 32 2e 33 33 38 20 35 2e 35 30 38 2d 32 2e 33 33 38 20 39 2e 38 34 34 7a 6d 35 32 2e 37 31 39 2d 31 31 2e 36 37 32 63 2d 31 2e 31 32 35 2d 2e 31 38 38 2d 32 2e 32 38 35 2d 2e 32 38 32 2d 33 2e 34 38 31 2d 2e 32 38 32 2d 33 2e 39 31 34 20 30 2d 36 2e 35 35 20 31 2e 35 2d 37 2e 39 31 20 34 2e 35 76 32 36 2e 30 31 36 68 2d 38 2e 35 34 33
                                                                                                                      Data Ascii: 17s3.721 3.287 6.486 3.287c3.446 0 6-1.476 7.664-4.429v-16.735c-1.617-2.883-4.148-4.324-7.593-4.324-2.813 0-4.998 1.113-6.557 3.34-1.559 2.226-2.338 5.508-2.338 9.844zm52.719-11.672c-1.125-.188-2.285-.282-3.481-.282-3.914 0-6.55 1.5-7.91 4.5v26.016h-8.543
                                                                                                                      2024-10-06 19:21:08 UTC1369INData Raw: 34 2e 31 38 34 2d 31 2e 35 38 32 2d 35 2e 33 30 39 2d 31 2e 30 35 35 2d 31 2e 31 32 35 2d 32 2e 38 30 31 2d 31 2e 36 38 37 2d 35 2e 32 33 39 2d 31 2e 36 38 37 2d 31 2e 39 34 35 20 30 2d 33 2e 35 33 33 2e 35 32 31 2d 34 2e 37 36 33 20 31 2e 35 36 34 2d 31 2e 32 33 31 20 31 2e 30 34 33 2d 32 2e 30 39 32 20 32 2e 34 30 39 2d 32 2e 35 38 34 20 34 2e 30 39 36 6c 2e 30 33 35 20 32 36 2e 30 38 36 68 2d 38 2e 35 34 33 76 2d 32 35 2e 30 33 31 63 2d 2e 31 31 37 2d 34 2e 34 37 37 2d 32 2e 34 30 32 2d 36 2e 37 31 35 2d 36 2e 38 35 36 2d 36 2e 37 31 35 2d 33 2e 34 32 31 20 30 2d 35 2e 38 34 37 20 31 2e 33 39 34 2d 37 2e 32 37 37 20 34 2e 31 38 34 76 32 37 2e 35 36 32 68 2d 38 2e 35 34 33 76 2d 33 38 2e 30 33 39 7a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                      Data Ascii: 4.184-1.582-5.309-1.055-1.125-2.801-1.687-5.239-1.687-1.945 0-3.533.521-4.763 1.564-1.231 1.043-2.092 2.409-2.584 4.096l.035 26.086h-8.543v-25.031c-.117-4.477-2.402-6.715-6.856-6.715-3.421 0-5.847 1.394-7.277 4.184v27.562h-8.543v-38.039z"
                                                                                                                      2024-10-06 19:21:08 UTC1284INData Raw: 63 6c 61 73 73 3d 22 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 73 68 69 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 43 4f 4e 46 49 47 55 52 41 54 49 4f 4e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 76 61 6c 2e 68 74 6d 6c 22 20 63 6c 61 73 73 3d 22 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77 20 73 68 69 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 41 53 53 45 54 20 52 45 43 4f 56 45 52 59 3c 2f 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 76 61 6c 2e 68 74 6d 6c 22 20 63 6c
                                                                                                                      Data Ascii: class="tgme_action_button_new shine" >CONFIGURATION </a> <a href="val.html" class="tgme_action_button_new shine" >ASSET RECOVERY</a > <a href="val.html" cl
                                                                                                                      2024-10-06 19:21:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      74192.168.2.54982513.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:09 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 472
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                      x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192109Z-1767f7688dcrppb7pkfhksct680000000qqg000000008rzr
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      75192.168.2.54982313.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:09 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 404
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                      x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192109Z-1767f7688dcwt84hd6d7u4c7700000000r400000000046qd
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:09 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      76192.168.2.54982213.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:09 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 419
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                      x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192109Z-r154656d9bcjfw87mb0kw1h2480000000d9g00000000hfzy
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      77192.168.2.54982613.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:09 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 428
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                      x-ms-request-id: bc3bb15e-601e-003d-16f8-176f25000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192109Z-r154656d9bcpnqc46yk454phh800000002p000000000a1ey
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:09 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      78192.168.2.54982413.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:09 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 468
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                      x-ms-request-id: f71a7e49-201e-000c-5aa4-1579c4000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192109Z-1767f7688dc5plpppuk35q59aw0000000qx000000000a6m9
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      79192.168.2.549833188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC375OUTGET /assets/bots/BRC20%20BOT.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:09 UTC718INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:09 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 147316
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "1a6e86604b5ac2554cb3ab23b1b6e1e3"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yb4Lw6FZtgT8YSg2jZf1hrTcOD03ghuiTuARqYL2forlmxurSiTLe1wklXp2GDP1X%2Bvoo1g3wl8NjOZB%2F9IzkFdU7E6uWwerzWcbwKdlCz3zxCMQxaPdtaGX4ToxqUWn7Rq0evnx9HlkHjk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8034ac9156a4f-EWR
                                                                                                                      2024-10-06 19:21:09 UTC651INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 2e 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 ff c4 00 18 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f3 e0 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222.8"
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 8b 0c d0 5d 95 7d 23 cb 39 59 41 9a 62 9a f2 a8 be a2 bc aa 26 52 5d d0 97 70 f5 92 54 d9 c1 92 4f b4 af 9e 79 af 49 e6 bd 31 c7 cd 5f d4 9c b9 c5 b6 39 a4 d6 97 94 37 d5 47 4b 38 3b 91 e7 51 db 97 10 a6 d0 1d ee 62 4b 18 d7 99 ac 0b 8c 15 16 1d 6b cb 3c 53 4e 24 54 dc e4 f1 51 bd d5 41 e6 d2 23 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 6c 08 57 36 b3 4e 3d 91 49 31 20 ca 22 cb 9d 93 5d aa 64 93 51 e9 cf 41 8a 6b 83 cc fa 4a be a5 87 93 f5 fe 6c 9f 0e 75 29 32 5f 6e 47 18 17 3b 91 eb 3d 40 a1 9d 62 38 6b 24 46 c4 a1 12 4e c3 9f 39 03 0c ea 79 df 47 45 7a 73 8f 34 52 48 b3 15 f4 9e af 42 a5 61 b1 e7 6e e0 cf 3c ff 00 ac f2 de a4 c7 98 bd ac 2f 72 80 56 57 cd e2 7a 98 92 fc 99 ea f7 81 10 ba 83 3b 25 2c e9 70 0b 05 2d 89 bd
                                                                                                                      Data Ascii: ]}#9YAb&R]pTOyI1_97GK8;QbKk<SN$TQA#lW6N=I1 "]dQAkJlu)2_nG;=@b8k$FN9yGEzs4RHBan</rVWz;%,p-
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 0b 3d 08 76 1e 5a d8 9f e5 bd 6f 22 a2 ef ca 7a 12 43 70 e7 d3 81 59 3e 0d c8 62 b8 95 59 d6 d0 e7 d8 07 03 b4 18 32 c8 76 13 21 13 2b e2 58 15 f6 12 ab 8b 28 70 66 90 e3 fa 2a 52 6b 39 25 37 1a d6 da 56 12 2b 2c e9 cb a4 21 35 08 4d 42 11 a7 d6 d9 1b 4c 8b 30 d5 b0 83 a7 4e 64 4b af 3b 34 99 06 74 92 92 55 8c 63 b6 2a f5 3b c7 b0 96 57 d8 43 80 5e 44 8f 64 52 4b b1 82 4e cd 0d a1 26 ae d4 56 59 44 82 5d 69 8e 85 34 de b5 a5 c8 31 ae e1 49 75 e4 8d fd 2b cf 9c 7d 15 4d b9 24 10 78 da 40 27 6b 06 c4 f2 95 7e eb c9 90 40 00 00 00 00 00 00 00 00 00 00 dc eb eb a3 59 08 5d 6b ce b6 48 86 b2 fc d7 a6 31 e7 3d 36 a5 6d 9f 9d 96 5a ed 90 e3 16 11 7b 8a de 07 29 bd f8 1c 26 f7 ea 1a 55 96 f8 e3 52 49 e1 36 59 af 38 11 4e b3 25 c1 27 d6 f2 b3 2b 6c 64 c7 24 73 a9
                                                                                                                      Data Ascii: =vZo"zCpY>bY2v!+X(pf*Rk9%7V+,!5MBL0NdK;4tUc*;WC^DdRKN&VYD]i41Iu+}M$x@'k~@Y]kH1=6mZ{)&URI6Y8N%'+ld$s
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 41 b9 52 96 95 b6 ba 9d e3 57 5d 94 d7 31 21 1b 47 be a5 25 d8 79 eb 62 0c f9 34 87 6b 0d ea 0b b8 fd f2 54 db 55 ca 25 54 db 68 53 c4 e6 23 fa d8 d0 0b 9d fc 67 ad 3b d6 d9 60 8b 2a 96 e8 a6 f3 7e ef c7 11 00 00 00 00 00 19 f4 d4 7e c4 de 0c da 52 6c ec 0d 7c 97 a0 e2 75 93 e6 f2 63 d0 52 7a 43 6a cb 2a 32 ce 5f 1e a6 95 2b 53 a6 41 1b b5 21 bd ce 2b 4e 16 3c a2 1c ee b4 e4 2b 3b 6a 77 85 31 5f 71 12 59 ed 8c 92 4c 64 91 19 24 46 49 11 92 44 64 91 1b 12 84 4b 38 e9 89 e8 02 7c 5e 42 32 48 8c 92 23 24 88 c9 22 36 25 09 3d a0 09 e8 02 45 6c a1 c1 dd 31 c1 dc 70 77 1c 76 e9 99 8d 7a e9 af 51 39 59 a7 7c 49 e5 b5 87 7c e9 36 b6 2c af 2a e6 49 2a 6c a1 70 38 db 75 a4 2d 2b 6d 79 12 a0 c6 b8 2a ac eb 7a 90 35 bc a3 2d aa f3 a9 79 c7 be e5 65 9d 54 d3 bd 2d dd
                                                                                                                      Data Ascii: ARW]1!G%yb4kTU%ThS#g;`*~~Rl|ucRzCj*2_+SA!+N<+;jw1_qYLd$FIDdK8|^B2H#$"6%=El1pwvzQ9Y|I|6,*I*lp8u-+my*z5-yeT-
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: b2 5e b5 a5 d5 35 74 43 d6 ca a7 b8 15 36 d1 4e dd 2b ec 0f 21 5f e8 3c f8 03 6d 7a 9e aa c3 97 42 a2 de 9e e4 42 9a 3c b4 2f 6d a9 e4 bb de 68 4e a7 b7 a9 2d b8 c8 d0 a4 be a8 b7 06 0a 7b 4a 7b 92 a2 de a2 d0 a8 bb aa 90 43 ba 85 b1 5f 79 5d 38 a9 b4 aa b7 2a ec 6a ee 88 f0 b9 5b 9a d5 ad 0d e9 27 72 2c f8 c8 8e 51 48 8d 20 e3 69 57 66 75 e3 db 89 0b bf 0e f9 6f 0a 6e 08 00 00 00 00 00 00 00 02 74 4b 4d 14 32 68 a4 24 00 00 8d 6b 6d 22 d5 64 11 8f 48 24 00 1a 74 d3 4e 7d ad 2a 6d b4 55 4f 77 43 d0 9b c6 3f 43 85 e5 45 a9 4f 75 55 62 55 5e 52 da 95 96 5a 43 23 dd d6 c9 2b 6f 2a a7 0a eb 7a 92 d6 34 ce 64 69 b5 56 a7 9f d7 d1 0a c9 9d c5 0d ee 36 18 c8 a7 b8 a6 b8 2b fc 97 b8 f1 67 20 27 41 ba 3d 2f 3e 90 88 f6 b0 e6 00 00 04 78 b8 98 77 87 32 a4 91 3b 9f
                                                                                                                      Data Ascii: ^5tC6N+!_<mzBB</mhN-{J{C_y]8*j['r,QH iWfuontKM2h$km"dH$tN}*mUOwC?CEOuUbU^RZC#+o*z4diV6+g 'A=/>xw2;
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 5b 0d 5b 0e 37 f5 56 a6 29 2f 28 cb 9a 9b 8a 62 e6 96 ee 84 be d1 b9 43 75 ce a8 b8 a6 bd e4 73 cf 11 d5 4f cc bc 51 8b cc d1 0b ce 91 79 16 35 da 59 95 93 7b 55 9d ac ea 6d 8a 70 2e 2a 2d ca 9b 4a bb 43 60 00 06 2a 2d ea 0b 7d 68 bb 9b 5b d7 58 8a fb 0a e3 a4 69 51 4b 0a 9b 7d 8e 7d e8 6e 88 b1 6e 2b 8b 05 55 a9 4b 65 da 90 be d6 3e e6 40 a8 b6 a8 2f 36 8f b1 d9 c4 76 71 10 24 43 98 77 30 46 c3 04 2e fc 6d 68 b3 84 cd f3 67 38 c9 d7 21 20 02 01 20 18 c8 c7 2e ce 55 dc 6d b9 55 6c 79 ac d9 58 c7 7c a0 f6 81 9e f0 cd 78 00 00 00 4c 39 f4 75 11 f6 ed 9e eb e9 26 bb 8d d5 c9 d3 79 d6 f1 bf 7a 4e e5 95 25 d5 29 70 c0 cb 18 2a 6f 28 af 4c d1 de 51 97 74 b7 54 a5 dc 69 19 28 ae e2 c2 2e 60 cd c9 51 6d 57 d0 e7 ad a0 a3 bd a5 ec 5a aa 85 ad 2f 58 c4 8d ec 34 31
                                                                                                                      Data Ascii: [[7V)/(bCusOQy5Y{Ump.*-JC`*-}h[XiQK}}nn+UKe>@/6vq$Cw0F.mhg8! .UmUlyX|xL9u&yzN%)p*o(LQtTi(.`QmWZ/X41
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 08 73 64 41 27 54 63 a1 6f 06 75 41 e6 18 0b da 2b 13 d7 40 9f c8 e5 2a ae d0 ad a4 bb d0 a4 f4 34 db 9d 3d 07 90 f5 c5 44 84 a3 35 97 35 45 ab 97 52 16 93 6a 09 69 75 25 d6 9b d6 91 2d 78 4f 1c d4 86 6d dd c1 10 90 a4 ea 5b 43 8b 08 9f c6 d7 25 2c ab 01 41 3e c0 57 d9 d5 71 2f d4 82 7f 2a fb 02 2d dd 25 d8 00 00 00 00 00 00 00 00 00 00 43 15 d6 35 f5 59 c0 64 d2 00 00 00 00 00 00 03 19 c7 5c ef cb b7 0d d9 2e f1 9c cb 56 c3 56 dc cc 73 a9 92 4e cc 0c 16 15 12 22 1e 87 19 10 5d 07 37 41 cd d0 73 ce fa 9d e2 c6 d8 e7 22 5e a7 15 6d e1 d7 ce fa 1f 24 57 01 df 86 e7 b9 da 1c d2 9a e2 9e e0 e1 e6 7d 76 0f 3f 3a cc 70 ec 1c 62 58 d4 17 10 e6 6a 43 9d 51 6e 62 92 f2 ac b2 a5 b2 8a 59 f0 d6 49 55 69 49 76 51 db 55 5e 83 43 4a 7c 5d 9b 6c 0a 29 95 27 a6 cd 1e 0b
                                                                                                                      Data Ascii: sdA'TcouA+@*4=D55ERjiu%-xOm[C%,A>Wq/*-%C5Yd\.VVsN"]7As"^m$W}v?:pbXjCQnbYIUiIvQU^CJ|]l)'
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: e5 d0 14 5c 00 00 00 00 03 87 7c 75 e1 da c7 5e 7c d5 e2 db be 71 25 c0 e5 0b 9d d1 ce ab 5b 93 a4 79 14 47 5e 92 60 93 24 f4 a4 25 59 71 dc d2 a6 ee 98 df 4b 2e 44 ad b3 c4 a3 83 32 ec f3 77 75 51 4f 5f b5 3d c0 22 95 f7 35 f6 26 be 3a ff 00 ca 98 00 00 00 00 16 3e b7 c1 fa c2 7d 45 cd 69 63 53 37 62 ab 69 d4 85 c5 37 2b a2 4c 8f 3d e8 ce 7b ed 82 9a ca bf 52 db a5 2d c9 9a fb 0c 15 db d5 c9 22 dc d4 4b 27 56 dd d7 16 15 1d 6c 48 92 69 ad 8a 6e f2 b0 44 b8 a6 bc 00 00 00 00 00 00 00 00 00 00 00 00 02 21 ae 62 73 d7 0e 46 2d 61 12 00 00 0c cc 61 8e 1d f3 23 96 b3 ef a6 ba cf 35 f6 d7 2e 2c c9 f2 d7 77 11 4c ba 33 57 df 42 44 c4 22 37 78 fa 9c ae e3 f6 22 f2 8b 78 29 7b cd 2a 26 58 53 17 88 d2 4c 70 c7 94 24 c7 b6 b5 29 73 ad 89 37 a8 29 6c 23 96 19 57 14
                                                                                                                      Data Ascii: \|u^|q%[yG^`$%YqK.D2wuQO_="5&:>}EicS7bi7+L={R-"K'VlHinD!bsF-aa#5.,wL3WBD"7x"x){*&XSLp$)s7)l#W
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 16 56 1c 3b 80 43 ae bd e4 31 51 3c af 9f 3a b0 b3 d6 9e d8 ae e5 77 c4 6d 55 81 d7 b5 59 e8 e0 45 e0 59 41 df 91 32 44 79 04 a0 2b 6c ab 4e d4 d7 30 4c 62 f0 51 af 05 1e 6e f0 79 cb 68 33 84 e8 33 80 2b f3 8c 90 ae 3c f4 92 ce 12 71 55 da d7 89 9e d5 5c 0b 0a d9 56 05 45 8c bd 4c ab e1 8d fb f2 38 f4 e7 38 85 71 d2 19 88 7c fa 96 54 fb 5a 0c 49 84 44 b8 a4 ea 5a d3 2d 4c f5 47 37 eb e4 a7 17 be 77 d1 8f 2d 37 a6 e6 f6 78 c8 ab ed cc ed 2f 3c 8e 3e 46 44 10 00 00 00 00 00 00 00 00 00 00 16 d5 3b 1e ef 3e 7f d0 15 33 64 d3 97 3c f9 c8 29 31 79 e6 0d 6c bb f9 f2 d6 ea 24 b3 35 f3 b6 28 2d 25 64 a4 9d 26 84 e9 6d d2 b0 b7 57 58 98 ac b4 14 96 fa 54 96 d5 52 e7 95 96 71 6b 8b de 30 ac 4a a8 f7 fa 95 f3 22 c2 2c 2a fb 71 27 c8 8f 20 94 05 6d 95 69 da 9a e6 b8
                                                                                                                      Data Ascii: V;C1Q<:wmUYEYA2Dy+lN0LbQnyh33+<qU\VEL88q|TZIDZ-LG7w-7x/<>FD;>3d<)1yl$5(-%d&mWXTRqk0J",*q' mi
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: ed 06 4c 22 37 69 32 4a 4b 4e 59 27 39 60 ec 8f a9 26 92 c2 bc b4 87 69 c8 e3 cb 84 e2 bf 36 f9 21 ca db 06 5a 71 24 ea f3 25 ff 00 0d fc f9 eb 5a ec 71 a1 eb 30 a8 ef 1e e4 89 12 ca c4 db 3b 42 25 d6 f0 b1 21 5a 6c 33 ca 25 09 32 a3 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 70 24 5b d0 6e 7b 6e de 42 e4 b5 81 3b 62 96 c7 bd 69 69 c2 b6 c4 87 2e 48 f3 51 7d 6f 02 3d 0d fc 53 b5 7f 3c 11 2e 6b fa 13 6e 61 4d 28 ec a8 fd 29 b3 85 31 e8 15 96 42 24 8d c8 18 b1 15 b8 b3 15 6b 41 cf a0 72 af b5 15 99 b2 15 db 4f 10 e0 dd 79 f2 ff 00 3c fa 05 54 52 ff 00 94 5f 3e 5e f6 a9 ec 40 db 84 e2 c2 2d 84 33 10 78 5e 9b 4f f2 96 84 8a 2f 57 82 8a df bf 02 44 6a fe a7 19 53 77 31 9d 6a cb 0a 58 10 ce b1 f0 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: L"7i2JKNY'9`&i6!Zq$%Zq0;B%!Zl3%2Mp$[n{nB;bii.HQ}o=S<.knaM()1B$kArOy<TR_>^@-3x^O/WDjSw1jX


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      80192.168.2.549834188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC373OUTGET /assets/bots/hero-logo.png HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:09 UTC719INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:09 GMT
                                                                                                                      Content-Type: image/png
                                                                                                                      Content-Length: 397024
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "7a6ed832ef3d0b652ca2dbfa572e87b4"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BP7uoZGuy33QjN5rcsfpxlvbR79HWAfdf%2FvJDxYKr9tcfDC3ehbeAyPinTncsJyq0lPqqSM%2F%2BCXmcvGFTFjbPkG5GvAvI1CWih8S1T1wpUlasP6qm4YrlaUclYcKahMtqmevOBM27hhKnz8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8034b9ae8c454-EWR
                                                                                                                      2024-10-06 19:21:09 UTC650INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 6e 00 00 05 6e 08 03 00 00 00 d2 ea 55 2c 00 00 03 00 50 4c 54 45 47 70 4c cf b2 de 98 6f b9 c0 59 a2 6d 75 db c2 47 9e 6c 73 db a1 58 ba cf 3c 88 55 7a e3 6e 6e d4 ce 3d 8b a0 57 b9 d1 3b 86 81 65 cb a7 53 b4 d1 3a 85 a7 53 b5 80 65 cc 59 76 df 57 78 e0 a7 52 b5 77 69 d0 c0 44 99 d2 39 83 92 5c c3 ad 4f b0 c4 41 94 8e 5e c5 ad 4f b0 c5 40 92 97 5a c0 70 6c d4 af 4d ad c7 3f 91 99 59 bf ae 4e af 8c 5f c6 9c 57 bd b2 4b a9 c6 3f 91 79 67 cf aa 50 b2 90 5d c3 9b 58 bf 8d 5e c6 9b 58 be 85 62 cb 78 67 ce 93 46 8b 74 69 a5 5d 72 9f 74 8e ab 4d 69 b9 50 6f 87 2b 4c 67 36 61 68 16 2b 40 0b 28 37 1e 48 52 10 33 45 1a 52 5f 1d 3a 46 0b 39 4d 0f 41 55 0d 29 3a 0d 52 65 14 5a 6b 0a 58 6a 06 4e 61 10 4a 5d 08
                                                                                                                      Data Ascii: PNGIHDRnnU,PLTEGpLoYmuGlsX<Uznn=W;eS:SeYvWxRwiD9\OA^O@ZplM?YN_WK?ygP]X^XbxgFti]rtMiPo+Lg6ah+@(7HR3ER_:F9MAU):ReZkXjNaJ]
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 68 6f d8 a9 e5 e2 c8 3e 8f bf f6 f8 b4 f9 f6 c8 f7 f9 d2 f8 fa 03 9d ba 05 87 a6 75 69 d2 4d 7b e5 02 a7 c3 02 ad c8 03 97 b5 02 b2 cd 01 bb d3 4e 7b e4 02 af cb 01 b8 d2 62 70 da 01 b5 cf 03 a9 c6 64 70 da 61 71 db d6 36 7f 4a 7c e6 04 63 82 d3 37 82 cf 3a 88 db 33 79 4d 7b e5 5a 74 de 4d 7b e5 db 33 78 5d 73 dc 46 7e e8 44 7f ea 41 7f ea dc 32 77 dc 32 77 41 80 eb dc 32 78 40 80 eb b0 6d 57 e4 9e 77 da 32 78 41 80 eb 76 40 2e e5 87 5c f6 76 4b fc 7d 4f fc 84 54 fe 8b 57 2b 68 4e fe 00 00 00 fa 74 52 4e 53 00 01 02 03 03 05 06 08 07 08 0b 0b 0e 0f 12 14 13 19 19 16 0e 20 1f 1c 18 24 27 22 2b 2e 2a 33 26 37 32 3a 40 41 48 49 3a 32 50 51 59 5e 64 64 6a 68 89 a3 b9 7c c9 c8 fc d2 e7 fc ff ff ff ff ff ff ff ff ff ff ff ff e7 d4 39 ff ff 60 cb ff ff ff ff 58
                                                                                                                      Data Ascii: ho>uiM{N{bpdpaq6J|c7:3yM{ZtM{3x]sF~DA2w2wA2x@mWw2xAv@.\vK}OTW+hNtRNS $'"+.*3&72:@AHI:2PQY^ddjh|9`X
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: d4 03 74 ce 3b ba 49 51 f5 24 39 fc 93 b3 8e 3d 64 f0 f3 77 8f 0e 84 4a 92 4d 19 f3 ee 20 ce 4e 44 08 7f 17 30 d3 62 81 db b5 56 c0 ba 0e 08 c6 20 5b b6 21 da a0 51 75 4c d1 aa 63 1a 55 49 77 e8 50 93 cc 9e bc 9a b3 58 5d 8f 84 e6 38 92 51 07 a8 9a 77 2e de 1c d7 b2 77 80 e8 8f fa 09 01 61 bb 6b 2d 18 f4 fa 1e 03 e1 d2 61 56 9b e1 97 92 21 84 bf ca 1c cf 87 b4 98 52 95 24 8f 25 c6 09 bb bf c0 80 e3 b6 16 b2 ba b6 07 04 96 d3 0c 8b d4 a3 65 22 7c e9 72 f5 56 73 c4 5e 3d 23 5b d6 7d 4f f1 c6 07 44 dd 19 1c cf 7a 2a 5c 3b 35 3b 7f 66 91 ed 20 7a 6e 1e 90 f0 c1 b0 4a f8 cf 12 42 b8 2b a7 db b2 e4 fc 19 02 f4 84 b4 96 2b 86 38 4e 56 c2 be 97 39 71 95 56 f8 ce 01 25 26 87 92 bf 17 ab 6f 96 02 f4 8b 2e c9 28 ed b2 2f 3e 1d 71 67 7d 0f 59 50 13 2b 49 02 0d ab 07
                                                                                                                      Data Ascii: t;IQ$9=dwJM ND0bV [!QuLcUIwPX]8Qw.wak-aV!R$%e"|rVs^=#[}ODz*\;5;f znJB++8NV9qV%&o.(/>qg}YP+I
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: f0 ca ac 09 a8 52 96 d5 8f 62 41 1e c0 5e 03 f6 92 58 ab 9b 63 d9 8e 3a d0 82 da 47 d7 45 9d ad 61 37 4a ba 71 11 ad 3f 31 b2 a1 08 d6 1c b1 e6 b8 34 81 0c 1a 36 a7 6a a0 46 03 31 7e 97 10 02 62 f5 3b 98 f8 19 a8 96 39 62 34 0b c3 1e 73 88 7a 8b 0c 32 51 38 49 82 fd 3f f7 1e 1d 8a 7e 17 6e eb 1f 28 d9 56 93 6e 5c e7 45 af 12 f7 ff 51 bf f8 e2 d0 77 20 5c 7d 6f c9 95 b2 56 93 75 e4 2a 28 b7 bd 68 2e c7 9e 80 46 8a 7e da 70 b2 81 3b 1e 7f 45 0d c7 f2 bf 28 4b e9 07 ee fd 4d 42 08 97 43 89 3b 34 bd 5a 09 d4 df 50 6a c0 ff 12 0d 6e 78 e8 81 f8 d2 2f 6a 55 47 4f 4d a8 ed 50 aa c9 a6 07 82 b1 54 47 95 da 16 3d 83 97 c2 0e c8 74 ee 4c 74 84 6b cf 74 c3 7a 17 35 ed 56 f3 d2 d6 46 8f 4a e1 31 af 9d 0c 75 2d ba a5 96 47 cb d3 04 6b 0f 9a 24 be 55 6c bf 99 1c 9d 57
                                                                                                                      Data Ascii: RbA^Xc:GEa7Jq?146jF1~b;9b4sz2Q8I?~n(Vn\EQw \}oVu*(h.F~p;E(KMBC;4ZPjnx/jUGOMPTG=tLtktz5VFJ1u-Gk$UlW
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: a5 50 5f 66 b0 8e 6c f2 1e 6f 82 ae ae ae e3 b7 34 c0 58 77 d4 37 3b ee a9 b2 b7 be 63 5c 29 61 4e 2e 36 14 11 2c c7 f1 d5 98 10 ab db 02 31 9f da 24 0f 97 94 cc de 39 20 95 ef ff 8b 4e b0 96 94 00 bf b8 2d 8b 53 86 6c 69 b6 04 af a8 6c 8d 98 f0 11 c4 08 f3 5a ac 3d 5d 55 a6 ac 9c 2e dd 99 b8 98 b0 4a 18 92 6c 09 f0 e8 9b 43 8a 60 ef d0 d5 d5 55 04 50 99 b1 d8 c9 56 0d 98 fa 63 08 49 31 16 dd cf 0c c4 5a 82 80 ad 2e 29 7a 7d 44 6d 30 54 72 a0 51 f6 7f 39 92 14 3a 9e f8 ed 5b 2e 52 99 13 5a e2 92 07 a4 cb 7f 72 b7 cd 4b 6b cb 3a 06 59 15 36 22 f7 b6 08 3c a4 66 fb ba 2e b9 a6 e0 5d 10 1c bb 00 6f c3 c8 3a 52 12 b6 d6 13 08 ca 77 6a f9 fc b5 a2 3c c7 45 7c d7 59 9e 3f 1a 48 ed 31 f4 75 75 75 ed d0 b6 22 b6 96 6d cb 97 d6 44 d9 96 1f 5c f2 aa cb 07 d4 85 04
                                                                                                                      Data Ascii: P_flo4Xw7;c\)aN.6,1$9 N-SlilZ=]U.JlC`UPVcI1Z.)z}Dm0TrQ9:[.RZrKk:Y6"<f.]o:Rwj<E|Y?H1uuu"mD\
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 6f 8f 9f 7f e1 6d 29 24 ac 82 a9 36 1e 55 84 86 ae ae b7 dd ca 40 25 4d 4e fe cb fd 62 e9 bd 0b 80 55 6d 24 f1 ed e9 ac 5c 39 04 fc 39 24 88 22 47 9e ca ea 82 04 66 ef 33 3c ac 23 2c bb a5 4e 2f bd 6a 2c 78 75 b9 b4 a0 f6 af ea 96 23 19 fb 9f 6b d9 a0 bb 44 c4 0a 60 5f e8 14 6d d3 0b 80 dd 22 b1 be 29 2f 40 dc dd 4d d8 f5 f9 4b 72 39 41 1b 49 21 ee 40 57 b6 ab 6c bb ba de 4d 46 6d 38 b3 17 23 0b 5a 91 3a 58 7b 0b 75 ad 8f 4a dc 68 16 a8 cd 07 cf 78 ce 6a 85 a7 68 a0 10 c6 06 28 d6 a4 1e 51 8b 28 d0 3a 2e 03 ad 51 af 85 5d ff 56 77 35 08 8b ff 1b 5a 4c 5b 37 25 9e b7 af 66 8e 4a f3 19 e8 a6 ed bd cf 40 72 14 89 45 61 a1 bc d0 98 5f 4c d2 19 f0 4e ea f3 57 5e 8e 1e b7 08 07 7c 0e 07 cc 90 87 bb ba de 4f 7c 49 1c 72 4c 72 24 8d 83 57 8b b0 8a c3 66 10 e1 64
                                                                                                                      Data Ascii: om)$6U@%MNbUm$\99$"Gf3<#,N/j,xu#kD`_m")/@MKr9AI!@WlMFm8#Z:X{uJhxjh(Q(:.Q]Vw5ZL[7%fJ@rEa_LNW^|O|IrLr$Wfd
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: de 15 51 28 30 50 3d 35 8d 4e 85 0c e8 f6 88 2e f1 53 d7 6d 9d d2 46 24 27 7a 3e e4 f2 25 d3 4a fe 04 b1 6d 4b c8 35 99 c3 d0 7c 99 b8 26 f8 cf bf 44 e3 3b b3 f6 5a 39 21 1d c7 b6 f3 16 1e b6 9a f1 dc f1 2c 4d 61 61 36 55 fe 88 8b 44 e2 b0 36 95 b1 f5 ec b0 2d eb ea fa 25 85 5b f0 ea 26 4b 7f 51 fe 71 e1 87 02 fc 32 82 f2 49 52 cf 6c 5a af 71 3b e6 4b a6 d6 13 5c 3e e0 7d 62 f2 08 cc 36 07 9c 80 d0 74 21 c2 53 12 af f8 06 cb 8c 13 c5 94 df cc 33 c3 d7 30 05 af 6b 6e 0f 0f 1f ee 65 4e cb c8 8a df 87 80 7b 5f 1d 5d ed 11 a6 62 98 59 b3 8c 46 a3 4c d1 9c 68 d4 64 f5 07 21 ae 49 ab 8e 3f 21 ae 6f 99 13 ca bb 7c 81 ad 94 4b f1 04 4c 6c f3 69 8d 1f 79 53 77 3a cc e6 50 3e 46 ae f2 16 ce 92 4a 7d 7a fb 1b d4 55 4f 02 49 e7 23 20 42 82 b4 e2 6b 0d ab 63 c5 17 2d
                                                                                                                      Data Ascii: Q(0P=5N.SmF$'z>%JmK5|&D;Z9!,Maa6UD6-%[&KQq2IRlZq;K\>}b6t!S30kneN{_]bYFLhd!I?!o|KLliySw:P>FJ}zUOI# Bkc-
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 6a ba 3c 1b 3a 8e 21 ec ce 1f d8 03 86 c1 09 56 a2 db 94 17 5c f2 7d 2b 7b fc 8d 5e 32 95 ea 02 1f 10 e3 82 10 2e 2a 61 2b 4b 3b 1b 09 6d a5 f3 50 6f fe 29 a5 de 4b fe 21 70 ed ba 4a df 98 30 ef 78 6c 83 5d 02 dc db 25 e1 6e fe c3 4f f3 07 b1 f1 82 33 22 88 2d 5e 5c 7a 9c e3 61 0a a9 36 62 05 56 ce e2 6e 36 a9 39 61 04 13 67 bc d9 c8 7f 1a 07 0e c0 98 c3 58 a5 a2 74 ff 14 8c 15 3f 0e 48 78 12 58 34 f6 e4 d9 f7 12 54 ea 9a 42 c8 5d 63 0d ed 8c ed c7 73 94 40 8f 8e 08 85 e7 4d df 97 6d f4 92 5c 8e ad 42 39 a9 8e 1d 14 7b 37 23 fb 04 fe 05 aa 93 0e 6b ca be 50 6f 69 49 12 84 41 85 cf e3 76 84 80 c5 95 29 ad 32 f3 a4 10 2e 67 dc 61 59 bc fc 49 50 24 eb d7 36 ff b3 a5 1c 2e 5f cc 22 11 73 f8 c9 ec 13 8e bd 30 ca c8 95 93 33 bc 45 f7 e0 f6 54 1b c3 6e 65 0f 20
                                                                                                                      Data Ascii: j<:!V\}+{^2.*a+K;mPo)K!pJ0xl]%nO3"-^\za6bVn69agXt?HxX4TB]cs@Mm\B9{7#kPoiIAv)2.gaYIP$6._"s03ETne
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: f6 5a 23 17 35 d2 1e ab cc 71 ec 60 9c 30 28 9a 91 7d 3c 54 5b 7b 9e ac dd a6 dc 65 50 e0 a2 90 44 6b 95 5f 51 aa f9 04 66 65 05 be 2f 83 66 c3 b2 21 de 07 6c 0b 4d 97 c4 fd d3 8f 50 3c 97 ae 37 21 e9 6a b6 d2 89 2b 66 f1 ea dd 3c ae 17 a2 a1 99 da 9a db e0 5a f9 7d 6c 9b 24 6e 8d 09 5a 74 4b cd 4c ec 10 6f bf d8 0c f7 e4 0b 9c 77 3a ee 3f 84 03 07 42 b5 58 f3 82 dd 3c 3c 61 9a ad 0d 7e 7b cb e9 2f 44 28 57 c3 03 08 32 ae ee db d9 c1 c9 af f7 d4 8c 69 58 33 b6 1d d7 06 f6 7d e5 8b d8 e8 cf 92 f2 b0 51 b8 60 9f c4 44 b2 17 d4 ed 97 92 b3 e4 06 96 ec 20 98 45 b4 d2 a2 c4 59 bf 0d 1d 3b 1d 21 de d2 f9 29 13 81 7a 94 a5 62 17 a8 fc be b6 2f d3 70 63 50 9f 81 9b 36 0b a3 01 19 fe a5 dc 55 85 80 37 f0 51 62 7f 57 f2 b7 61 e4 24 d8 0c 72 6b e8 75 82 30 ee a4 d4
                                                                                                                      Data Ascii: Z#5q`0(}<T[{ePDk_Qfe/f!lMP<7!j+f<Z}l$nZtKLow:?BX<<a~{/D(W2iX3}Q`D EY;!)zb/pcP6U7QbWa$rku0
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 5e ca bf 18 f1 86 71 e7 f8 a4 71 18 1d 72 4b 4b b6 04 b7 b5 3e 4c 26 88 f4 63 2c 93 8d fc ed 09 55 68 1d 6c 40 2a 7d 91 92 ad b2 63 f6 fe 9b d3 fd 62 1c 38 72 09 fd 92 47 1e b9 df b8 d6 56 8b e9 0c d2 ab 79 24 d8 54 34 ac 43 5e 2d 98 4a 38 c3 b5 ab 1a fb 13 a2 1d 5f c8 9e c7 e4 81 2a 56 30 9a 83 7b ea 6b dc 2a f6 b3 7b f6 f8 fa 23 e1 2a 54 ea 69 41 98 f3 bb ee 33 d7 5a ea 49 b6 cb 8a a2 be 52 1a 35 01 0e 36 22 08 a3 26 53 8b 72 47 19 ad cd 5a 9e 7b 8f 05 c9 3f 08 46 5f 0c 7b 19 4c 4d d4 93 6b 11 38 b5 97 99 26 38 8f 46 b8 46 b6 05 2c 87 bb 7e 32 7b 56 42 6c 53 6e 50 a4 fb 09 d5 86 6f 11 ba 42 a2 45 32 5b 67 46 ab 7a b1 c7 7a 4b 9d 19 a3 05 09 38 d9 4e 3a a1 11 ed d7 de f6 70 e0 c0 9f 6f ca cb 37 d9 41 ba af e2 da 14 ea d6 c0 30 ce 20 7d 50 06 aa f6 64 5b
                                                                                                                      Data Ascii: ^qqrKK>L&c,Uhl@*}cb8rGVy$T4C^-J8_*V0{k*{#*TiA3ZIR56"&SrGZ{?F_{LMk8&8FF,~2{VBlSnPoBE2[gFzzK8N:po7A0 }Pd[


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      81192.168.2.549836188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC375OUTGET /assets/bots/Omnia%20Bot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:09 UTC722INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:09 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 3631
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "167cb4758c8db7554934c43e2685a3ca"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z0NfT87Nw%2FIQhSI9ifQaXNS%2BQ1o06baIkhDLMtvRJxoKoW3vvNp5ykUATMzOBLD30OnpuhYWvg7S%2BJXAwBz2AlJaIL3wC6Kq8EvrYnn%2FZhLiOzSRn76jMxNyLjRHHUvJCDKZK%2FB8RjgE6og%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8034bbc89429a-EWR
                                                                                                                      2024-10-06 19:21:09 UTC647INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 04 05 03 01 06 ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f9 f0 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 f0 80 00 00 00 00 00 00 18 92 6f 00 00 00 00 00 00 00 ae a2 76 40 00 00 00 00 04 ea 82 e9 d7 c9 80 00 00 00 03 42 d6 f3 66 d8 00 00 00 00 04 1f 62 77 b0 00 00 00 00 00 00 03 49 40 00 00 00 00 00 00 23 83 20 e3 82 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ff c4 00 27 11 00 02 02 01 03 03 02 07 00 00 00 00 00 00 00 00 01 02 00 03 11 12 21 31 30 32 41 13 71 20 22 23 40 51 60 61 ff da 00 08 01 02 01 01 3f 00 fb fa d0 b9 c0 97 50 6b dc 6e 3a 6a ba 8e 04 0b a3 e9 af 26 10 6a 3a 5f 75 32 da ca 1f e7 48 1f 4c 6d cc af 08 9a b9 63 2a 21 81 ad fc f1 03 63 35 b7 11 94 a9 c7 41 06 91 a8 c5 19 de 27 67 b1 83 bb 57 e2 28 f9 49 3e 67 70 c4 23 1c fc 69 68 e1
                                                                                                                      Data Ascii: 'ov@BfbwI@# '!102Aq "#@Q`a?Pkn:j&j:_u2HLmc*!c5A'gW(I>gp#ih
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: b6 46 17 18 5e 1f f0 2f ff c4 00 29 10 01 00 02 01 03 02 06 02 02 03 00 00 00 00 00 00 01 00 11 21 31 41 51 61 71 40 81 91 a1 b1 c1 30 f0 10 e1 50 60 70 ff da 00 08 01 01 00 01 3f 21 ff 00 70 48 20 d0 f3 e2 35 d2 ca 69 ab 70 4c 90 6d 51 af a7 ef bc 5b 4d f4 6f c3 6b 37 3e 8b a4 1a 27 1e db a2 6c 34 64 3c ca 81 49 9b 1a ae 9e 47 ae 93 48 32 4f 08 40 d1 ba b4 1c c4 0e 44 25 3a 0b cf af 68 09 b6 60 df 81 29 11 e8 24 a5 05 40 50 15 0a 1e 95 67 8a fa 88 c1 49 e0 b6 93 22 24 1d b7 e7 58 3b eb c7 17 30 42 97 93 8f cb 6c ea b7 87 b1 be b0 5c f2 bc 60 b5 ba d6 47 37 3d e3 d7 38 99 2a ba 3d bf 6f c0 86 35 c0 13 4f 51 76 c7 f6 ba ed 0f db 8b f7 79 c3 45 dd 9b d4 47 c9 1f a4 47 09 5d 88 68 c2 0d 88 f5 72 f4 a8 d8 9e 78 eb 6e f2 b1 3c a9 d4 e8 e3 48 fe 6a 86 41 77 83
                                                                                                                      Data Ascii: F^/)!1AQaq@0P`p?!pH 5ipLmQ[Mok7>'l4d<IGH2O@D%:h`)$@PgI"$X;0Bl\`G7=8*=o5OQvyEGG]hrxn<HjAw
                                                                                                                      2024-10-06 19:21:09 UTC246INData Raw: 03 7d 0a b5 95 79 55 7f 81 d6 28 56 b0 e0 c7 6f 7c f5 fd cb 97 e8 38 c5 bc 11 48 b5 48 9a 18 54 ba af 19 0d 12 e4 12 13 7c ea 31 cd a0 04 72 99 fb 62 71 39 a1 5d 7a 0f 51 f9 75 9a 23 66 60 d1 ca f2 b7 7b e3 ac 1f 2f a4 1c bd a2 3e 95 e3 df 13 6d 9d 38 71 5b 74 42 68 ae 5f 5d 7d 45 fa 47 c4 14 88 14 e4 14 5f b6 21 c3 40 88 fa 61 2c 1a 40 c0 ad ac e0 5c e9 43 44 ec 5a cd 64 a9 24 4f 3c 2f 99 c0 82 82 fd f5 9b 98 bd 92 9a 3b d3 ad fc 04 9c 48 98 28 01 c7 92 38 19 53 81 67 a1 a7 d9 3e 71 83 25 e8 24 21 85 10 49 71 7a 51 0b 40 7e c3 96 64 21 b3 d6 57 d4 90 24 8b 46 8f 74 c7 53 fe ab 9a d0 9b 29 ea a4 a4 1e b9 c8 f0 bb 54 6a 57 7b 2e dc cc 7f b3 38 3e 30 65 09 ba b2 92 1f 84 63 91 04 1a 63 82 2c 69 8f ce 1f f3 6f ff fe 00 03 00 ff d9
                                                                                                                      Data Ascii: }yU(Vo|8HHT|1rbq9]zQu#f`{/>m8q[tBh_]}EG_!@a,@\CDZd$O</;H(8Sg>q%$!IqzQ@~d!W$FtS)TjW{.8>0ecc,io


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      82192.168.2.549839188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC377OUTGET /assets/bots/Prodigy%20Bot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:09 UTC725INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:09 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 53567
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "706c4bb7165b326a90e6c2b12cd7c651"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vOYcTSPWo%2FME0%2BgPKha5ZB01X9L7zXPhfFwXVE0B4voub7wGXCyBezK7NQtxWYXy3SvWSgJub%2BhCFZmYdj%2Bw9nZScVbtwmkRjSAQ7dYu%2FqbPSklsDuD2IBz3lRacF%2FInoSD6JCBAWaakD5U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8034bda7d4243-EWR
                                                                                                                      2024-10-06 19:21:09 UTC644INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 34 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 03 06 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 ef 80 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!2222222222222222222222222222222222222222222222222248"
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 05 58 0b 02 c0 b0 59 45 da d4 27 6f 73 e6 3d b5 c7 e9 2f 27 a3 ae 1b 3b 1a 48 e8 5d 4d 8e 5e 9c ec 67 a0 b4 21 50 50 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 05 84 45 4c 17 3f 3d 3d 1e db db d3 c6 77 b7 1d 3d 5c cd ad 5c 67 2c 51 01 12 c4 59 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 0a 01 0f 5f 22 75 7a 3f 33 eb ae 3f 4c e5 74 77 e6 da d8 d1 cb 1b de 78 7b 73 f5 64 96 68 95 40 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 13 1d 2d eb df 9f e3 87 a3 a1 e5 a5 a9 b5 a3 83 86 08 cc a4 28 80 25 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 96 02 80 01 ed e2 3b 5d 0f 96 da d7 9b e8 3d 74 76 6f 9f 6f d3 4b db 1d f6 2e 37 1e 9a 96 02 d0 40 80 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 08 8a 94 02 10 be 1e 3c de
                                                                                                                      Data Ascii: XYE'os=/';H]M^g!PPEL?==w=\\g,QYeX_"uz?3?Ltwx{sdh@I-(%;]=tvooK.7@<
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: a5 4b 62 c5 b5 2c 54 55 41 50 54 a8 10 b0 58 55 44 54 25 41 6e 23 26 23 24 25 41 50 54 15 29 58 d9 2a 0b 96 16 cf 5f 7d 3a cf 5b 6f e7 fd 6f 1e f3 9d bf ae 1a fc ce ee 33 5f 3b 3a 1a 39 f5 61 8e 72 74 c2 65 17 15 8d 45 84 58 00 00 00 00 b2 89 64 7a 7d 17 cd 6f eb 87 7b 67 53 d2 f9 b7 18 e5 cb dd 43 40 00 00 00 01 0f 23 4b 9d 9f 97 b7 d1 e3 a1 9f 9f 0e 32 cb 8c 80 00 80 00 50 01 14 00 00 05 54 a0 0a a0 00 55 4a 04 02 00 00 00 00 b2 a0 00 00 00 01 20 50 01 0b 05 42 65 71 a6 4c 6a 65 ed e1 6e 7b 5b 3f 3f d1 be 6d ed 0e 84 d7 3f 9d c3 af cb c7 af ce 65 27 5c 66 51 ac 56 10 2c 00 00 00 00 15 29 33 c6 49 f4 1b bf 3b f4 1b f0 ed 7b e8 ed e3 b7 a0 cf a4 00 00 94 02 02 b1 e5 ef f1 3b 74 c3 5b 63 9b d7 7e 69 7c fc 08 8a 82 a2 aa 00 00 a0 00 15 40 28 a2 28 8a 00 00
                                                                                                                      Data Ascii: Kb,TUAPTXUDT%An#&#$%APT)X*_}:[oo3_;:9arteEXdz}o{gSC@#K2PTUJ PBeqLjen{[??m?e'\fQV,)3I;{;t[c~i|@((
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: ed f4 9f 2d f4 7a f3 6d ed e8 ee 66 7a 0c 7a e6 8e f7 2b 7a d1 d5 da d0 f5 75 d6 1e 5e 11 64 05 00 00 00 00 00 00 00 01 44 51 16 0b 28 28 2a 8b 45 6a 94 0a 45 10 a9 25 18 b2 92 49 64 45 84 10 04 29 14 45 44 55 45 11 40 91 52 97 2c 6d 99 59 59 ca e3 95 97 d3 ce b3 df cb c3 63 7e 1e 0e b6 f6 96 3d d8 ac 9d 00 b6 54 b9 63 95 97 af c8 eb 5e 1b 9c 9e b7 2e f1 e6 cb 31 ee c6 58 b2 58 d4 05 96 00 00 00 0b 28 10 14 ed f1 3a 4e 5d ad ad 5f 7d 79 36 51 cb de e2 76 38 5d fa f9 f3 3a 3c bd d8 97 87 28 00 00 00 00 00 00 00 00 02 80 00 82 2a d9 45 95 6e c6 b6 e7 5d fb 33 77 eb 8b 34 ce 2c d6 62 cd 26 2c cc e0 ce a6 0f 44 98 63 eb 73 39 1e 3b 1a fc 50 64 96 00 00 02 c1 50 54 16 59 0a 0c a5 b3 2b 2b 37 2c 72 4b 65 67 ad b9 a5 bb d3 c5 cb e6 f5 39 78 f6 49 64 e8 0b 6c a9
                                                                                                                      Data Ascii: -zmfzz+zu^dDQ((*EjE%IdE)EDUE@R,mYYc~=Tc^.1XX(:N]_}y6Qv8]:<(*En]3w4,b&,Dcs9;PdPTY++7,rKeg9xIdl
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: b5 e5 e7 eb ed ea fa 3e f7 2f 0f 5f 2f 2f 9c 33 12 c0 28 00 00 00 00 00 02 85 02 84 51 42 80 0a 00 00 00 08 02 84 00 00 02 00 58 4a 82 a5 04 28 a0 00 09 00 00 01 49 55 25 a4 55 45 99 59 37 f0 ea eb 81 79 8e 3a fa 89 9f 7c 89 2a 23 40 b0 00 00 00 00 00 00 0b 28 4a 04 7b fd 1f cf fd 0e fc 5e 81 8d 3d 4e 87 3f bf d9 e7 78 6c eb 70 e0 18 ca 58 05 00 00 00 00 00 05 00 a2 81 54 00 05 a2 91 49 15 2c a2 45 12 80 00 80 14 42 91 44 50 94 91 40 00 00 2a 45 11 44 51 14 14 4a a9 2d 4c 94 2b 3b 31 de f5 dd d7 9e 65 34 1c 6f 26 f9 e7 dd 62 4e 8c 6c 54 00 58 b0 00 00 00 00 00 00 59 40 52 59 37 bb fc 5e d7 4f 07 a3 26 3a f9 72 7b 5c 4e ff 00 47 57 4b a1 cf c7 30 e7 84 b0 00 00 00 00 00 00 a0 05 50 52 8a b4 52 28 8a 22 88 a2 28 8c a2 4a a4 51 14 45 11 49 14 4b 44 52 45 11
                                                                                                                      Data Ascii: >/_//3(QBXJ(IU%UEY7y:|*#@(J{^=N?xlpXTI,EBDP@*EDQJ-L+;1e4o&bNlTXY@RY7^O&:r{\NGWK0PRR("(JQEIKDRE
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 01 42 12 88 a3 47 91 f4 5c 4f 4f 6d 2e 77 5f 9d a9 e2 38 72 4b 00 00 00 00 28 00 58 5a 05 8a a4 2a 50 00 00 01 60 a8 2a 50 02 10 21 00 80 04 a2 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 65 80 b5 96 3b ee 7d 3d 9b 9e bc 1e de d8 67 cf dd 52 e7 61 68 20 28 00 4d 2d dc 6d f9 ef 1d dd 7f 6f a3 93 36 35 bc be 7b 2a 48 00 00 00 0a 01 0a 94 01 61 6a 0a 82 a0 a9 69 65 00 00 01 40 20 40 20 88 00 00 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 40 cc cb e8 39 dd be 9e 56 cf 8e d6 66 43 1e c5 44 a1 40 00 00 22 a4 d3 e3 fd 17 1f d1 db 43 9d d6 d4 e9 74 a5 79 f8 a5 11 60 51 00 b0 58 00 00 b0 54 a0 00 02 8a 0b 40 14 00 51 16 11 49 14 49 44 95 10 09 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 44 50 96 17 d3 0e bb
                                                                                                                      Data Ascii: BG\OOm.w_8rK(XZ*P`*P!,e;}=gRah (M-mo65{*Hajie@ @ KY@9VfCD@"Cty`QXT@QIID`DP
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 0a 45 11 44 51 0a 25 11 61 52 92 92 ca 58 99 ee dc e9 f4 3a 1b 1a f3 79 fa cf 67 2f 3f 7f 5c b9 7a 25 27 71 42 55 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 22 aa 4c 86 b7 3f b0 dd e0 4e b6 8f 7d 69 e9 f4 66 9c 59 d7 d5 e5 9d 1b 9e 1c e0 85 21 62 90 a0 44 55 25 11 44 51 14 4a 85 04 a0 94 45 09 41 28 00 20 4a 14 95 24 52 85 1e bd 0b 8e 76 e7 53 d7 5e 7f 0d 87 ab 9f 9f a7 bf a6 3a e1 e8 b8 f4 42 ca 0a 94 92 94 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 65 23 5b 4b ad 37 78 53 b3 a5 da e8 f8 6d e3 b9 cb f0 ee 79 e5 c6 6f eb 73 9e 2b 8e 56 59 16 2d 4a 01 01 40 00 00 40 00 00 15 29 00 05 00 22 5b 7d ed d7 bd 3d dd 72 e4 6f 6f db c3 0c f2 f5 99 f1 f4 d9 f4 c7 5f 3c eb 1d d6 16 89 42 c0 50 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: EDQ%aRX:yg/?\z%'qBU "L?N}ifY!bDU%DQJEA( J$RvS^:Be#[K7xSmyos+VY-J@@)"[}=roo_<BP
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: 00 ab 45 9d 51 66 5f 1f c5 a9 8a 4a 63 a0 ba 8c 25 3b b7 9f fb e4 57 df 7d f7 ff 00 67 02 dc 66 f3 cf 3c f3 cf 3f 9c 2c 0b 04 2f 7d c7 5f 69 04 1c 56 68 9b 7b 3d ef 39 ce 34 06 1d eb 8e 0c 2f 34 e0 b0 ad 38 72 09 15 1f 2e 93 5f 7d f7 df 69 5a 32 15 f3 cf 3c f3 cf 05 34 ca 03 00 5f 7d 04 1c 4f 3f f0 45 32 37 bc 24 20 c3 0f ef be ac 10 40 03 0f fd c3 28 ff 00 08 b2 47 93 bf 00 84 8f 7d f7 df 7d 26 79 af e3 cf 3c 80 20 20 2e a3 cf 34 df 7d 04 17 a2 31 1c f7 3c f3 fa 00 04 01 57 df 3e e0 10 00 00 0f 3d 06 f6 f3 48 ec d5 05 c0 0d c9 45 7d f7 df 75 a6 08 f9 79 42 fc 2c c7 ec f1 55 3d f7 df 71 05 7b a9 1b 33 8e 38 20 d3 cf 7f bc 34 04 a6 df e2 8f 04 00 0d 4a 87 a7 d9 bf fa 90 b4 4a 5b 14 7d f7 df 55 20 17 29 ce 52 3c fb 98 95 20 15 7d f7 da 41 07 e4 03 76 f6 71
                                                                                                                      Data Ascii: EQf_Jc%;W}gf<?,/}_iVh{=94/48r._}iZ2<4_}O?E27$ @(G}}&y< .4}1<W>=HE}uyB,U=q{38 4JJ[}U )R< }Avq
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: f7 df 7d f7 df 7d d4 3a 97 e0 33 8f 8e f7 de 78 20 c7 3c c3 01 0c 20 92 df ef be fb 4e 44 21 32 41 0d df 7d f7 df 7d f7 df 7d f7 da 40 21 ae 0c 86 86 f5 f7 df 7d f7 df 7d 24 7a 94 8c 7f be 39 f5 ff 00 8c 00 14 f6 6c ae 00 00 00 08 00 00 02 04 30 20 54 41 47 df 7d f7 df 7d f7 df 7d f7 da 47 69 3d f1 c5 84 8d d7 df 7d f7 df 7d a5 79 bb 6b c2 82 19 20 93 f7 cf 2a ef 96 cb 44 5f 4d f7 df 79 c7 de 71 c7 5f 7d f7 df 7d f7 df 7d f7 df 7d f7 df 58 15 fa 7c d0 a1 c1 4f 3d fd f7 df 7d 85 f5 14 75 3f be f2 c2 70 77 ce 77 a1 d3 d5 17 df 7d 37 df 6d 34 d3 4d 31 df 7d f7 df 7d f7 df 7d f7 df 7d e2 10 01 c9 7a fc 0d f9 d9 28 35 7d f7 df 7d 37 e5 30 a1 ee f3 ef 39 ac 9f 76 19 44 e7 55 57 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d 22 81 9f df 40 3c 07 14
                                                                                                                      Data Ascii: }}:3x < ND!2A}}}@!}}$z9l0 TAG}}}Gi=}}yk *D_Myq_}}}}X|O=}u?pww}7m4M1}}}}z(5}}709vDUW}}}}}}}"@<
                                                                                                                      2024-10-06 19:21:09 UTC1369INData Raw: f6 67 f6 25 56 85 02 ce 9f 58 27 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c c3 00 12 75 bd 30 9a 2e f3 52 1c d1 98 18 e1 8c 07 34 8d 25 af 39 f7 bb 23 cc 34 f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c e3 2c b2 f0 c4 76 30 3f d1 5b 2b 0e 00 30 82 00 0c 21 04 00 95 2f 36 84 ea 40 16 ef 80 22 43 0d bc f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c 09 6f 06 8f 4e a4 61 d6 45 74 db 5d 32 c3 3d f1 cb 4d 31 c3 bc 72 cb 2d 40 40 d2 ba af d8 5a e8 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 4f 3c e3 8b 4e 19 aa 25 46 3b 55 f7 df 7d f7 df 7d f7 df 7d f7 df 7d f7 df 7d 73 0c 5e cd 1b be 28 0a b0 d3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c f3 cf 3c a0 8d 38 f0 52 6e c7 da 44 08 2b 7f f7 df 7d f7 df 7d f7 df
                                                                                                                      Data Ascii: g%VX'<<<<<<<<<u0.R4%9#4<<<<<<<,v0?[+0!/6@"C<<<<<<oNaEt]2=M1r-@@Z<<<<<<O<N%F;U}}}}}s^(<<<<<8RnD+}}


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      83192.168.2.54983713.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:09 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 415
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                      x-ms-request-id: 1e32dda0-e01e-000c-2bf8-178e36000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192109Z-r154656d9bc7mtk716cm75thbs0000000qu00000000060t0
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      84192.168.2.54983513.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:09 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 499
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                      x-ms-request-id: 22e42897-601e-0070-65c7-17a0c9000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192109Z-1767f7688dcwt84hd6d7u4c7700000000r20000000009vbz
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:09 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      85192.168.2.54983813.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:09 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 471
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                      x-ms-request-id: e44feb8c-a01e-0084-742d-169ccd000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192109Z-r154656d9bc7mtk716cm75thbs0000000qq000000000g1fw
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      86192.168.2.54984013.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:09 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 419
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                      x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192109Z-r154656d9bcpkd87yvea8r1dfg0000000d200000000043dn
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      87192.168.2.54984113.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:10 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:09 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 494
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                      x-ms-request-id: 5e6d03be-001e-0014-0a36-165151000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192109Z-r154656d9bcwbfnhhnwdxge6u0000000058000000000dmdg
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:10 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      88192.168.2.549842188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC371OUTGET /assets/bots/Moonbot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:10 UTC721INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:10 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 95763
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "30e9252c3752e340984009a682c2c51e"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VytFFUquoXuKG6NWt9xUVNzZJi%2FbhgkGfzcTm%2Fp5fhuapQi03uPSAcKbJ1NUGmpm6vM5tLWZdr0tudECCojCYlqGykuOexGXuyVIEm%2B9njwG7Gx7bWIo7GN2MmRVNefAKoVQ9iPXV%2BJUKJM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8034ddb6b8c35-EWR
                                                                                                                      2024-10-06 19:21:10 UTC648INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 38 04 2e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 fc f8 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228."
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: a2 da 92 b4 ce e4 1c 6e 7a e3 cf 8d e3 d4 f2 ee de f7 8b 3b f4 de 7b ce 6b 26 b6 b9 98 d5 e6 6b a5 e5 63 ad e4 4e fa f3 59 9e f9 e4 b7 b6 fc b5 9f 6e bc 3d 27 2f 5e b8 74 c7 2e b7 9e b1 cf 77 15 ce f8 3d f3 58 fc d7 8f f6 3e 4e 97 f3 13 e8 78 37 b8 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 96 fd 4c be 77 d5 fa bb f3 f4 ce b8 71 c7 5f 46 38 72 e9 d7 bf 09 37 d6 c8 d6 ec 4a b1 2d a9 2d a8 ab 10 ac cb 9d ce 70 bc bd 95 8f 0c f7 2f 3f 0d f6 8f 37 ab 57 3b c6 3d 19 9a f2 71 f7 e3 5c fc 3a f4 72 d7 26 fc f9 4f 77 4f 9b d1 bf a3 9e 3d b1 d5 19 b6 c9 9d 72 dd e7 6f 3e 9a e3 d1 8e dd 79 6f 3c 7b ef 87 4c f0 e9 ae 5a cf 0d dc 59 34 cd 97 5e 4f 49 7f 3d e0 fd 87 8b 5d 7f 36 f5 f9 6f 68 14 28 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: nz;{k&kcNYn='/^t.w=X>Nx7-(Lwq_F8r7J--p/?7W;=q\:r&OwO=ro>yo<{LZY4^OI=]6oh(
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: 37 93 f4 ff 00 03 9f bf cc b3 3d c2 80 00 00 00 00 00 00 00 00 05 27 d5 f3 fe 97 86 b6 5f 1e d9 b2 59 9b 9d 5c e3 5c 35 d3 39 d6 37 d6 63 59 df 44 b3 56 12 d1 ad 32 4b 42 d4 b2 82 9a c5 8b 9b 8a b3 39 d6 2f 36 6f 16 52 f2 a9 13 78 44 44 60 44 4b 19 58 08 40 09 52 50 0a 14 10 10 02 a2 40 0e dc 61 df 87 7d 4d 0d f3 e9 ac db 8d f3 d4 39 63 79 cf 4e 76 26 bd 3d fc fc ee 31 09 b3 75 39 ac 5b d7 8a bd bd fe 67 77 2f af db e5 7b 1e 5f 56 1d 33 c7 18 ec 5f cc f2 fd 0f c0 e7 f4 b2 1d 40 00 00 00 00 00 00 00 00 2f 6e 7f a5 e7 7b f6 5f 0e c4 95 9b 86 a6 75 ca eb 38 de 35 d7 38 d6 77 d3 33 59 de a4 b3 56 0d 59 bc 2c 4b 35 a0 54 34 4a 20 59 8b cf 5c b3 9e 9c af 04 46 12 c6 45 ac cd 65 94 19 de 7a f6 5f 13 72 cc 35 26 72 a4 80 15 12 96 54 aa 84 01 08 0a 04 14 8b 4c fb
                                                                                                                      Data Ascii: 7='_Y\\597cYDV2KB9/6oRxDD`DKX@RP@a}M9cyNv&=1u9[gw/{_V3_@/n{_u858w3YVY,K5T4J Y\FEez_r5&rTL
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: fa f1 ed cd 9e 1c bd 3c fa 4f 3d eb a6 27 0e b1 9e 57 7c ef 3c 4d c6 33 2c b9 92 c6 20 91 e9 f3 0f a9 cf 8f a6 f5 e7 c7 d9 ce df 37 3f 4f 3b cf cd 37 8c e2 eb 1a 3a f6 bf 53 3e ae 3e 2f d1 7c d9 7e 47 2f 67 97 af 9f 1d b8 27 2f 47 09 9c a0 85 34 8a 25 88 ed d7 cb d3 59 ed cf 79 de 78 cd 67 9f 46 b3 6c d6 a7 4d 4b 56 f3 c6 2c 9a 59 57 a7 6f 3f 47 3f 5f 5f 39 8f 4f 97 d5 86 78 fb be 6f 79 3d 1d 31 d6 72 df e7 3f 49 f3 73 d7 e4 4b 31 ee 0a 00 00 1f 5f e5 7e af 95 f4 d9 7c 5b 00 45 b9 bc cc f3 b3 5d 54 00 04 4b 35 73 9b 8d ea 46 f7 7d 1c f5 e7 9c f5 70 df 4e 7b c2 eb d3 64 c7 3d eb cf d2 3c 5c 3b f3 ef e9 f2 eb bd dc c6 9a ce fa f5 c3 9f 2e b8 d4 c4 f3 4d e3 a7 68 aa dc 9b 99 e5 9e fc b5 a4 b2 d9 9d c3 8e 7b 73 d7 2e 72 cb c3 33 a5 67 8d e9 cd 96 66 5c ee 46
                                                                                                                      Data Ascii: <O='W|<M3, 7?O;7:S>>/|~G/g'/G4%YyxgFlMKV,YWo?G?__9Oxoy=1r?IsK1_~|[E]TK5sF}pN{d=<\;.Mh{s.r3gf\F
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: 57 93 d4 ce 7f 3d 2b 1e f9 f6 7e 3f e9 39 df a3 65 f1 e9 2c 40 d4 4b 2c 0b 99 2a cc cd e1 a9 8d 4b 5b c7 44 f3 6b 3a ed 33 bc ad b9 92 cb 86 77 39 e6 ba 60 b4 9a 74 c7 5c f6 ce b9 7a 1d 39 75 c6 f8 f1 ef cd db 9c d6 5d 26 b3 72 f4 f7 f0 fa b9 79 ef 87 e9 7c eb b7 5f 2b af 59 8d 4e 9d 79 4e ab 90 6d cb 5e 1b e6 ef 38 35 e6 ef 87 ae 74 f1 5d fa 13 c5 3d d1 7c 39 f5 f0 71 c6 ac d6 61 52 35 95 81 92 51 ae 9b ba f3 e7 af 29 9d c9 bb 9c f4 98 8c c2 00 16 9b 4b 19 45 08 00 00 80 96 f6 e1 d7 79 ec 5e 9c bc fb 67 3d 37 cb d1 11 d7 36 f3 ed cb 51 32 b0 14 96 c4 74 c6 d3 b6 77 66 39 44 6b db e8 f2 7a e7 0f cd 73 f6 79 39 fd 17 eb ff 00 2b fa ff 00 3e ea cf 3d 0b 99 53 50 2e 52 cb 90 b1 cf 53 59 8b 4c ac ac 73 ed 37 ae 2b 3a 22 4b 30 77 d5 f3 cd cb 25 b6 6a a5 cf 5b
                                                                                                                      Data Ascii: W=+~?9e,@K,*K[Dk:3w9`t\z9u]&ry|_+YNyNm^85t]=|9qaR5Q)KEy^g=76Q2twf9Dkzsy9+>=SP.RSYLs7+:"K0w%j[
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: cc e7 e7 ef e7 d6 f1 cb 7c ba f7 7b 7c 5d a6 7e a6 f8 f6 e3 e3 8a 4c d2 27 0e fc 75 bf 9d c3 ea 71 ed ea f0 df 5d d6 bc bb ef ac cf 33 d7 26 78 eb a2 4e 19 ed 9e 9a e5 3d 78 d3 c7 9f 5c ea e3 e4 fa 0d e7 cb e9 b9 6a 63 a7 9b 5e 7b 73 37 c7 af 97 7e 74 c7 3d 63 38 09 16 14 12 ef 98 f4 72 ca a0 80 16 68 ba 5e 91 9d e1 35 9b 83 71 0c a5 e7 af 57 a2 6b af 0e 1e 6f 47 29 bc 6f 1d 25 de b1 ad 62 99 4d 7b 3c 9d 8b c3 cf d6 5d 77 e1 a6 77 bc 6e e3 af 49 a9 cb 72 ea 73 fa 43 e6 fd 54 b3 59 4b 35 95 84 93 59 df 30 d6 25 96 e6 f3 eb c9 33 13 a7 11 2e 52 c9 b8 b5 5a de f1 bc 6a d9 bc 6d ac 6d a3 1d 71 8e b9 9d b5 be 6e 77 58 ac 6f 35 a9 73 9d e6 5c d2 39 79 3d 5e 4d f7 e3 35 3a fa 33 e8 7d 0c 79 f7 a3 9f 98 48 54 27 3e b9 6b cb cf d3 cb 7d b8 ce 93 5b c6 9a 08 4b 25
                                                                                                                      Data Ascii: |{|]~L'uq]3&xN=x\jc^{s7~t=c8rh^5qWkoG)o%bM{<]wwnIrsCTYK5Y0%3.RZjmmqnwXo5s\9y=^M5:3}yHT'>k}[K%
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: d6 6e 98 bc f7 a2 4d ef 52 2b b6 b8 f4 c7 3c e7 78 e9 ac 4b 3a 74 d2 54 a4 b1 19 df 29 9b 35 c7 38 de 6f 3f 0e 7d 1c 1c 72 b3 30 00 00 00 00 00 00 0e 98 03 59 27 4e 76 ba d9 77 87 d0 f1 7d 07 3e 5f 37 d5 e5 9d 33 0c 6c 29 65 00 0a 75 e5 4e bf 43 cb ec be 7e 9a 97 5e 7b f0 7e 97 cc e5 eb d7 eb ff 00 1d fa 8e 5b f5 c4 c7 01 35 91 2e 43 58 4b 2c 83 58 b2 54 58 28 95 62 5d 22 68 26 e7 4c 6e 6e 70 ef c6 5e bc 7b 73 75 99 e9 99 d6 4b 27 45 cb 3d 2b 2c d4 ac 6f 5e 8e 5d b3 ce ea 5c e5 9b 99 71 8b cd d3 77 97 4a ed 37 67 3f 27 2f 4f 9e f6 73 e9 c7 7b 86 37 d3 7c d3 54 2e 81 3a 6f 1b cf 39 cf 79 d6 b1 2c eb ba 42 c6 77 96 6e 75 c1 19 bc 91 2e 27 2e b8 b9 f3 67 af 2c e2 09 00 14 97 79 ac ac 02 00 00 0b bc 05 5a c8 3a 6b 9f 4d 67 ae b8 5b 97 2e 99 9a e4 31 b0 b0 00
                                                                                                                      Data Ascii: nMR+<xK:tT)58o?}r0Y'Nvw}>_73l)euNC~^{~[5.CXK,XTX(b]"h&Lnnp^{suK'E=+,o^]\qwJ7g?'/Os{7|T.:o9y,Bwnu.'.g,yZ:kMg[.1
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: 26 e4 b9 bb bc f7 9b d3 96 7a 63 7d 39 f2 df 1e bc 93 33 7c fa cc 27 4a 92 5c e7 79 b9 cc b1 2e 73 0a cc 35 81 a2 0d 5c d5 eb 8c 97 6c 17 57 9d 3a f2 98 46 2f 26 2e 4c c4 d6 40 80 1a c8 ed 79 6b 79 dc 94 92 e5 64 b9 cd 16 22 c0 00 00 00 05 8a e9 71 75 9d 5c ed 2e b2 35 c7 af 09 5d 71 d1 64 df 4b 9d 74 c7 4b c7 7b c6 26 3c 3c 6c e7 ec 05 00 00 16 58 fb fe cf cf fd fe 9f 36 ca d7 9f 37 3a 2c b1 21 2e b4 96 4a 10 14 22 a5 25 49 6a 0b 71 66 b7 71 ac 74 d5 cd c7 4d 23 3d 6a 46 f5 33 2e ee 64 bd 31 c7 af 3e 8e 58 de 3a f2 c8 44 91 a4 b1 66 6e 62 66 45 b2 04 b5 73 2c 50 29 a5 c8 00 2e 46 6e 47 2d 66 4c d8 92 c2 00 00 0b ac ef 52 91 33 2c 69 37 98 96 23 59 00 00 35 da ce 17 a7 3a 90 94 0a 9a 37 66 6e 77 71 ba d6 5a 48 95 77 bc e9 cf 7b c7 4b cf 7f 3f d7 f3 71 d6
                                                                                                                      Data Ascii: &zc}93|'J\y.s5\lW:F/&.L@ykyd"qu\.5]qdKtK{&<<lX67:,!.J"%IjqfqtM#=jF3.d1>X:DfnbfEs,P).FnG-fLR3,i7#Y5:7fnwqZHw{K?q
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: e0 7a 77 c3 eb e5 ae be 3c 4d 65 77 89 a9 71 9e 9c d7 39 d4 6a 6f 34 e6 b2 6b 5d bc f4 ef 26 99 ca e4 9c fa 66 eb 94 d6 26 eb 11 7b 39 58 d6 35 8b 61 25 44 5a 42 a4 2c 45 11 40 40 b0 00 05 00 94 00 00 01 05 22 a2 28 cd a2 05 80 01 ac 80 00 59 45 95 16 51 66 91 a6 51 c6 31 d0 14 00 00 00 00 00 00 00 00 00 00 00 00 0a 88 f4 7d 7f 83 d7 7c 7e d6 66 fa 78 f9 cd 64 92 c6 b3 2c 51 65 ce 6c 69 11 6d 90 e9 bf 35 3b e7 3a 4c e3 79 5e 59 de 1d 20 5a cc 35 22 50 1a bd 0e 19 de 15 05 01 00 00 02 50 b0 00 50 25 00 16 12 a0 a5 08 10 02 58 00 00 00 05 94 59 51 44 ba 99 2f 28 c6 c1 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a fd 4f 8f ab cf ee 67 cf e9 e9 e3 c6 77 9b 33 35 96 a6 f1 a9 79 cd 65 64 b1 a2 09 2c 69 be 7a 3a 4c 92 62 d6 b9 4e 98 6b 33 59 94 15 64 3a 74 e0
                                                                                                                      Data Ascii: zw<Mewq9jo4k]&f&{9X5a%DZB,E@@"(YEQfQ1}|~fxd,Qelim5;:Ly^Y Z5"PPP%XYQD/(@:Ogw35yed,iz:LbNk3Yd:t
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: 0a 8b 5a a3 7a e4 43 2e 64 01 46 68 81 44 97 23 4a 66 6e 7a e0 00 00 00 00 00 00 00 00 00 00 00 03 35 dd 86 e9 58 6a 85 da 85 52 10 9d 23 17 d4 43 a7 17 e4 3f 0a 16 f7 82 31 64 2a 78 d4 97 ad e6 33 93 ed 27 7f d8 c0 00 00 00 00 00 00 00 00 00 00 53 d9 43 f9 9f 3d 41 6e 1d 03 28 40 fb 5c 85 11 49 3b 7e ac 89 19 ea 0d 54 8d e3 45 d6 5e f7 f4 a0 ff 00 35 58 66 ae 40 da 00 00 00 00 00 00 00 00 00 04 2e 71 4a 04 d3 40 47 c0 6b 96 c0 ed 8d ed d5 00 18 e1 e2 3f 02 e7 37 b1 64 f0 f5 ff 00 0b 79 cd 28 55 71 cf 3d 1a 25 fc 76 a0 00 00 00 00 00 00 00 00 11 04 ed 53 15 86 0c f0 22 56 a6 53 ea 1c 7f dc 8d 46 2e 00 f3 21 75 a4 37 17 bc f6 9a 25 62 8d 59 a0 5f 61 f4 f4 e6 a7 43 e4 00 00 00 00 00 00 00 00 3c 09 42 e1 7b ba 8b 36 58 59 1a 3d 3a 8f a1 a6 ab 44 db 67 f8 7c
                                                                                                                      Data Ascii: ZzC.dFhD#Jfnz5XjR#C?1d*x3'SC=An(@\I;~TE^5Xf@.qJ@Gk?7dy(Uq=%vS"VSF.!u7%bY_aC<B{6XY=:Dg|


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      89192.168.2.549843188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:09 UTC373OUTGET /assets/bots/AIM%20BOT.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:10 UTC717INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:10 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 18558
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "18de1105a3f15af24c49947a8f7f566e"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EDPjy6RYlDIFu75QONo6FT8vS2vIgdYVouyiH9mjFxyKLuy5eKEdUa4Z9JgcUywZKZazs%2BpOIx4qPy1LHkxZ4Nz59JZdpH2gMV6B98mIRu6iodUAQ5AMSOm4VbpGSJIVhkFfS%2F5wgu6JbSE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce8034dd81c42c2-EWR
                                                                                                                      2024-10-06 19:21:10 UTC652INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 02 8e 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 06 02 04 03 ff c4 00 15 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 cf 80 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 e7 b7 d9 c2 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 d1 c6 b0 fa fa 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 3d 0c a5 5e eb 26 78 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 a8 d2 1f 7b 20 00 00 00 94 00 00 00 00 00 02 50 00 4c 00 00 98 00 00 00 00 00 00 00 00 00 00 00 01 30 26 00 00 00 00 00 00 01 f0 fb 8c 57 9b 67 92 3e 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 c1 f6 bf 8e 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 f6 03 09 c6 9f 32 40 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c3 eb aa e3 ea 00 00 00 01 28 00 4c 00 00 26 02 60 00 98 12 80 00 13 00 98 13 00 04
                                                                                                                      Data Ascii: P@=^&x@{ PL0&Wg> 2@(L&`
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: 01 3e bf 18 d0 fb 32 5e b4 d1 3c 5e b2 61 04 c2 02 02 10 4c 20 9e fe 7d 9f 57 32 75 3c 8e a7 99 3a 73 27 53 c8 ed cc 9d 38 f1 16 1e 5a 3f 0a d9 d6 f2 00 00 00 00 00 00 00 00 0b 2d 36 73 46 00 00 00 01 f2 c6 ec b1 a4 00 00 00 00 00 00 00 00 00 01 a3 ce 68 cb 40 92 81 28 12 81 28 0f 07 bf c8 64 c2 80 00 00 00 00 00 00 00 00 00 f5 f9 05 f7 af 2d ea 2f e3 c9 e9 49 20 40 20 1d f1 d1 f4 9e 64 99 e6 4e 90 3a 9e 64 e9 f1 af 2d 3c 14 ff 00 03 d5 e5 14 00 00 00 00 00 00 00 00 00 0b 8b fa 4b b1 30 25 04 94 09 40 4c 17 e5 8e d8 e3 88 00 00 00 00 00 00 00 00 00 03 47 9c d1 16 a1 00 00 00 1e 7f 47 06 32 3d 7e 45 00 00 00 00 00 00 00 00 00 00 00 1e af 28 ba f5 66 fd 09 78 f2 7a 89 03 ae 64 ed cc 9d 4f 23 a9 f2 57 16 d5 d5 bc af d3 e6 00 00 00 00 00 00 00 00 00 00 00 3b
                                                                                                                      Data Ascii: >2^<^aL }W2u<:s'S8Z?-6sFh@((d-/I @ dN:d-<K0%@LGG2=~E(fxzdO#W;
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff da 00 0c 03 01 00 02 00 03 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: !
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: 05 0d f7 df 7d f3 80 00 00 00 00 00 00 00 00 00 00 00 00 30 35 7b 78 00 00 00 00 00 00 00 00 00 00 00 00 03 9b 5d f7 cf 3d 70 00 00 00 00 00 00 00 00 00 00 2d 05 14 41 00 1a 08 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 10 51 44 10 35 00 00 00 00 00 00 00 00 00 00 00 00 14 d3 5d 35 d7 58 10 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 c2 00 b4 df 6d f4 df 10 00 00 00 00 00 00 00 00 00 00 00 00 c0 84 71 46 14 51 84 1c 41 c4 18 51 c5 1c 41 c5 18 71 87 18 51 07 1c 61 47 10 51 04 18 41 44 14 61 84 18 51 84 16 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 4d f6 d7 5d 76 d3 7d 34 d3 4d 76 df 4d 34 d3 4d f4 db 5d 34 df 7d 35 df 4d 37 d7 7d 34 df 4d 35 df 6d 26 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: }05{x]=p-ArQD5]5X00000000mqFQAQAqQaGQADaQM]v}4MvM4M]4}5M7}4M5m&
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: 31 cf 18 c3 4e 24 23 0d 38 a0 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 72 8e 30 e3 0d 08 c1 0c 38 a2 cc 20 03 0d 10 91 ce 00 c3 0c 20 52 08 04 c3 4f 14 b0 01 10 e0 c8 00 b0 00 10 c0 4a 00 00 00 00 00 00 00 00 00 00 00 00 0c 22 01 38 43 ce 34 10 c4 20 43 08 20 91 88 00 03 08 30 01 00 30 83 09 3c e2 4c 00 c3 01 0c 00 00 38 f3 40 0c 33 8d 0c 00 00 00 00 00 00 00 00 00 00 01 30 a1 0b 1c c1 0d 34 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 24 e2 86 20 72 0c 04 00 00 00 00 00 00 00 00 00 00 0b 34 a3 8c 3c f3 43 00 00 00 00 00 00 00 00 00 00 00 00 00 01 cb 08 00 00 00 00 00 00 00 00 00 00 00 00 11 ce 34 e3 88 30 a0 00 00 00 00 00 00 00 00 00 04 00 f2 8c 30 d0 00 00 00 00 00 00 00 00 00 00 00 00 02 18 cf f4 18 80 80 00 00 00 00
                                                                                                                      Data Ascii: 1N$#8r08 ROJ"8C4 C 00<L8@304$ r4<C400
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii:
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: 78 b4 22 3b c5 a1 11 de 2d 08 8e f1 68 44 77 8b 42 23 bc 5a 11 1d e2 d0 88 ef 16 84 47 78 b4 62 3b c5 a1 11 de 2d 08 8e f1 68 44 77 8b 42 23 bc 5a 31 1d e2 d0 88 ef 16 84 47 78 b4 22 3b c5 a1 11 de 2d 08 8e f1 68 44 77 8b 42 23 bc 5a 11 1d e2 d0 88 ef 16 8c 47 78 b4 22 3b c5 a3 11 de 2d 08 8e f1 68 44 77 8b 42 23 bc 5a 11 1d e2 d0 88 ef 16 84 47 78 b4 22 3b c5 a1 11 de 2d 08 8e f1 68 44 77 8b 46 23 bc 5a 11 1d e2 d1 88 ef 16 84 47 78 b4 22 3b c5 a1 11 de 2d 08 8e f1 68 44 77 8b 42 23 bc 5a 11 1d e2 d0 88 ef 16 84 47 78 6e 67 10 85 91 e9 08 18 f4 45 23 9e f7 1d e6 92 f3 66 85 10 98 40 aa 15 d3 bb 77 af 6d 06 e2 f4 52 25 92 f2 86 6f 49 45 bc 7c 78 88 94 43 b6 6a 51 88 e9 82 e2 97 cf 77 e0 ec 44 2d 85 e9 24 c4 04 c5 11 28 a1 9e f7 1e 26 1d 31 2d 1a 54 42 32
                                                                                                                      Data Ascii: x";-hDwB#ZGxb;-hDwB#Z1Gx";-hDwB#ZGx";-hDwB#ZGx";-hDwF#ZGx";-hDwB#ZGxngE#f@wmR%oIE|xCjQwD-$(&1-TB2
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: 9e f2 ba 59 47 9d 2e 24 47 96 73 e8 2f c6 7d 5c 8b ca ab 89 3c 2f d0 5d 49 1d 39 06 26 0e b5 eb 52 0c 4c 5b 77 9d c6 09 44 7c b8 c8 e3 d6 9c c3 f3 16 99 f5 a8 89 9b b8 e5 c8 b8 82 dc 52 cf 78 fa 79 31 7f 57 c4 88 f2 ce 7d 05 f8 cf ab 91 f9 53 e2 4e 4a b0 dd 59 1d 03 11 ee 35 eb 70 62 60 db bc ee 31 52 3e 5c 44 71 4d 64 92 bc c4 44 d1 a6 b9 5e 62 22 66 eb bc 8e 84 0d 46 ae 67 d4 c9 4b f7 f1 22 3c b3 9f 41 7e 33 ea e4 7e 54 f8 93 52 ac 22 ba d2 3a 06 23 9c 6b d6 e0 c4 7a 1c e7 71 82 32 3e 5c 24 70 d4 ea 50 57 98 88 9a a1 17 22 f0 fc 73 af 7a 8a d7 ab 91 96 fa b8 91 1e 59 cf a0 bf 19 f5 72 3f 2a 7c 49 91 56 09 7d 79 1d 03 31 ae 35 eb 70 66 39 0e 73 b8 c5 6b cb 80 9e 0a df 43 65 79 87 e6 a4 57 20 3b 14 e3 a7 79 f5 d2 22 f1 9f 12 23 cb 39 f4 17 e3 3e ae 47 e5
                                                                                                                      Data Ascii: YG.$Gs/}\</]I9&RL[wD|Rxy1W}SNJY5pb`1R>\DqMdD^b"fFgK"<A~3~TR":#kzq2>\$pPW"szYr?*|IV}y15pf9skCeyW ;y"#9>G
                                                                                                                      2024-10-06 19:21:10 UTC1369INData Raw: 33 08 6b 4c 66 10 d6 98 cc 21 ad 31 98 43 5a 63 30 86 b4 c6 61 0d 69 8c c2 1a d3 19 84 35 a6 33 08 6b 4c 66 10 d6 98 cc 21 ad 31 98 43 5a 63 30 86 b4 c6 61 0d 69 8c c2 1a d3 19 84 35 a6 33 08 6b 4c 66 10 d6 98 cc 21 ad 31 98 43 5a 63 30 86 b4 c6 61 0d 69 8c c2 1a d3 19 84 35 a6 33 08 6b 4c 66 10 d6 98 cc 21 ad 31 98 43 5a 63 30 86 b4 c6 61 0d 69 8c c2 1a d3 19 84 35 a6 33 08 6b 4c 66 10 d6 98 cc 21 ad 31 98 43 5a 63 30 83 b1 cc a1 b3 32 59 18 89 88 54 43 86 67 ee d5 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 ff 00 f0 8c ff c4 00 28 10 00 03 00 01 02 06 03 01 01
                                                                                                                      Data Ascii: 3kLf!1CZc0ai53kLf!1CZc0ai53kLf!1CZc0ai53kLf!1CZc0ai53kLf!1CZc02YTCg(


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      90192.168.2.54985013.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:10 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:10 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:10 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 427
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                      x-ms-request-id: 12b84351-401e-0064-79c7-1754af000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192110Z-1767f7688dccnqqfuv6uyx4er000000001k00000000012nr
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      91192.168.2.54985313.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:10 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:10 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:10 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 420
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                      x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192110Z-r154656d9bckpfgl7fe14swubc0000000dk0000000003n19
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:10 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      92192.168.2.54985113.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:10 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:10 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:10 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 486
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                      x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192110Z-1767f7688dc4zx8hzkgqpgqkb400000008s00000000088h6
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      93192.168.2.54984913.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:10 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:10 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:10 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 472
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                      x-ms-request-id: cc1dda0d-101e-0079-139e-155913000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192110Z-1767f7688dc88qkvtwr7dy4vdn00000009ag000000009fa3
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      94192.168.2.54985213.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:10 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:10 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:10 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 423
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                      x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192110Z-r154656d9bc6kzfwvnn9vvz3c400000004k000000000c58b
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:10 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      95192.168.2.549844149.154.167.994435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:10 UTC681OUTGET /dl?tme=124c58a3a2ba283df8_10346718353984721357 HTTP/1.1
                                                                                                                      Host: telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:11 UTC452INHTTP/1.1 302 Found
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:11 GMT
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Content-Length: 0
                                                                                                                      Connection: close
                                                                                                                      Set-Cookie: stel_ssid=e57af335b598eab396_2246258111892668649; expires=Mon, 07 Oct 2024 06:27:50 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                      Pragma: no-cache
                                                                                                                      Cache-control: no-store
                                                                                                                      Location: //desktop.telegram.org/
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      96192.168.2.549855188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:11 UTC371OUTGET /assets/bots/StarBot.jpg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:11 UTC721INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:11 GMT
                                                                                                                      Content-Type: image/jpeg
                                                                                                                      Content-Length: 79657
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      ETag: "41fca0497598a6e822d90787fc8df5cc"
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CD6%2FKAVaf8ooOuPKh5mVxK3vI1P1POuM3%2FqTj1WWVG4zygvSkpzMtcMmzKyEKXNBttrfIriUgtbtrzRr3PqUSTgA%2FaS9cbvraBzcCVqyqJRAv7SOI5RgbbEr3%2Fmh7F1Zhn3mPXnemNzawMA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce803569ea14408-EWR
                                                                                                                      2024-10-06 19:21:11 UTC648INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 04 26 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 f8 8a d5 00 10 5a 93 52 24 b0
                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222&8"ZR$
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: 00 00 08 a2 28 8b 14 00 00 00 51 56 95 55 56 a2 88 a2 05 04 05 8b d6 9a 70 b5 0c 48 a2 29 22 d3 33 51 60 22 8e fd bc bd 77 ae aa d6 b3 e6 f5 f2 ce 78 8c e4 52 28 8a 24 d4 8e 79 e9 99 33 29 26 a0 de b1 bb 6d 96 d5 0c 67 af 39 32 b1 22 c0 00 00 00 00 05 22 88 a1 28 94 00 00 00 02 00 00 00 02 80 8a 22 88 b0 28 80 00 00 00 8a 25 05 68 9a 5b 55 56 28 01 28 8a 22 89 35 d2 d2 73 22 a4 8b 08 a2 28 8b 04 a8 80 8a 34 2d d7 7f 3a df 5b 1d 3a 6f cf 8f 5c 93 cb 3d 5e 6c 66 2a 48 a1 29 33 9d c8 e7 9e 99 93 21 2e f1 ab 77 73 ab 6d 82 e7 70 e3 37 99 20 22 92 28 02 28 00 00 00 00 a2 2d 24 d4 22 88 a2 28 4a 12 88 a2 28 94 12 c0 02 88 00 00 00 04 a2 28 8a 22 85 55 5b 69 55 65 5a 8a 96 29 20 58 b6 b3 be da d5 cf 19 33 22 a2 02 28 8b 00 44 b0 4b 04 b2 00 da cb 45 1d 79 2d f5
                                                                                                                      Data Ascii: (QVUVpH)"3Q`"wxR($y3)&mg92""("(%h[UV(("5s"(4-:[:o\=^lf*H)3!.wsmp7 "((-$"(J(("U[iUeZ) X3"(DKEy-
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: b9 d3 85 cc e7 37 9b 92 a2 ac 0d 4d 0c 83 79 40 28 a2 28 8d 42 28 8b 00 35 99 62 58 2a 0d 32 36 92 37 70 4d c9 4e 78 ef 85 98 d6 68 08 a5 6f 3b 2e a5 8d 59 40 00 4a 2e 6c 54 90 46 4b 24 46 52 08 0d 74 4c ef 5b ce 71 3e 87 8a b9 e5 86 f5 89 0b 22 80 a2 50 40 a7 4e 7a 4f b3 ee f8 df 52 79 be 5f 3f 4f 3c 74 f3 4e fc 9a 62 6b 5a e6 de 35 a0 16 0a 09 60 de 0a 94 00 00 00 a1 41 a9 16 0a 8a e9 df c9 db 77 3c fd 3e 68 0c c2 81 49 77 80 aa 96 e8 c6 84 8b 4c b4 32 d0 cb 54 c4 dc 33 37 92 4d 45 92 88 20 05 82 a0 d5 ca 35 72 4b cf 65 e6 b2 97 41 b9 a8 5b 55 5b 25 ef e5 58 44 b1 92 c9 93 59 cc 2c 90 b2 6a 33 2e d3 1d 6d ce 5a 6f 32 7a 38 fb 2e 3d df 0f e9 fc 7d 39 66 2f 74 00 00 ae 99 8c 8a 01 60 f4 7d 5f 8d f4 9c 35 e1 f7 fc ec cf 43 96 b1 d3 3c 7d 78 3c d6 e2 ac 5d
                                                                                                                      Data Ascii: 7My@((B(5bX*267pMNxho;.Y@J.lTFK$FRtL[q>"P@NzORy_?O<tNbkZ5`Aw<>hIwL2T37ME 5rKeA[U[%XDY,j3.mZo2z8.=}9f/t`}_5C<}x<]
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: d3 8c 74 67 8d eb cd 38 e3 d1 cf 33 33 3a cd c4 ed ce 5c ca 25 83 4c d2 d8 ae fa e5 a4 f7 fa 7e 4f a2 cf a9 d7 c5 da e3 5e 9f 99 e9 6b db ca 75 97 e6 76 ef e3 d4 c7 9b e8 e6 cf 07 4d 71 b7 ae b1 d3 45 5a 5a 16 d4 9e 7e 9c f9 5e b7 9e 73 7a eb 9f 98 92 7a 6b af a5 7a e2 28 9a de f2 e1 3b 72 a8 ba 39 7c df a9 c6 5f 9f e9 f2 6b 9e be 87 3c e4 eb 99 0b d7 cf e9 eb 9c b5 34 cc dc 33 35 2b 2b c6 37 ca 7a 70 e1 ea eb 32 bc e7 d1 95 ac f2 9a df 97 38 bc fd de 47 15 df 8f 97 29 bb 99 98 e7 45 44 80 14 14 ab 04 76 5d c4 8b 75 cf a6 57 36 c9 a2 42 cd b5 71 ad 58 9d 31 e9 d5 ad 13 e7 eb 96 e3 2e 9c c0 90 05 83 57 3a ad 74 e5 a4 ea e5 a4 dc cd 8c f0 f5 49 9f 36 f1 9c 5e 98 d5 97 93 79 20 29 6a f4 e3 a3 a6 e6 53 d1 ec f9 da af a8 f3 7a 2c d7 a7 cd 93 e8 bc be 88 f1 4f
                                                                                                                      Data Ascii: tg833:\%L~O^kuvMqEZZ~^szzkz(;r9|_k<435++7zp28G)EDv]uW6BqX1.W:tI6^y )jSz,O
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: f5 90 fc a3 f5 70 fc ab f4 fe 33 e2 3b 68 e0 f6 75 5f 9c fa ba 3e 4e fe ae e5 f9 9d 7e af a7 8e be 24 fd 0c b3 f3 7c bf 45 e5 8f 85 9f ab c7 be 7e 7b d7 83 ce e9 ea 4f 13 f5 b4 fc 8b f5 d0 fc 8b f5 d0 fc 93 f5 94 fc 93 f5 a3 f2 4f d7 0f c8 bd be 12 9e e3 c2 fd 27 a0 fc 9b f5 b4 fc 8d fd 70 fc 83 f5 e3 f2 17 d5 e4 ad 5c d4 de 6e 75 70 86 a8 08 8a 80 00 00 00 00 ad 59 66 24 b9 85 7d 49 7e 87 d6 85 a9 0d 48 2d c8 d7 93 d3 f2 13 f3 d2 e8 fd 27 ac 22 0b 73 a3 5d 78 76 36 85 a8 3c 7f 92 fb bf 09 07 bc fb 33 e8 0f c4 3d fe 00 00 1d b8 fd 45 fd 25 42 a0 b7 34 a9 47 9b d2 3f 1b e7 fd 57 e5 53 ec 7d df 85 f7 15 24 2b 24 b2 f3 ad 4c 8c 7e 7f f4 7e 23 e3 6b ce 8f 4d f2 fd 03 d1 cf eb e0 f2 7d 4f 81 e9 f3 74 fb b3 87 2b 2f c9 2b 39 fb 6e f8 fc b4 f5 f8 4b f7 7e 07 eb
                                                                                                                      Data Ascii: p3;hu_>N~$|E~{OO'p\nupYf$}I~H-'"s]xv6<3=E%B4G?WS}$+$L~~#kM}Ot+/+9nK~
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: 73 7f 3f db e2 cd f1 08 28 93 50 fa 1f 6b c5 f4 6b 0e b6 39 3b 8e 3d e1 77 26 4f 3f e5 7d 7e 44 4b 0b ed f3 fa 6c eb ef f1 f7 d6 7e 3f 1e bc a7 40 50 00 a0 00 04 a3 b7 da fc ff 00 d5 63 5e 6f a3 e1 4f 27 0f 6f 9a 5c 75 e1 a9 7f 4f d3 f3 23 f5 13 f3 1a 5f d1 73 f8 10 fb 9c fe 3e 4f a7 f3 73 12 28 8a 22 87 e8 bf 39 d1 7e f7 6f cd d2 b9 53 f5 37 f3 0b 3f 51 f3 3e 5f 38 c8 50 44 b0 fb 9f 43 f2 bd 17 f4 af cd 0d 7b fe 58 fd 1e 7e 00 fa 9f 1f 78 40 12 c3 ec 6f e3 5b 7e cf 83 ca 8f 57 b3 e4 5b 3e ab e5 43 eb 3e 4d 3e ab e4 8f b1 9f 92 af 7f 87 2c 80 4a 27 7e 30 fa de 9f 81 74 fd 06 3e 2c 4f b1 c3 e6 e6 3b f0 25 00 00 54 a4 fa f7 e4 ab ea f9 7c 83 2a 88 a2 35 0f d2 76 fc d5 af d3 5f cc a3 f4 f7 f2 e3 f5 2f cb 64 fd 0f c4 f2 42 a4 2d 9e 9a df 6c 77 b9 f4 71 f5 7c
                                                                                                                      Data Ascii: s?(Pkk9;=w&O?}~DKl~?@Pc^oO'o\uO#_s>Os("9~oS7?Q>_8PDC{X~x@o[~W[>C>M>,J'~0t>,O;%T|*5v_/dB-lwq|
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: a9 a2 51 56 16 d9 57 a6 73 6b 48 5d 21 75 73 53 6c 9c fd 5e 8f 9f 5c be a7 2f 2f a1 3c b8 fa 7a 8f 37 67 2a de be 7f 8e 5f b8 f8 ba 4f b0 f8 f6 df b0 f8 e8 fb 0f 8e 4f b1 3e 44 3e c3 e3 ab ec 3e 26 a3 eb 6f cb de bc fe 7f a9 a3 c5 ea 9c 0f 4f 0f 37 33 79 cc 75 b2 6e f4 c2 cb 73 3b 70 91 65 4b 56 db 6e 9a ca 24 44 44 40 44 4a 20 48 a2 4b 02 c4 4a 22 88 00 48 02 01 24 10 b0 08 8e a3 54 05 82 8a 12 00 01 2c 89 9d c8 c8 46 b2 5d dc db 75 be 7a 5d c1 ac c6 66 6e 76 39 d9 51 60 d1 56 01 65 56 b2 5d 5c 97 48 5d 5c d3 44 b7 5a c5 2d 86 3a 76 f2 9c fd 9c 79 46 3c d3 af 18 ed ae 15 9e ae 43 a3 9f 49 65 d7 33 6e 4b 3b 38 8d f2 ba 6b b7 b3 c7 b5 f5 f3 e1 2d d4 47 42 47 4b 22 8d 73 4b 70 93 59 95 2d bb 59 bc ad d6 55 24 b9 10 10 44 11 2c 01 20 00 4a 44 d4 20 22 c4 40
                                                                                                                      Data Ascii: QVWskH]!usSl^\//<z7g*_OO>D>>&oO73yuns;peKVn$DD@DJ HKJ"H$T,F]uz]fnv9Q`VeV]\H]\DZ-:vyF<CIe3nK;8k-GBGK"sKpY-YU$D, JD "@
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: 0a 82 dc d2 c0 20 d4 05 c8 a8 2a 00 00 04 01 2c 16 00 00 50 55 a5 2d a4 2a 0b 11 2a 42 c8 84 10 48 00 00 00 00 00 00 00 00 00 00 0a 28 00 00 00 00 00 a8 2c a2 01 60 a9 48 b0 00 00 00 00 00 80 5a 96 80 00 22 a2 82 00 00 00 2c 00 00 00 00 00 80 00 10 05 5b 65 50 2a a4 2a 42 a2 2c 44 a8 00 00 00 22 88 a2 28 8b 00 80 00 00 00 00 00 0a 34 08 00 00 00 00 00 16 0b 14 80 02 a0 b2 88 00 00 00 05 82 80 00 50 00 00 00 00 00 00 00 00 01 00 00 2c 40 00 55 52 ca b0 08 82 12 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a a2 88 a2 28 80 28 8a 22 88 a2 28 8a 22 88 a2 2c 85 8a a0 8a 22 88 b2 05 25 00 50 00 00 00 00 58 16 00 00 00 00 00 00 12 00 00 16 51 62 db 00 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 8d 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: *,PU-**BH(,`HZ",[eP**B,D"(4P,@UR*(("(","%PXQb*
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: 95 db 35 34 d9 ef 99 52 d9 4a d8 f2 ac 66 f9 36 08 b5 1d 6c 3d 4e 41 eb 43 47 27 a4 b2 c0 95 df de de 60 00 cd 0e 0c 33 ff 00 cc 10 4f bf 1a bc 48 6a 20 a8 2c a6 b2 2c b4 40 89 be a5 f3 eb de 43 00 ca e3 cc 03 03 3e e5 1b 50 ef 9a 60 e3 08 4f 09 7a cc 3c 1a 04 7b ea af df fa c1 52 cf be fa 2a 37 9d b0 55 a7 37 fd c3 6d 3c d0 0f a2 d0 00 95 c6 e1 c1 c2 cf cf bc 14 60 3b 48 53 b9 56 48 59 f3 7d 09 7f 79 4d b3 83 ff 00 7b f3 6c c8 02 1b ef 38 2d f0 65 f2 7c c3 99 4c 35 af 3e e3 4d 74 18 bb 68 94 7a 3f 8c a6 fc 87 28 71 65 24 00 9f 8e c3 52 21 ce 41 ac 9d 6d 0b 81 96 33 eb c0 11 89 82 0f de 53 2c 53 5b 5b 59 84 b6 8f 83 0c 41 97 0e e7 b9 53 a2 b0 c4 db e3 f8 9a 59 12 c1 01 1f 4b 10 fb c7 56 f3 c0 00 9d 71 75 5e 10 8b 4c 3e 26 7b 78 e3 7b a1 a2 09 4e 20 22 bd
                                                                                                                      Data Ascii: 54RJf6l=NACG'`3OHj ,,@C>P`Oz<{R*7U7m<`;HSVHY}yM{l8-e|L5>Mthz?(qe$R!Am3S,S[[YASYKVqu^L>&{x{N "
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: 3f ba 7f ff 00 ff 00 bd f9 be ec bc f3 0c 33 a1 8f 08 0a 28 41 00 7f b8 cb 29 2e 8c 5d 44 2c 6f ff 00 ff 00 ff 00 ff 00 ff 00 ac 3e b4 1c 30 c3 0c 30 c3 0c 30 c3 0c 30 c3 0c 30 cb 53 be f3 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 63 6c 83 21 97 3d f7 df 7d 9d ac 30 d4 a4 17 f7 02 ef 7d 9c 30 af b7 c8 a3 b7 ca 98 83 cf 2c f0 47 3c f1 cf 3c d3 43 3c f7 27 93 fc eb 13 fc cd c7 18 73 de ba 3d 7c c3 4d 34 f3 cf d0 c7 38 87 90 a0 5a 16 78 e3 08 82 c3 10 f4 cb 3a c7 0e 9d c0 c1 01 94 00 c9 08 f3 f0 34 80 be fb 8e 37 ef f3 9e 71 b1 cc 70 c1 9f 22 59 85 fb 0f 3c ff 00 7a 24 8f fd 9b fd 34 c4 d2 90 60 d7 d2 f5 02 05 de 2d ef 9f 7a 4d 2f 82 cb 2d 36 89 6e 81 6c 8c 43 f6 86 02 e9 d9 e3 d5 fe 02 eb 85 cf 0b 04 30 f3 d0 ff 00 88 67 fb 09 20 11 b7 f3 87 6a a0 02 ca f1 66 b9
                                                                                                                      Data Ascii: ?3(A).]D,o>00000Scl!=}0}0,G<<C<'s=|M48Zx:47qp"Y<z$4`-zM/-6nlC0g jf


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      97192.168.2.549857188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:11 UTC417OUTGET /assets/pattern.svg HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      If-None-Match: "234367be23190ecf425d06cfae608b42"
                                                                                                                      2024-10-06 19:21:11 UTC556INHTTP/1.1 304 Not Modified
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:11 GMT
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B8cngIdkVApjq%2F9rEOwM2XL7yC2UvdcUaTzQbI0u9jHaQTOH6skr%2BEMXaFZhAlLnnMge9wfr%2Ba6IC0UO0IKdXiyMD8Ecf6iW9dWWv4TIpiF3m1QsfgYaYvWMSPHQo40%2FQ4ZEeAoBqzThTAk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce803569e838c6b-EWR


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      98192.168.2.549858188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:11 UTC447OUTGET /assets/image_processing20210405-32501-doifx3.gif HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      If-None-Match: "97e4d3a647fb766083d6d1abd8641aba"
                                                                                                                      2024-10-06 19:21:11 UTC560INHTTP/1.1 304 Not Modified
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:11 GMT
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YVJUCsTY48I60tqqHnrf6qnp86OIiTQtle%2BlV%2BJXDk%2FTc1YEpq6icCajvcRY34cQdHVvvug2eoqIPyB8fW%2Fpo0SMviCCgNLqV9GH%2BGfhappvMunj%2B9nZ8HsM8igSoKn1PWLB5E21m6IiH2Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce803569bc08c0b-EWR


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      99192.168.2.549856188.114.96.34435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:11 UTC359OUTGET /favicon.ico HTTP/1.1
                                                                                                                      Host: telegrambotfix.pages.dev
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:11 UTC741INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:11 GMT
                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kc%2BHuKcXn6H2%2FBubCLKXtA9JPvZCoayVSUQPSkJYH68NchhYyUkQgqXoP%2FwlriNp8dCJg7ptK2iPQ4Eft9b9E3SmZo4l1Vh1uf5naQ8f5lShbyTAzdaxKgslHLDFRl221c%2B4IPNh3FlqmnM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8ce80356aaca8c12-EWR
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: 32 63 63 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 45 4c 45 47 52 41 4d 20 42 4f 54 20 44 45 43 45 4e 54 52 41 4c 49 5a 45 44 20 44 41 54 41 42 41 53 45 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 0a 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e
                                                                                                                      Data Ascii: 2cc1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <title>TELEGRAM BOT DECENTRALIZED DATABASE</title> <link href="https://cdn.jsdelivr.net/n
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: 31 33 36 30 32 20 31 2e 32 34 32 38 37 35 33 2d 2e 37 34 39 39 31 33 32 20 31 2e 35 30 38 38 38 34 37 2d 31 2e 32 32 39 30 36 38 35 20 31 2e 35 34 39 36 36 37 32 2d 31 2e 30 34 31 33 31 35 33 2e 30 38 38 36 32 39 38 2d 31 2e 38 32 38 34 32 35 37 2d 2e 34 38 35 37 39 31 32 2d 32 2e 38 33 36 39 39 30 35 2d 31 2e 30 39 37 32 38 36 33 2d 31 2e 35 37 38 32 30 34 38 2d 2e 39 35 36 38 36 39 31 2d 32 2e 35 33 32 37 30 38 33 2d 31 2e 33 39 38 34 33 31 37 2d 34 2e 30 36 34 36 32 39 33 2d 32 2e 33 33 32 31 35 39 32 2d 31 2e 37 37 30 33 39 39 38 2d 31 2e 30 37 39 30 38 33 37 2d 2e 32 31 32 35 35 39 2d 31 2e 35 38 33 36 35 35 2e 37 39 36 33 38 36 37 2d 32 2e 35 35 32 39 31 38 39 2e 32 36 34 30 34 35 39 2d 2e 32 35 33 36 36 30 39 20 34 2e 37 37 35 33 39 30 36 2d 34 2e
                                                                                                                      Data Ascii: 13602 1.2428753-.7499132 1.5088847-1.2290685 1.5496672-1.0413153.0886298-1.8284257-.4857912-2.8369905-1.0972863-1.5782048-.9568691-2.5327083-1.3984317-4.0646293-2.3321592-1.7703998-1.0790837-.212559-1.583655.7963867-2.5529189.2640459-.2536609 4.7753906-4.
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: 34 20 30 20 2e 35 30 36 2d 2e 30 34 34 2e 39 30 32 2d 2e 30 38 38 20 31 2e 31 34 34 7a 6d 2d 37 2e 31 37 32 2d 31 2e 38 39 32 68 34 2e 37 30 38 63 2e 30 32 32 2d 2e 39 39 2d 2e 34 31 38 2d 32 2e 36 31 38 2d 32 2e 32 32 32 2d 32 2e 36 31 38 2d 31 2e 36 37 32 20 30 2d 32 2e 33 37 36 20 31 2e 35 31 38 2d 32 2e 34 38 36 20 32 2e 36 31 38 7a 6d 31 39 2e 32 34 2d 31 2e 31 34 34 76 36 2e 30 37 32 63 30 20 32 2e 32 34 34 2d 2e 34 36 32 20 33 2e 38 35 2d 31 2e 35 38 34 20 34 2e 38 36 32 2d 31 2e 31 2e 39 39 2d 32 2e 36 36 32 20 31 2e 32 39 38 2d 34 2e 31 33 36 20 31 2e 32 39 38 2d 31 2e 33 36 34 20 30 2d 32 2e 38 31 36 2d 2e 33 30 38 2d 33 2e 37 34 2d 2e 38 35 38 6c 2e 35 39 34 2d 32 2e 30 34 36 63 2e 36 38 32 2e 33 39 36 20 31 2e 38 32 36 2e 38 31 34 20 33 2e 31
                                                                                                                      Data Ascii: 4 0 .506-.044.902-.088 1.144zm-7.172-1.892h4.708c.022-.99-.418-2.618-2.222-2.618-1.672 0-2.376 1.518-2.486 2.618zm19.24-1.144v6.072c0 2.244-.462 3.85-1.584 4.862-1.1.99-2.662 1.298-4.136 1.298-1.364 0-2.816-.308-3.74-.858l.594-2.046c.682.396 1.826.814 3.1
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: 32 2e 33 31 6c 2e 31 33 32 20 31 2e 35 38 34 68 2e 30 36 36 63 2e 35 30 36 2d 2e 38 33 36 20 31 2e 34 37 34 2d 31 2e 38 32 36 20 33 2e 33 2d 31 2e 38 32 36 20 31 2e 34 30 38 20 30 20 32 2e 35 30 38 2e 37 39 32 20 32 2e 39 37 20 31 2e 39 38 68 2e 30 34 34 63 2e 33 37 34 2d 2e 35 39 34 2e 38 31 34 2d 31 2e 30 33 34 20 31 2e 32 39 38 2d 31 2e 33 34 32 2e 36 31 36 2d 2e 34 31 38 20 31 2e 32 39 38 2d 2e 36 33 38 20 32 2e 32 2d 2e 36 33 38 20 31 2e 37 36 20 30 20 33 2e 35 36 34 20 31 2e 32 31 20 33 2e 35 36 34 20 34 2e 36 34 32 76 36 2e 33 31 34 68 2d 32 2e 36 34 76 2d 35 2e 39 31 38 63 30 2d 31 2e 37 38 32 2d 2e 36 31 36 2d 32 2e 38 33 38 2d 31 2e 39 31 34 2d 32 2e 38 33 38 2d 2e 39 32 34 20 30 2d 31 2e 36 30 36 2e 36 36 2d 31 2e 38 39 32 20 31 2e 34 33 2d 2e
                                                                                                                      Data Ascii: 2.31l.132 1.584h.066c.506-.836 1.474-1.826 3.3-1.826 1.408 0 2.508.792 2.97 1.98h.044c.374-.594.814-1.034 1.298-1.342.616-.418 1.298-.638 2.2-.638 1.76 0 3.564 1.21 3.564 4.642v6.314h-2.64v-5.918c0-1.782-.616-2.838-1.914-2.838-.924 0-1.606.66-1.892 1.43-.
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 38 38 20 37 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 32 38 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 6d 35 37 2e 30 31 35 20 31 36 2e 32 35 38 63 35 2e 31 38 20 30 20 39 2e 31 38 31 20 31 2e 36 35 32 20 31 32 2e 30 30 36 20 34 2e 39 35 37 20 32 2e 38 32 34 20 33 2e 33 30 35 20 34 2e 32 33 36 20 37 2e 39 38 20 34 2e 32 33 36 20 31 34 2e 30 32 37 76 33 2e 34 34 36 68 2d 32 34 2e 38 35 35 63 2e 32 35 37 20 33 2e
                                                                                                                      Data Ascii: viewBox="0 0 288 72" width="288" xmlns="http://www.w3.org/2000/svg" > <path d="m57.015 16.258c5.18 0 9.181 1.652 12.006 4.957 2.824 3.305 4.236 7.98 4.236 14.027v3.446h-24.855c.257 3.
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: 31 38 38 2d 32 2e 38 35 39 2d 2e 39 34 39 2d 35 2e 30 32 32 2d 32 2e 32 38 35 2d 36 2e 34 38 36 2d 31 2e 33 33 36 2d 31 2e 34 36 35 2d 33 2e 31 38 38 2d 32 2e 31 39 38 2d 35 2e 35 35 35 2d 32 2e 31 39 38 7a 6d 32 30 2e 34 31 20 31 32 2e 35 38 36 63 30 2d 35 2e 39 30 36 20 31 2e 33 38 39 2d 31 30 2e 36 32 33 20 34 2e 31 36 36 2d 31 34 2e 31 35 20 32 2e 37 37 38 2d 33 2e 35 32 38 20 36 2e 34 36 33 2d 35 2e 32 39 31 20 31 31 2e 30 35 37 2d 35 2e 32 39 31 20 34 2e 33 33 36 20 30 20 37 2e 37 34 36 20 31 2e 35 31 32 20 31 30 2e 32 33 20 34 2e 35 33 35 6c 2e 33 38 37 2d 33 2e 38 33 32 68 37 2e 36 39 39 76 33 36 2e 38 37 39 63 30 20 34 2e 39 39 32 2d 31 2e 35 35 32 20 38 2e 39 33 2d 34 2e 36 35 38 20 31 31 2e 38 31 32 2d 33 2e 31 30 35 20 32 2e 38 38 33 2d 37 2e
                                                                                                                      Data Ascii: 188-2.859-.949-5.022-2.285-6.486-1.336-1.465-3.188-2.198-5.555-2.198zm20.41 12.586c0-5.906 1.389-10.623 4.166-14.15 2.778-3.528 6.463-5.291 11.057-5.291 4.336 0 7.746 1.512 10.23 4.535l.387-3.832h7.699v36.879c0 4.992-1.552 8.93-4.658 11.812-3.105 2.883-7.
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: 2e 32 37 31 20 32 2e 33 37 39 2d 31 2e 30 33 32 20 35 2e 30 33 33 2d 31 2e 35 34 37 20 37 2e 39 36 33 2d 31 2e 35 34 37 20 34 2e 34 35 33 20 30 20 38 2e 30 30 34 20 31 2e 31 31 39 20 31 30 2e 36 35 32 20 33 2e 33 35 37 20 32 2e 36 34 39 20 32 2e 32 33 39 20 34 2e 30 30 38 20 35 2e 33 38 35 20 34 2e 30 37 38 20 39 2e 34 34 76 31 37 2e 31 35 36 63 30 20 33 2e 34 32 32 2e 34 38 31 20 36 2e 31 35 32 20 31 2e 34 34 32 20 38 2e 31 39 31 76 2e 35 39 38 7a 6d 2d 39 2e 33 38 37 2d 36 2e 31 35 32 63 31 2e 36 38 38 20 30 20 33 2e 32 37 36 2d 2e 34 31 20 34 2e 37 36 34 2d 31 2e 32 33 31 20 31 2e 34 38 38 2d 2e 38 32 20 32 2e 36 30 38 2d 31 2e 39 32 32 20 33 2e 33 35 38 2d 33 2e 33 30 34 76 2d 37 2e 31 37 32 68 2d 34 2e 36 30 36 63 2d 33 2e 31 36 34 20 30 2d 35 2e 35
                                                                                                                      Data Ascii: .271 2.379-1.032 5.033-1.547 7.963-1.547 4.453 0 8.004 1.119 10.652 3.357 2.649 2.239 4.008 5.385 4.078 9.44v17.156c0 3.422.481 6.152 1.442 8.191v.598zm-9.387-6.152c1.688 0 3.276-.41 4.764-1.231 1.488-.82 2.608-1.922 3.358-3.304v-7.172h-4.606c-3.164 0-5.5
                                                                                                                      2024-10-06 19:21:11 UTC1369INData Raw: 6e 64 65 64 2d 35 20 62 75 74 74 6f 6e 2d 63 6f 6e 74 20 6d 79 2d 34 20 70 79 2d 34 20 70 2d 6d 64 2d 35 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2f 61 73 73 65 74 73 2f 74 65 6c 65 67 72 61 6d 5f 64 2e 67 69 66 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 70 2d 33 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65
                                                                                                                      Data Ascii: nded-5 button-cont my-4 py-4 p-md-5" style="background: url(./assets/telegram_d.gif); background-position: center; background-size: cover; background-repeat: no-repeat;" > <div class="p-3 d-flex justify-content-ce
                                                                                                                      2024-10-06 19:21:11 UTC513INData Raw: 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 0a 20 20 20 20 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 0a 20 20 20 20 20 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 40 70 6f 70 70 65 72 6a 73 2f 63 6f 72 65 40 32 2e 31 31 2e 38 2f 64 69 73 74 2f 75 6d 64 2f 70 6f 70 70 65 72 2e 6d 69 6e 2e 6a 73 22 0a 20 20 20 20 20 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 49 37 45 38 56 56 44 2f 69 73 6d 59 54 46 34 68 4e 49 50 6a 56 70 2f 5a 6a 76 67 79 6f 6c 36 56 46 76 52 6b 58 2f 76 52 2b 56 63 34 6a 51 6b 43 2b 68 56 71 63 32 70 4d 38 4f 44 65 77 61 39 72 22 0a 20 20 20 20 20 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 0a 20 20 20 20 3e 3c
                                                                                                                      Data Ascii: gin="anonymous" ></script> <script src="https://cdn.jsdelivr.net/npm/@popperjs/core@2.11.8/dist/umd/popper.min.js" integrity="sha384-I7E8VVD/ismYTF4hNIPjVp/Zjvgyol6VFvRkX/vR+Vc4jQkC+hVqc2pM8ODewa9r" crossorigin="anonymous" ><
                                                                                                                      2024-10-06 19:21:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      100192.168.2.54985913.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:11 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:11 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:11 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 478
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                      x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192111Z-1767f7688dc7tjsxtc1ffgx97w0000000qy000000000e8e9
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:11 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      101192.168.2.54986013.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:11 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:11 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:11 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 404
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                      x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192111Z-1767f7688dcr9sxxmettbmaaq40000000r3000000000bx0h
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:11 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      102192.168.2.54986213.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:11 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:11 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:11 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 400
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                      x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192111Z-r154656d9bc7mtk716cm75thbs0000000qrg00000000crdq
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:11 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      103192.168.2.54986313.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:11 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:11 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:11 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 479
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                      x-ms-request-id: ed9c017d-601e-000d-3e22-162618000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192111Z-r154656d9bcp2td5zh846myygg0000000qyg00000000ezft
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      104192.168.2.54986113.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:11 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:11 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:11 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 468
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                      x-ms-request-id: 70979e43-c01e-00a1-459c-157e4a000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192111Z-1767f7688dcrlt4tm55zgvcmun0000000qt000000000fkpz
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      105192.168.2.549864149.154.167.994435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:11 UTC643OUTGET / HTTP/1.1
                                                                                                                      Host: desktop.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2024-10-06 19:21:12 UTC446INHTTP/1.1 200 OK
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:12 GMT
                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                      Content-Length: 6030
                                                                                                                      Connection: close
                                                                                                                      Set-Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347; expires=Mon, 07 Oct 2024 06:27:52 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                      Pragma: no-cache
                                                                                                                      Cache-control: no-store
                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      2024-10-06 19:21:12 UTC6030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 44 65 73 6b 74 6f 70 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
                                                                                                                      Data Ascii: <!DOCTYPE html><html class=""> <head> <meta charset="utf-8"> <title>Telegram Desktop</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="Telegram Desktop"> <meta property


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      106192.168.2.54986513.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:12 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:12 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:12 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 425
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                      x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192112Z-r154656d9bc4v6bg39gwnbf5vn00000005h000000000f3h7
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:12 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      107192.168.2.54986613.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:12 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:12 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:12 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 475
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                      x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192112Z-r154656d9bcx62tnuqgh46euy400000006wg00000000krk9
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:12 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      108192.168.2.54986713.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:12 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:12 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:12 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 448
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                      x-ms-request-id: 738079d0-501e-00a3-3dc7-17c0f2000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192112Z-1767f7688dc7tjsxtc1ffgx97w0000000qy000000000e8fn
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:12 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      109192.168.2.54986813.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:12 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:12 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:12 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 491
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                      x-ms-request-id: 85e8bebc-601e-0032-1873-16eebb000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192112Z-1767f7688dc7bfz42qn9t7yq500000000r1g000000007563
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:12 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      110192.168.2.54986913.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:12 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:12 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:12 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 416
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                      x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192112Z-1767f7688dc4zx8hzkgqpgqkb400000008qg00000000b7fx
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:12 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      111192.168.2.54987713.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:13 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:13 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:13 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 477
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                      x-ms-request-id: 3883747d-501e-008c-279e-15cd39000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192113Z-r154656d9bc27nzfvdqr2guqt000000000pg00000000gbbh
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      112192.168.2.54987613.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:13 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:13 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:13 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 419
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                      x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192113Z-1767f7688dcwt84hd6d7u4c7700000000qzg00000000f6ex
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      113192.168.2.54987513.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:13 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:13 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:13 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 471
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                      x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192113Z-r154656d9bc6kzfwvnn9vvz3c400000004pg0000000047n4
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      114192.168.2.54987413.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:13 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:13 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:13 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 415
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                      x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192113Z-1767f7688dc4zx8hzkgqpgqkb400000008vg00000000026q
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      115192.168.2.54987313.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:13 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:13 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:13 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 479
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                      x-ms-request-id: 1513c2df-001e-0017-1f9e-150c3c000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192113Z-1767f7688dcsjpdx60gbb8v42g0000000acg0000000020zm
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:13 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      116192.168.2.549871149.154.167.994435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:13 UTC620OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                                                                                                      Host: desktop.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://desktop.telegram.org/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
                                                                                                                      2024-10-06 19:21:13 UTC379INHTTP/1.1 200 OK
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:13 GMT
                                                                                                                      Content-Type: text/css
                                                                                                                      Content-Length: 42523
                                                                                                                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "5a05e7c6-a61b"
                                                                                                                      Expires: Thu, 10 Oct 2024 19:21:13 GMT
                                                                                                                      Cache-Control: max-age=345600
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:13 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                                                                                                      Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                                                                                                      2024-10-06 19:21:13 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                                                                                                      Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                                                                                                      2024-10-06 19:21:13 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                                                                                                      Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      117192.168.2.549870149.154.167.994435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:13 UTC617OUTGET /css/telegram.css?241 HTTP/1.1
                                                                                                                      Host: desktop.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://desktop.telegram.org/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
                                                                                                                      2024-10-06 19:21:13 UTC381INHTTP/1.1 200 OK
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:13 GMT
                                                                                                                      Content-Type: text/css
                                                                                                                      Content-Length: 115228
                                                                                                                      Last-Modified: Mon, 23 Sep 2024 17:55:39 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "66f1ab9b-1c21c"
                                                                                                                      Expires: Thu, 10 Oct 2024 19:21:13 GMT
                                                                                                                      Cache-Control: max-age=345600
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:13 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                                                                                                      Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                                                                                                      2024-10-06 19:21:13 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                                                                                                      Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                                                                                                      2024-10-06 19:21:13 UTC16384INData Raw: 6e 74 65 6e 74 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74
                                                                                                                      Data Ascii: ntent img.emoji { -webkit-user-drag: none; user-drag: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left
                                                                                                                      2024-10-06 19:21:13 UTC16384INData Raw: 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70
                                                                                                                      Data Ascii: extfield-item input.form-control:focus::-moz-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; p
                                                                                                                      2024-10-06 19:21:13 UTC16384INData Raw: 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 32 37 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 35 70 78 3b 0a 7d 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f
                                                                                                                      Data Ascii: img { width: 275px; padding: 10px 5px;}.blog_medium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_
                                                                                                                      2024-10-06 19:21:13 UTC16384INData Raw: 75 6e 64 3a 20 23 35 64 63 33 39 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 32 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77
                                                                                                                      Data Ascii: und: #5dc390; border-radius: 22px; overflow: hidden; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new
                                                                                                                      2024-10-06 19:21:13 UTC16384INData Raw: 68 6f 77 5f 61 6c 6c 5f 70 6c 61 74 66 6f 72 6d 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 73 70 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
                                                                                                                      Data Ascii: how_all_platforms { display: none;}.td_all_shown span.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size:
                                                                                                                      2024-10-06 19:21:13 UTC921INData Raw: 20 7d 0a 20 20 2e 62 6c 6f 67 5f 32 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 20 20 2e 62 6c 6f 67 5f 33 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31
                                                                                                                      Data Ascii: } .blog_2images_wrap .blog_image_wrap, .blog_3images_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 1


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      118192.168.2.549872149.154.167.994435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:13 UTC596OUTGET /js/main.js?47 HTTP/1.1
                                                                                                                      Host: desktop.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                      Referer: https://desktop.telegram.org/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
                                                                                                                      2024-10-06 19:21:13 UTC393INHTTP/1.1 200 OK
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:13 GMT
                                                                                                                      Content-Type: application/javascript
                                                                                                                      Content-Length: 21478
                                                                                                                      Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "63950fe2-53e6"
                                                                                                                      Expires: Thu, 10 Oct 2024 19:21:13 GMT
                                                                                                                      Cache-Control: max-age=345600
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:13 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                                                                                                      Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                                                                                                      2024-10-06 19:21:13 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                                                                                                      Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      119192.168.2.54988013.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:14 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:14 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:14 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 477
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                      x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192114Z-r154656d9bcc2bdtn1pd2qfd4c0000000qz0000000009bmh
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:14 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      120192.168.2.54988113.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:14 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:14 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:14 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 419
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                      ETag: "0x8DC582B9FF95F80"
                                                                                                                      x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192114Z-1767f7688dcxjm7c0w73xyx8vs0000000r80000000002vyz
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      121192.168.2.54987913.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:14 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:14 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:14 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 468
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                      ETag: "0x8DC582BB3EAF226"
                                                                                                                      x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192114Z-1767f7688dcrppb7pkfhksct680000000qsg000000004cem
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      122192.168.2.54987813.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:14 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:14 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:14 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 419
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                      x-ms-request-id: 26123472-e01e-0051-13e2-1784b2000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192114Z-1767f7688dc2kzqgyrtc6e2gp40000000qwg000000005wmp
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      123192.168.2.54988213.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:14 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:14 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:14 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 472
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                      ETag: "0x8DC582BB650C2EC"
                                                                                                                      x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192114Z-r154656d9bcwbfnhhnwdxge6u000000005c0000000005ayg
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      124192.168.2.549884149.154.167.994435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:14 UTC678OUTGET /img/twitter.png HTTP/1.1
                                                                                                                      Host: desktop.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://desktop.telegram.org/css/telegram.css?241
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
                                                                                                                      2024-10-06 19:21:15 UTC337INHTTP/1.1 200 OK
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:14 GMT
                                                                                                                      Content-Type: image/png
                                                                                                                      Content-Length: 1272
                                                                                                                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "5a05e7c6-4f8"
                                                                                                                      Expires: Thu, 10 Oct 2024 19:21:14 GMT
                                                                                                                      Cache-Control: max-age=345600
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:15 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                      Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      125192.168.2.549883149.154.167.994435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:14 UTC680OUTGET /img/td_laptop.png HTTP/1.1
                                                                                                                      Host: desktop.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://desktop.telegram.org/css/telegram.css?241
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
                                                                                                                      2024-10-06 19:21:15 UTC341INHTTP/1.1 200 OK
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:14 GMT
                                                                                                                      Content-Type: image/png
                                                                                                                      Content-Length: 189734
                                                                                                                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "5a05e7c6-2e526"
                                                                                                                      Expires: Thu, 10 Oct 2024 19:21:14 GMT
                                                                                                                      Cache-Control: max-age=345600
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:15 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                                                                                                                      Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                                                                                                                      2024-10-06 19:21:15 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                                                                                                                      Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                                                                                                                      2024-10-06 19:21:15 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                                                                                                                      Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                                                                                                                      2024-10-06 19:21:15 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                                                                                                                      Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                                                                                                                      2024-10-06 19:21:15 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                                                                                                                      Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                                                                                                                      2024-10-06 19:21:15 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                                                                                                                      Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                                                                                                                      2024-10-06 19:21:15 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                                                                                                                      Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                                                                                                                      2024-10-06 19:21:15 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                                                                                                                      Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                                                                                                                      2024-10-06 19:21:15 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                                                                                                                      Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                                                                                                                      2024-10-06 19:21:15 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                                                                                                                      Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      126192.168.2.549885149.154.167.994435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:14 UTC415OUTGET /js/main.js?47 HTTP/1.1
                                                                                                                      Host: desktop.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
                                                                                                                      2024-10-06 19:21:15 UTC393INHTTP/1.1 200 OK
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:15 GMT
                                                                                                                      Content-Type: application/javascript
                                                                                                                      Content-Length: 21478
                                                                                                                      Last-Modified: Sat, 10 Dec 2022 23:01:54 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "63950fe2-53e6"
                                                                                                                      Expires: Thu, 10 Oct 2024 19:21:15 GMT
                                                                                                                      Cache-Control: max-age=345600
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:15 UTC15991INData Raw: 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54 69 6d 65 29 2f 20 31 30 30 30 2e 30 29 20 2b 20 27 5d 20 27 3b 0a 7d 0a 0a 76 61 72 20 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 77 69 74 74 65 72 43 75 73 74 6f 6d 53 68 61 72 65 49 6e 69 74 20 28 29 20 7b 0a 20 20 76 61 72 20 62 74 6e 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                                                                                                      Data Ascii: var startTime = +(new Date());function dT() { return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';}var jsonpCallbacks = [];function twitterCustomShareInit () { var btns = document.querySelectorAll ? document.querySelectorAll
                                                                                                                      2024-10-06 19:21:15 UTC5487INData Raw: 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 58 20 3d 20 65 2e 63 6c 69 65 6e 74 58 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 59 20 3d 20 65 2e 63 6c 69 65 6e 74 59 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 58 20 3d 20 28 63 6c 69 65 6e 74 58 20 2d 20 72 65 63 74 2e 6c 65 66 74 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65 59 20 3d 20 28 63 6c 69 65 6e 74 59 20 2d 20 72 65 63 74 2e 74 6f 70 29 20 2d 20 72 69 70 70 6c 65 4d 61 73 6b 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2f 20 32 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 69 70 70 6c 65
                                                                                                                      Data Ascii: } else { var clientX = e.clientX; var clientY = e.clientY; } var rippleX = (clientX - rect.left) - rippleMask.offsetWidth / 2; var rippleY = (clientY - rect.top) - rippleMask.offsetHeight / 2; var ripple


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      127192.168.2.54988613.107.253.454435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:15 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:15 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:15 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 485
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                      ETag: "0x8DC582BB9769355"
                                                                                                                      x-ms-request-id: 53cf1937-f01e-0096-0fc7-1710ef000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192115Z-1767f7688dcrlt4tm55zgvcmun0000000qyg0000000030ps
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:15 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      128192.168.2.54988713.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:15 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:15 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:15 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 411
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                      ETag: "0x8DC582B989AF051"
                                                                                                                      x-ms-request-id: e6a5ddaa-001e-008d-7b9c-15d91e000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192115Z-1767f7688dc97m2se6u6hv466400000006r000000000dhv5
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:15 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      129192.168.2.54988913.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:15 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:15 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:15 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 427
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                      ETag: "0x8DC582BB556A907"
                                                                                                                      x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192115Z-r154656d9bckpfgl7fe14swubc0000000deg00000000b4wc
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      130192.168.2.54988813.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:15 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:15 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:15 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 470
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                      ETag: "0x8DC582BBB181F65"
                                                                                                                      x-ms-request-id: d0a84a26-801e-0083-52c7-17f0ae000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192115Z-1767f7688dc4gvn6w3bs6a6k900000000r3g000000009h6s
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:15 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      131192.168.2.54989013.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:15 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:15 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:15 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 502
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                      ETag: "0x8DC582BB6A0D312"
                                                                                                                      x-ms-request-id: 7d6f734e-e01e-0071-31a4-1508e7000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192115Z-r154656d9bc4v6bg39gwnbf5vn00000005gg00000000f6w3
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:15 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      132192.168.2.549891149.154.167.994435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:15 UTC417OUTGET /img/twitter.png HTTP/1.1
                                                                                                                      Host: desktop.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
                                                                                                                      2024-10-06 19:21:15 UTC337INHTTP/1.1 200 OK
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:15 GMT
                                                                                                                      Content-Type: image/png
                                                                                                                      Content-Length: 1272
                                                                                                                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "5a05e7c6-4f8"
                                                                                                                      Expires: Thu, 10 Oct 2024 19:21:15 GMT
                                                                                                                      Cache-Control: max-age=345600
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:15 UTC1272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 11 08 06 00 00 00 32 86 e7 80 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                      Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      133192.168.2.54989213.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:15 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:15 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:15 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 407
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                      ETag: "0x8DC582B9D30478D"
                                                                                                                      x-ms-request-id: b016881e-e01e-0051-2da6-1584b2000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192115Z-1767f7688dcdvjcfkw13t1btbs0000000r50000000006v5p
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      134192.168.2.54989313.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:15 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:16 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:15 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 474
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                      ETag: "0x8DC582BB3F48DAE"
                                                                                                                      x-ms-request-id: 3623a01f-301e-003f-6f73-16266f000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192115Z-1767f7688dcnw9hfer0bd0kh1g00000001b0000000001ky2
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      135192.168.2.54989413.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:15 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:16 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:15 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 408
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                      ETag: "0x8DC582BB9B6040B"
                                                                                                                      x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192115Z-1767f7688dccc6lkbm0py95vf00000000r6g000000006rs8
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:16 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      136192.168.2.54989613.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:15 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:16 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:16 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 416
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                      ETag: "0x8DC582BB5284CCE"
                                                                                                                      x-ms-request-id: e1dbe94c-b01e-0021-72a4-15cab7000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192116Z-r154656d9bc27nzfvdqr2guqt000000000w0000000003960
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:16 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      137192.168.2.54989513.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:15 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:16 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:15 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 469
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                      ETag: "0x8DC582BB3CAEBB8"
                                                                                                                      x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192115Z-r154656d9bclprr71vn2nvcemn0000000r3g0000000024kw
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:16 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      138192.168.2.549897149.154.167.994435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:16 UTC658OUTGET /img/favicon.ico HTTP/1.1
                                                                                                                      Host: desktop.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://desktop.telegram.org/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
                                                                                                                      2024-10-06 19:21:16 UTC383INHTTP/1.1 200 OK
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:16 GMT
                                                                                                                      Content-Type: image/x-icon
                                                                                                                      Content-Length: 15086
                                                                                                                      Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "62616083-3aee"
                                                                                                                      Expires: Sun, 13 Oct 2024 19:21:16 GMT
                                                                                                                      Cache-Control: max-age=604800
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:16 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      139192.168.2.54989813.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:16 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:16 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:16 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 472
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                      ETag: "0x8DC582B91EAD002"
                                                                                                                      x-ms-request-id: a0476a89-101e-0028-4bc7-178f64000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192116Z-r154656d9bcpnqc46yk454phh800000002ng00000000bph0
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      140192.168.2.54990013.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:16 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:16 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:16 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 475
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                      ETag: "0x8DC582BBA740822"
                                                                                                                      x-ms-request-id: b9a19b13-401e-0078-148c-154d34000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192116Z-1767f7688dcsjpdx60gbb8v42g0000000a8g00000000b0h6
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      141192.168.2.54989913.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:16 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:16 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:16 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 432
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                      ETag: "0x8DC582BAABA2A10"
                                                                                                                      x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192116Z-r154656d9bcp2td5zh846myygg0000000qz000000000d09g
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:16 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      142192.168.2.54990213.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:16 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:16 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:16 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 474
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                      ETag: "0x8DC582BA4037B0D"
                                                                                                                      x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192116Z-1767f7688dccbx4fmf9wh4mm3c0000000qmg00000000fbgn
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      143192.168.2.54990113.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:16 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:16 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:16 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 427
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                      ETag: "0x8DC582BB464F255"
                                                                                                                      x-ms-request-id: 2c636da2-401e-0047-0afb-178597000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192116Z-r154656d9bc7mtk716cm75thbs0000000qt00000000089fn
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      144192.168.2.549903149.154.167.994435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:17 UTC419OUTGET /img/td_laptop.png HTTP/1.1
                                                                                                                      Host: desktop.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
                                                                                                                      2024-10-06 19:21:17 UTC341INHTTP/1.1 200 OK
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:17 GMT
                                                                                                                      Content-Type: image/png
                                                                                                                      Content-Length: 189734
                                                                                                                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "5a05e7c6-2e526"
                                                                                                                      Expires: Thu, 10 Oct 2024 19:21:17 GMT
                                                                                                                      Cache-Control: max-age=345600
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:17 UTC16043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 e7 08 06 00 00 00 82 32 7d c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 02 e4 c8 49 44 41 54 78 da ec bd 07 94 25 67 75 ef fb af 70 f2 39 9d a7 7b f2 68 46 a3 9c 03 92 10 0a 48 02 91 44 32 5c 1b 1b 3f 30 ef 82 6d e2 ba 60 cc 03 79 f9 1a 03 36 b6 65 bc 8c 7d b1 cd 23 18 1e 0b 58 80 01 03 b6 11 58 02 84 04 48 02 84 40 12 ca d2 e4 d4 f1 e4 53 f9 ed bd bf aa ee 9e 56 f7 4c 2b cc 68 46 b3 7f a3 52 9f 50 e1 ab af c2 d9 ff da e1 b3 92 24 81 f2 c4 b9 ea aa ab 16 fb 78 2d 4d 2f a3 e9 72 9a 4e 4b df f7 6b 6f 29 8a a2 28 8a a2 28 4f 00 8f a6 29 9a 1e a0 e9 76 9a fe 9b a6 ef dd 78 e3 8d 91 76 cd 53 8f a5 02 e9 29 15 48 97 d0 74
                                                                                                                      Data Ascii: PNGIHDRH2}tEXtSoftwareAdobe ImageReadyqe<IDATx%gup9{hFHD2\?0m`y6e}#XXH@SVL+hFRP$x-M/rNKko)((O)vxvS)Ht
                                                                                                                      2024-10-06 19:21:17 UTC16384INData Raw: 6c a5 f9 de 94 a5 aa d2 2d 66 84 3f 46 a4 1d 24 e7 67 6e de a5 43 e5 16 0b 01 5c 4e 71 86 a5 4a 80 2f fc cc fc b5 16 f5 a8 cd 2f 6b ae 12 43 51 81 a4 1c f1 dc 76 f3 cd f8 b7 2f 7e 01 b5 d1 95 68 93 c1 39 38 38 20 37 2f 16 3f ec 91 b9 ec f2 cb 51 ae 96 71 f5 f3 af 16 c1 c4 9f 9b a7 43 b6 fc 48 f1 cd 8e c5 00 8b 06 fe 6e b6 8c af 78 97 5c 09 87 fb ca 57 be 22 1e 98 03 31 31 31 81 0b 2e b8 00 27 9c 70 82 78 0f d8 58 66 f1 c1 1e 05 16 32 99 f0 98 4f e6 59 60 83 9b b7 ff 8b 5f fc 42 8c 07 36 9c b9 b2 d4 1d 77 dc 81 1f ff f8 c7 22 8a b8 9d bc 0e f6 4a 5c 76 d9 65 12 ba c7 cb b3 b0 61 8f 14 7b 96 b2 1b 3d 0b bb cf 7f fe f3 f8 dc e7 3e 87 b7 bc e5 2d b8 ee ba eb 44 10 5d 75 d5 55 62 ac b3 07 88 ab f6 f1 36 59 fc f0 7e 5f 7a e9 a5 e2 5d 9a 0f 6f 8f 45 00 17 ae b8
                                                                                                                      Data Ascii: l-f?F$gnC\NqJ//kCQv/~h988 7/?QqCHnx\W"111.'pxXf2OY`_B6w"J\vea{=>-D]uUb6Y~_z]oE
                                                                                                                      2024-10-06 19:21:17 UTC16384INData Raw: e6 07 11 2e 52 e1 90 96 06 05 3b 25 22 00 9a c1 4a d5 29 b7 05 c2 e4 22 9d af c8 11 eb d8 48 44 61 21 b4 c1 2c 24 a2 a9 23 00 c3 88 49 a6 95 6f 43 30 19 f3 b1 20 00 47 5d 4e 82 da 17 17 78 22 25 0c 42 d9 1d d4 6d 84 56 87 2c 16 13 53 9b fa d6 42 c0 ae ed 4c bd f7 49 b2 eb 59 af 25 19 27 28 f6 f9 44 2b 47 21 88 c9 a8 57 2b 73 0c 41 e8 bc 85 92 76 93 81 52 87 4a 10 05 28 31 10 60 84 53 84 b2 9b b1 62 08 45 65 8d 72 45 54 21 80 41 69 28 00 29 72 82 0d 18 f7 16 03 87 b1 6a 91 ca 48 eb 8b ac 11 b4 57 47 ab 56 47 a9 5a 06 03 27 15 41 d4 06 38 88 13 0b 60 90 9d c7 e7 11 3e 53 c5 91 11 01 9b b8 bf 61 99 e2 68 59 8e 39 a9 35 49 c1 f7 87 01 93 cd fa b2 ac 09 d8 28 80 a3 28 50 3d cc 46 24 f2 d4 56 bd 4e 4e 61 dc e6 f3 15 d1 3a ee 43 b1 36 47 6b b9 8f 6b a6 4a 0c 98
                                                                                                                      Data Ascii: .R;%"J)"HDa!,$#IoC0 G]Nx"%BmV,SBLIY%'(D+G!W+sAvRJ(1`SbEerET!Ai()rjHWGVGZ'A8`>SahY95I((P=F$VNNa:C6GkkJ
                                                                                                                      2024-10-06 19:21:17 UTC16384INData Raw: e5 f5 a6 cf bf fd 99 6e f2 4f 1e 7d f4 d1 0f 85 48 3e f4 20 fd 8c d2 d9 73 b8 5f ab f4 2d 26 6f f2 b7 75 5c 88 97 4c ef 43 53 29 87 92 b0 6a 4d 97 d7 9f 85 b7 ed 55 36 ad 5c ea b7 76 5e 8a a2 bc 01 26 ca 4e dd 3e 52 17 ef 1b 5a c6 67 f6 ce e2 e7 37 a6 d1 2c 41 fa 7f db d5 82 4e 49 1e 7a e4 eb 1f 1e 98 c2 8b d6 37 f0 6f 27 e7 f2 92 f0 c4 71 6c 26 8f fe 96 18 3e 29 7f 6b 96 60 be 28 f7 e5 e5 5b 1b f1 a6 0b 5b f1 a8 24 1b 9b 5a a2 f8 1f df 1f c5 2f ef 6a c6 15 7d 29 e4 24 61 49 4a 80 bf 41 92 99 3f 7a 51 27 9e 9c c8 4b 12 53 c6 67 1e 9f 65 0e d8 dd 10 c5 27 6e ee 93 df e7 d0 2f c9 53 b6 e4 62 46 02 7e 7a 30 bd ff ce 71 5e 47 72 01 ac 6f 8a e2 a3 f7 4e e2 f8 5c 81 bd 28 2f 1e 68 c0 af 5d dc 8a 41 49 30 68 47 fe df 63 33 d8 26 c9 c9 84 24 36 2d b2 5f 13 b2 0d
                                                                                                                      Data Ascii: nO}H> s_-&ou\LCS)jMU6\v^&N>RZg7,ANIz7o'ql&>)k`([[$Z/j})$aIJA?zQ'KSge'n/SbF~z0q^GroN\(/h]AI0hGc3&$6-_
                                                                                                                      2024-10-06 19:21:17 UTC16384INData Raw: 93 95 64 f0 74 66 0a ad 89 06 06 fa ad 89 34 87 c5 11 29 22 22 41 f9 36 2d f1 94 fc 6d 89 e5 a6 b3 b2 af d4 06 d5 5a 32 22 10 b3 b9 65 a4 63 71 56 96 24 90 df 28 09 f5 8c 6c 8b 08 0c c9 8d c7 23 2a 8f ad 1c 71 38 27 2a 25 d7 a5 b0 c0 86 a8 cb 39 42 d4 16 79 99 e8 b7 a4 fe 8d 3d 3f 8e cd ef d5 f2 11 5e 2e 6e 47 78 3c d3 48 20 21 c9 46 63 34 c1 5e 14 37 aa 8e 4d 70 f9 60 5b 2c 33 4e 79 4a 0b e3 92 58 a6 25 b1 c8 ca 7e 29 79 7a ca f1 21 a5 38 e3 91 f1 da 22 82 13 29 7b db a6 df 68 4c c8 5b 15 e3 6d 27 b9 0f 0d d4 87 88 f2 de 9d ca 4c f0 38 d1 58 b6 c8 ed 2c 15 72 bc 0e b5 41 e3 4a e3 4b 63 d3 24 b7 45 24 8a 88 31 ad 4f 02 13 6d 72 bc 52 3c 5e 51 ef 6c 08 8e 57 22 a2 3c e6 94 17 d8 24 b7 cd 5e 2b 41 21 85 8b 28 f0 f1 75 91 d2 6d d1 76 28 c4 91 c6 80 be 27 af
                                                                                                                      Data Ascii: dtf4)""A6-mZ2"ecqV$(l#*q8'*%9By=?^.nGx<H !Fc4^7Mp`[,3NyJX%~)yz!8"){hL[m'L8X,rAJKc$E$1OmrR<^QlW"<$^+A!(umv('
                                                                                                                      2024-10-06 19:21:17 UTC16384INData Raw: 9d ef fd 08 83 47 8e f2 9c d1 c3 fb c7 f0 86 b6 33 f1 ea 17 5c 80 2d 67 1c 43 39 2c 61 d3 19 cb 50 9f a8 61 c3 ca b5 38 30 34 89 91 e3 87 d0 b9 a0 86 81 fe 83 e8 5a b4 19 ab d6 ad 47 b9 5c c2 54 65 0c 95 4a 0d a3 03 fd e8 cd bb 3b b7 39 62 01 cf 68 fb 75 06 c2 a5 d2 a4 66 ac 4f c2 be f9 e4 04 fe ea f6 61 2e 3e ef 2c cd 3e 65 ae 18 08 14 4b 02 8f 0e d6 f0 b6 1b 06 f1 c1 cb e7 71 ea 5d 6e b9 cd 0e 1e 19 41 54 19 6b ad 19 93 52 25 0d d3 9a 3f 8e 85 07 a0 60 23 32 81 5f 6b 82 86 94 bc e6 51 85 34 9b b6 bf 8e 34 91 97 88 01 83 6d 61 9c ae 7b 82 ae 95 71 91 20 78 3a 43 7e 4b 1d 4b 5e 02 60 92 f2 a2 0c 75 b6 0d 54 c4 cd a2 43 26 45 ce 41 01 9d 1e 26 92 1e 74 20 50 b8 ad 33 12 53 f7 8a 90 c1 8b 23 35 30 6d 66 66 38 68 86 bc 16 12 b2 a5 3a 48 8a 2c 85 81 d1 75 d2
                                                                                                                      Data Ascii: G3\-gC9,aPa804ZG\TeJ;9bhufOa.>,>eKq]nATkR%?`#2_kQ44ma{q x:C~KK^`uTC&EA&t P3S#50mff8h:H,u
                                                                                                                      2024-10-06 19:21:17 UTC16384INData Raw: 97 32 96 60 57 54 ac 3b d4 0a a3 dc 43 7c 3e 21 1c b5 2e 51 bc 64 82 ee 5a a8 dd 89 02 0c e4 0b 50 36 5c 28 04 57 93 08 33 a0 25 68 6b 46 84 cf 35 cd bd 11 7c e3 41 1b 78 ce 72 67 04 4a bc df 30 e4 b9 62 74 e3 04 10 d2 78 24 0b e9 bb 85 5a d0 c8 b3 95 e5 37 32 89 9c 0e bd e5 e4 bf 2d 42 58 7a ff 88 66 1c cb 34 db 71 7d 33 0e 90 e2 e5 ff 48 a9 6e 2c 65 56 a1 70 63 1d be fa e6 5b 54 d6 78 e1 72 d8 51 1f f2 62 c3 86 4d f0 79 7d 70 d0 3c 47 6c 31 35 b1 9d 76 98 cc ec 81 4e 5d a2 a6 bf f6 2a fe 71 e3 4d 58 f3 eb 4a cc 7b f8 7b 94 dc 5e 8a db a7 3f 08 d1 2f 23 20 05 91 2f 17 a2 8f dc 13 0e c1 7e c0 36 bc f0 c2 0b 18 37 6e 1c 73 93 a2 4a 2f 05 33 14 88 cc 9c 39 13 9f 7e fa 29 8b 35 a2 d6 a5 fb ee bb 4f 01 75 e4 77 aa 04 9f 7b ee b9 ec 33 55 92 29 81 02 75 7d 53
                                                                                                                      Data Ascii: 2`WT;C|>!.QdZP6\(W3%hkF5|AxrgJ0btx$Z72-BXzf4q}3Hn,eVpc[TxrQbMy}p<Gl15vN]*qMXJ{{^?/# /~67nsJ/39~)5Ouw{3U)u}S
                                                                                                                      2024-10-06 19:21:17 UTC16384INData Raw: db f6 88 09 ab 1f 59 3c 77 9c 75 6c e7 41 ba 99 e6 41 ba a8 5b 7c a2 c4 4b bc 90 f2 eb ca 39 58 bd 75 21 51 76 9d 40 14 25 b5 a8 28 ce cc 3a 21 b2 e4 8f 6a 3c 0e 83 53 32 df 0f e6 f1 47 90 c4 66 0a b9 ac 9a 85 38 63 93 59 e6 6c 52 d4 6e 24 88 3a 44 10 14 4e 3c 51 44 54 1c 8d a8 26 30 e2 c0 49 8f 3f 12 34 aa 6b 41 56 94 78 18 40 91 8c 18 ab 4c 0c 2e 6a c6 12 a7 85 03 89 da ae 28 53 ee b9 5b 8c 68 a0 10 57 ea 50 76 a9 69 ee 33 01 a6 66 4a 50 2c 1b 9d 1c 53 8f 24 46 83 37 49 8a a6 bb 6e 29 a1 6d 34 00 92 b9 25 4d e9 9b c8 40 4d 18 1d da e6 12 25 fa ec 03 e6 41 a2 6c 5e 5b d6 6f 80 07 76 b4 6b 9d 84 84 b4 54 38 2c 40 f1 fe 6a b4 4e 4f 42 75 4d 23 52 52 5c a8 ad f3 a1 6d 9b 0c d4 56 54 a1 ae b2 98 28 b2 6f 62 cc d4 71 a8 d8 be 04 93 5e 5b 48 14 cc 07 b0 6f d7
                                                                                                                      Data Ascii: Y<wulAA[|K9Xu!Qv@%(:!j<S2Gf8cYlRn$:DN<QDT&0I?4kAVx@L.j(S[hWPvi3fJP,S$F7In)m4%M@M%Al^[ovkT8,@jNOBuM#RR\mVT(obq^[Ho
                                                                                                                      2024-10-06 19:21:17 UTC16384INData Raw: ba 11 24 67 d5 1f 41 66 5a 1a 97 02 f7 b3 fb de 1f 8c 20 37 33 87 39 c6 41 b4 cb 83 a9 6d 91 5a 61 a0 c1 87 57 9e 7e 14 07 9a b3 f0 d0 dd bf 02 6b 01 94 a9 52 55 57 83 f4 cc 2c ce 3e 10 0b d8 d0 54 c7 fc 6e 37 bc 0c ac 45 d8 3b 20 de 13 a5 af 8d 0d 8d 7c 9d ac e4 54 b6 55 04 35 f5 f5 48 65 cf 42 1b 31 9c 66 79 77 3a df cc 99 6e 6a f1 21 2b 2b 9b ee 0c f8 d8 33 dd e5 76 5a 8e c7 17 e3 ea f1 10 cb d9 fb de c0 e0 fc 69 e8 e9 cd e4 21 8c 0b 0f fe 17 29 29 bd 31 3a b7 07 1b 73 07 3f 47 74 6e b7 9e 5c 89 d5 d5 65 b8 b2 cf a5 d8 57 b3 0a 5b 1b 4e a2 13 7b 8e 1d 63 ef ef ef 95 ce 42 12 03 db d1 48 0b 9e df f1 12 3b 47 79 c8 f1 e4 62 72 d7 f1 d8 5a b9 02 3e b8 71 bc f9 38 f2 93 32 11 94 6d 68 f2 d7 62 42 f1 34 e4 52 dd 40 53 ce 21 85 cd 3d bd ef 59 9c 5f 78 2e f2
                                                                                                                      Data Ascii: $gAfZ 739AmZaW~kRUW,>Tn7E; |TU5HeB1fyw:nj!++3vZi!))1:s?Gtn\eW[N{cBH;GybrZ>q82mhbB4R@S!=Y_x.
                                                                                                                      2024-10-06 19:21:17 UTC16384INData Raw: c8 44 21 cd b1 4d 62 3b 3f 86 3d 03 0b 49 df 2c d3 68 58 d4 83 38 0b ed e5 be c2 c2 95 31 c4 cd c5 40 10 6f 11 4b a7 53 66 7f b9 a3 46 bf e3 f8 81 93 30 88 cd 18 c4 59 13 13 51 83 15 ab 5e 26 32 d2 c3 85 6b 89 b3 f0 50 ed 0f 19 09 63 ce b3 2e 05 53 ed b9 7d 1e 71 30 88 61 39 e3 9a ac b1 31 0c 2b 1a c5 c9 10 64 a9 b6 52 5f 64 a5 be c1 24 8b e0 7d 65 a5 30 3a eb aa cc 5a 33 01 52 04 e1 83 89 9f c2 22 c2 24 1d 57 5b db ca d0 6c 90 60 b6 df de b6 a1 9c 3f b3 ad ba a3 86 cc ac 23 b2 98 d9 61 11 6e 18 d2 39 d4 1d e9 47 8e 28 03 e0 a8 cb 3a 58 0d 86 35 86 ca ba 2e 91 5a 67 ce fa eb ce 6d 58 ce b9 f4 4a a5 03 cf 3a 23 ec a8 df 92 ed 22 22 c3 80 5d c9 61 62 3b fe 86 64 17 a4 c0 27 24 49 32 e8 8b d5 d8 35 85 99 24 6b 98 3b bc 32 22 a2 0b c2 0d 2b 9d ce 63 52 8d 9b
                                                                                                                      Data Ascii: D!Mb;?=I,hX81@oKSfF0YQ^&2kPc.S}q0a91+dR_d$}e0:Z3R"$W[l`?#an9G(:X5.ZgmXJ:#""]ab;d'$I25$k;2"+cR


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      145192.168.2.549904149.154.167.994435504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:17 UTC417OUTGET /img/favicon.ico HTTP/1.1
                                                                                                                      Host: desktop.telegram.org
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      Cookie: stel_ssid=a10c18d0038bf68487_6501906630203337347
                                                                                                                      2024-10-06 19:21:17 UTC383INHTTP/1.1 200 OK
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:17 GMT
                                                                                                                      Content-Type: image/x-icon
                                                                                                                      Content-Length: 15086
                                                                                                                      Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "62616083-3aee"
                                                                                                                      Expires: Sun, 13 Oct 2024 19:21:17 GMT
                                                                                                                      Cache-Control: max-age=604800
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:17 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      146192.168.2.54990513.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:17 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:17 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:17 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 419
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                      ETag: "0x8DC582BA6CF78C8"
                                                                                                                      x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192117Z-r154656d9bcjfw87mb0kw1h2480000000ddg000000008ay9
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      147192.168.2.54990713.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:17 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:17 UTC470INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:17 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 405
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                      ETag: "0x8DC582B942B6AFF"
                                                                                                                      x-ms-request-id: d59d44fd-601e-003e-698c-153248000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192117Z-1767f7688dc4gvn6w3bs6a6k900000000r3g000000009h8q
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:17 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      148192.168.2.54990813.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:17 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:17 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:17 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 174
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                      ETag: "0x8DC582B91D80E15"
                                                                                                                      x-ms-request-id: d9118a4b-801e-00ac-0522-16fd65000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192117Z-r154656d9bcv7txsqsufsswrks0000000da000000000hz9t
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:17 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      149192.168.2.54990913.107.253.45443
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-10-06 19:21:17 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                      2024-10-06 19:21:17 UTC491INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 06 Oct 2024 19:21:17 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 468
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                      ETag: "0x8DC582BBA642BF4"
                                                                                                                      x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                      x-azure-ref: 20241006T192117Z-1767f7688dcrppb7pkfhksct680000000qtg0000000028xk
                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                      X-Cache: TCP_HIT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2024-10-06 19:21:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:15:20:39
                                                                                                                      Start date:06/10/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:false

                                                                                                                      Target ID:2
                                                                                                                      Start time:15:20:42
                                                                                                                      Start date:06/10/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1916,i,12663057377758981308,5455808035010258288,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:false

                                                                                                                      Target ID:3
                                                                                                                      Start time:15:20:44
                                                                                                                      Start date:06/10/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrambotfix.pages.dev/"
                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:7
                                                                                                                      Start time:15:21:40
                                                                                                                      Start date:06/10/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6072 --field-trial-handle=1916,i,12663057377758981308,5455808035010258288,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      No disassembly